Analysis
-
max time kernel
149s -
max time network
96s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
20/04/2023, 18:35
Static task
static1
General
-
Target
9da8daffff2ae95eee15952c781e8a3bdb215a9b0b617d5ec6cfd61d37cbbf0c.exe
-
Size
1.1MB
-
MD5
639117d9498d62ea296504f8b721bc35
-
SHA1
df173162b4898f4795eb538c28f83b9af7b57424
-
SHA256
9da8daffff2ae95eee15952c781e8a3bdb215a9b0b617d5ec6cfd61d37cbbf0c
-
SHA512
df43e6c8731d1c3beef7f90224f71598d68f4b21f904ca55cce80f734aafa11b55ff52f19ce10c84a6b75e328a448f834a6b3706e31f0d0ed2f65f96226bf8f3
-
SSDEEP
24576:2yEkCZxXj71GefLLeyChV5i17P8qm4jCyfHfXFpA5tSynSSvvOJnw:FEkEQuLeBi17PGVUNpyPnSS6n
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr929426.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr929426.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr929426.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr929426.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr929426.exe -
Executes dropped EXE 6 IoCs
pid Process 4100 un990998.exe 2572 un005127.exe 4292 pr929426.exe 3700 qu692183.exe 4352 rk198729.exe 3084 si828582.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr929426.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr929426.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un005127.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un005127.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 9da8daffff2ae95eee15952c781e8a3bdb215a9b0b617d5ec6cfd61d37cbbf0c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 9da8daffff2ae95eee15952c781e8a3bdb215a9b0b617d5ec6cfd61d37cbbf0c.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un990998.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un990998.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 9 IoCs
pid pid_target Process procid_target 3716 3084 WerFault.exe 72 4292 3084 WerFault.exe 72 2552 3084 WerFault.exe 72 4824 3084 WerFault.exe 72 1516 3084 WerFault.exe 72 1192 3084 WerFault.exe 72 4832 3084 WerFault.exe 72 2864 3084 WerFault.exe 72 4828 3084 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4292 pr929426.exe 4292 pr929426.exe 3700 qu692183.exe 3700 qu692183.exe 4352 rk198729.exe 4352 rk198729.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4292 pr929426.exe Token: SeDebugPrivilege 3700 qu692183.exe Token: SeDebugPrivilege 4352 rk198729.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3084 si828582.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1432 wrote to memory of 4100 1432 9da8daffff2ae95eee15952c781e8a3bdb215a9b0b617d5ec6cfd61d37cbbf0c.exe 66 PID 1432 wrote to memory of 4100 1432 9da8daffff2ae95eee15952c781e8a3bdb215a9b0b617d5ec6cfd61d37cbbf0c.exe 66 PID 1432 wrote to memory of 4100 1432 9da8daffff2ae95eee15952c781e8a3bdb215a9b0b617d5ec6cfd61d37cbbf0c.exe 66 PID 4100 wrote to memory of 2572 4100 un990998.exe 67 PID 4100 wrote to memory of 2572 4100 un990998.exe 67 PID 4100 wrote to memory of 2572 4100 un990998.exe 67 PID 2572 wrote to memory of 4292 2572 un005127.exe 68 PID 2572 wrote to memory of 4292 2572 un005127.exe 68 PID 2572 wrote to memory of 4292 2572 un005127.exe 68 PID 2572 wrote to memory of 3700 2572 un005127.exe 69 PID 2572 wrote to memory of 3700 2572 un005127.exe 69 PID 2572 wrote to memory of 3700 2572 un005127.exe 69 PID 4100 wrote to memory of 4352 4100 un990998.exe 71 PID 4100 wrote to memory of 4352 4100 un990998.exe 71 PID 4100 wrote to memory of 4352 4100 un990998.exe 71 PID 1432 wrote to memory of 3084 1432 9da8daffff2ae95eee15952c781e8a3bdb215a9b0b617d5ec6cfd61d37cbbf0c.exe 72 PID 1432 wrote to memory of 3084 1432 9da8daffff2ae95eee15952c781e8a3bdb215a9b0b617d5ec6cfd61d37cbbf0c.exe 72 PID 1432 wrote to memory of 3084 1432 9da8daffff2ae95eee15952c781e8a3bdb215a9b0b617d5ec6cfd61d37cbbf0c.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\9da8daffff2ae95eee15952c781e8a3bdb215a9b0b617d5ec6cfd61d37cbbf0c.exe"C:\Users\Admin\AppData\Local\Temp\9da8daffff2ae95eee15952c781e8a3bdb215a9b0b617d5ec6cfd61d37cbbf0c.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1432 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un990998.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un990998.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4100 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un005127.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un005127.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr929426.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr929426.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4292
