Analysis
-
max time kernel
145s -
max time network
147s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
20-04-2023 14:58
Static task
static1
General
-
Target
873d980aad254e5a6c8834ecaf8f86f2e16e304ca4694dd834091449aab72293.exe
-
Size
1.1MB
-
MD5
9a1825d61ac5282d57733891d4899a70
-
SHA1
f51a9a0e3df977ff3efb83ae24e9b9c9ab34b969
-
SHA256
873d980aad254e5a6c8834ecaf8f86f2e16e304ca4694dd834091449aab72293
-
SHA512
3cdc089e02bdc500628b567528311f38d4ce0b74bb09e1f03805d676f4b54332bacfd80eac43e294b12ee2b4972b4bacb257065853384b42531a4f05b379ec91
-
SSDEEP
24576:Py4aB9FWZbbJ2NX/2aL2FLYP3T+eCfyUf9:a489FvRcLYr+5Ka
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr878972.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr878972.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr878972.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr878972.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr878972.exe -
Executes dropped EXE 6 IoCs
pid Process 4272 un899480.exe 4624 un884603.exe 4008 pr878972.exe 3880 qu038449.exe 4664 rk480800.exe 4876 si949256.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr878972.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr878972.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un884603.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un884603.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 873d980aad254e5a6c8834ecaf8f86f2e16e304ca4694dd834091449aab72293.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 873d980aad254e5a6c8834ecaf8f86f2e16e304ca4694dd834091449aab72293.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un899480.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un899480.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 9 IoCs
pid pid_target Process procid_target 2068 4876 WerFault.exe 72 2252 4876 WerFault.exe 72 5012 4876 WerFault.exe 72 5016 4876 WerFault.exe 72 5048 4876 WerFault.exe 72 4480 4876 WerFault.exe 72 3780 4876 WerFault.exe 72 4504 4876 WerFault.exe 72 4440 4876 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4008 pr878972.exe 4008 pr878972.exe 3880 qu038449.exe 3880 qu038449.exe 4664 rk480800.exe 4664 rk480800.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4008 pr878972.exe Token: SeDebugPrivilege 3880 qu038449.exe Token: SeDebugPrivilege 4664 rk480800.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4876 si949256.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 3628 wrote to memory of 4272 3628 873d980aad254e5a6c8834ecaf8f86f2e16e304ca4694dd834091449aab72293.exe 66 PID 3628 wrote to memory of 4272 3628 873d980aad254e5a6c8834ecaf8f86f2e16e304ca4694dd834091449aab72293.exe 66 PID 3628 wrote to memory of 4272 3628 873d980aad254e5a6c8834ecaf8f86f2e16e304ca4694dd834091449aab72293.exe 66 PID 4272 wrote to memory of 4624 4272 un899480.exe 67 PID 4272 wrote to memory of 4624 4272 un899480.exe 67 PID 4272 wrote to memory of 4624 4272 un899480.exe 67 PID 4624 wrote to memory of 4008 4624 un884603.exe 68 PID 4624 wrote to memory of 4008 4624 un884603.exe 68 PID 4624 wrote to memory of 4008 4624 un884603.exe 68 PID 4624 wrote to memory of 3880 4624 un884603.exe 69 PID 4624 wrote to memory of 3880 4624 un884603.exe 69 PID 4624 wrote to memory of 3880 4624 un884603.exe 69 PID 4272 wrote to memory of 4664 4272 un899480.exe 71 PID 4272 wrote to memory of 4664 4272 un899480.exe 71 PID 4272 wrote to memory of 4664 4272 un899480.exe 71 PID 3628 wrote to memory of 4876 3628 873d980aad254e5a6c8834ecaf8f86f2e16e304ca4694dd834091449aab72293.exe 72 PID 3628 wrote to memory of 4876 3628 873d980aad254e5a6c8834ecaf8f86f2e16e304ca4694dd834091449aab72293.exe 72 PID 3628 wrote to memory of 4876 3628 873d980aad254e5a6c8834ecaf8f86f2e16e304ca4694dd834091449aab72293.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\873d980aad254e5a6c8834ecaf8f86f2e16e304ca4694dd834091449aab72293.exe"C:\Users\Admin\AppData\Local\Temp\873d980aad254e5a6c8834ecaf8f86f2e16e304ca4694dd834091449aab72293.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3628 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un899480.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un899480.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4272 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un884603.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un884603.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr878972.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr878972.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4008
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu038449.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu038449.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3880
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk480800.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk480800.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4664
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si949256.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si949256.exe2⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:4876 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 6243⤵
- Program crash
PID:2068
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 7043⤵
- Program crash
PID:2252
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 8443⤵
- Program crash
PID:5012
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 8523⤵
- Program crash
PID:5016
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 8923⤵
- Program crash
PID:5048
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 9443⤵
- Program crash
PID:4480
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 11323⤵
- Program crash
PID:3780
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 11923⤵
- Program crash
PID:4504
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 12123⤵
- Program crash
PID:4440
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
384KB
MD52260e82d6067061424f914abb350566b
SHA1d42f41abe813b39acc13a43ad429345278dbcaf2
SHA256187b986d6700aa56318994c3c1d1ae2af6ba9eead13843f53e28b5f4e5213478
SHA512874e760c062abbcd60e5832c7bc1b5d5fec389fde5dc7f8d4b9d660224f6c705b376249fc0896b01245a4ec427a98ab774901078b93d32d11a062cf138ffcfa9
-
Filesize
384KB
MD52260e82d6067061424f914abb350566b
SHA1d42f41abe813b39acc13a43ad429345278dbcaf2
SHA256187b986d6700aa56318994c3c1d1ae2af6ba9eead13843f53e28b5f4e5213478
SHA512874e760c062abbcd60e5832c7bc1b5d5fec389fde5dc7f8d4b9d660224f6c705b376249fc0896b01245a4ec427a98ab774901078b93d32d11a062cf138ffcfa9
-
Filesize
763KB
MD5ef5c4de5e81523cf38484e34ffe4c916
SHA1cb3b305ca7170a58bec76af8ed730248cd743903
SHA256aa8d1974c527879edc4ee7c6cb5721b393972d2e272ab70476fbc1fda3b0a525
SHA5120a2038a8e0f326802537e6d050ba7d1288cf7ef670d4794a0c13ee262f829ca5d678c345647571c89b76ea675e46e67bd3b0361c9854b844e54bbf2218dac09e
-
Filesize
763KB
MD5ef5c4de5e81523cf38484e34ffe4c916
SHA1cb3b305ca7170a58bec76af8ed730248cd743903
SHA256aa8d1974c527879edc4ee7c6cb5721b393972d2e272ab70476fbc1fda3b0a525
SHA5120a2038a8e0f326802537e6d050ba7d1288cf7ef670d4794a0c13ee262f829ca5d678c345647571c89b76ea675e46e67bd3b0361c9854b844e54bbf2218dac09e
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
609KB
MD5a3e2d3031c75827070ddd0b0065ad74a
SHA110d915c1524dec07a0f4c16131e1d01743d6ed83
SHA256fbde7ec87b2001d704d8beac109e30db472c72dae37f81cf25956fa4e61643d8
SHA512587be6882d038cfa4c381ae6a178a88eea96de944e9657adad2f1e3a66f93403ef7e92aa0e3683c2399939bd8ba4caa128aa0dac40964db5da23880511cc4076
-
Filesize
609KB
MD5a3e2d3031c75827070ddd0b0065ad74a
SHA110d915c1524dec07a0f4c16131e1d01743d6ed83
SHA256fbde7ec87b2001d704d8beac109e30db472c72dae37f81cf25956fa4e61643d8
SHA512587be6882d038cfa4c381ae6a178a88eea96de944e9657adad2f1e3a66f93403ef7e92aa0e3683c2399939bd8ba4caa128aa0dac40964db5da23880511cc4076
-
Filesize
406KB
MD544d222e66d7fea887f75c6bd44ffaadb
SHA183af154aea762a51f9fa95c83ac366c019622c49
SHA256a14d9da99dc03658056c9329962a22bf159656644a5ae3f6c3b2d52da91f52c6
SHA512de12c6b0178d74f15cd592d3a1b958b74af55f2d86452f0416a4e95c60d5c215318f7baf48b1fd4ea4f8dea7d5a65e03981bddc64696fc081f2173554f20d2c3
-
Filesize
406KB
MD544d222e66d7fea887f75c6bd44ffaadb
SHA183af154aea762a51f9fa95c83ac366c019622c49
SHA256a14d9da99dc03658056c9329962a22bf159656644a5ae3f6c3b2d52da91f52c6
SHA512de12c6b0178d74f15cd592d3a1b958b74af55f2d86452f0416a4e95c60d5c215318f7baf48b1fd4ea4f8dea7d5a65e03981bddc64696fc081f2173554f20d2c3
-
Filesize
487KB
MD59d31b83529f2e8eb49659fc292263192
SHA19065cfa0fd5d90f6917e9e3f7d5e2ae84b654930
SHA25680d133f07e84be2978fbdb9820674a352713b7ced4f6af92a405147342ea98a8
SHA512fa3ea1d4432f4a202eaae71a4523be3b6e03c581c180a4bcb1beaa99453df7a09d194c43a7ba947a3255803423cab8ef3f4f289dc12ccfcfb2124357883d2287
-
Filesize
487KB
MD59d31b83529f2e8eb49659fc292263192
SHA19065cfa0fd5d90f6917e9e3f7d5e2ae84b654930
SHA25680d133f07e84be2978fbdb9820674a352713b7ced4f6af92a405147342ea98a8
SHA512fa3ea1d4432f4a202eaae71a4523be3b6e03c581c180a4bcb1beaa99453df7a09d194c43a7ba947a3255803423cab8ef3f4f289dc12ccfcfb2124357883d2287