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu692183.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu692183.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3700
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk198729.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk198729.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4352
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si828582.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si828582.exe2⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:3084 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3084 -s 6203⤵
- Program crash
PID:3716
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3084 -s 7003⤵
- Program crash
PID:4292
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3084 -s 8003⤵
- Program crash
PID:2552
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3084 -s 8483⤵
- Program crash
PID:4824
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3084 -s 8843⤵
- Program crash
PID:1516
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3084 -s 8603⤵
- Program crash
PID:1192
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3084 -s 11243⤵
- Program crash
PID:4832
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3084 -s 11563⤵
- Program crash
PID:2864
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3084 -s 12123⤵
- Program crash
PID:4828
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
384KB
MD532eaf6fcd16a6abc71b4d4b230fb212e
SHA1b434a963181403fe25aa788c1d1c99eefae15828
SHA256b712dd73d4a16c100e7edcd4700ea1d72b3d2f19c19e3541344286ed42369534
SHA5129fc3f11e99c34582b7f6ef208d62856b8a7e64dc23b4f972631a6940c05161832f5f9dc61dd62d5099d15e1010e3d66f16482e284da9ba96df1bbd525dd49fa8
-
Filesize
384KB
MD532eaf6fcd16a6abc71b4d4b230fb212e
SHA1b434a963181403fe25aa788c1d1c99eefae15828
SHA256b712dd73d4a16c100e7edcd4700ea1d72b3d2f19c19e3541344286ed42369534
SHA5129fc3f11e99c34582b7f6ef208d62856b8a7e64dc23b4f972631a6940c05161832f5f9dc61dd62d5099d15e1010e3d66f16482e284da9ba96df1bbd525dd49fa8
-
Filesize
764KB
MD551db1900702cfdeb236927b8e976454c
SHA10ef257b5432cc23844aae64e3f2ac156a8448ac8
SHA2569f012d899de649c084a0b99e07c4ffea19723247716081c69f0513a4e7f357ca
SHA5125ec2374eaf9ac4b63c369e953d925df95d8c490723ac05ff84db19db958bd977d7a1db82a05e424992926ecc36105a841590ac74a7f05e763befeb9b10a327be
-
Filesize
764KB
MD551db1900702cfdeb236927b8e976454c
SHA10ef257b5432cc23844aae64e3f2ac156a8448ac8
SHA2569f012d899de649c084a0b99e07c4ffea19723247716081c69f0513a4e7f357ca
SHA5125ec2374eaf9ac4b63c369e953d925df95d8c490723ac05ff84db19db958bd977d7a1db82a05e424992926ecc36105a841590ac74a7f05e763befeb9b10a327be
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
610KB
MD5862610746b4f7f4263b755d6b13e8861
SHA18bb277df78852456146588a1c238937c5c7437c5
SHA2567e7c70a47ee5ba10f7e472bb4e8b1e91182090799d6e0e2781587b4a719fae3a
SHA512476718ede5d26989a94663b361e3521a6afa38c15153d2117050f01299d288350b7fcdc2dfd45dee430b9cbb109abb7750916faab646bded1394bd47b15f0a4c
-
Filesize
610KB
MD5862610746b4f7f4263b755d6b13e8861
SHA18bb277df78852456146588a1c238937c5c7437c5
SHA2567e7c70a47ee5ba10f7e472bb4e8b1e91182090799d6e0e2781587b4a719fae3a
SHA512476718ede5d26989a94663b361e3521a6afa38c15153d2117050f01299d288350b7fcdc2dfd45dee430b9cbb109abb7750916faab646bded1394bd47b15f0a4c
-
Filesize
405KB
MD5704814698b3a50be02f6f94aa2c262ff
SHA1f366de513b6ce5b0df3e79928d46f980b5440531
SHA256ac5a42f9c3e463a3c6798b8af422f06b0977b5329a20cb913689a5c2adf25e96
SHA5125ee995e665df8e396a6364c8416d4307ff10e0883b45d3c0ba2a57c3477051ba5c7e817be85a15d9c3c4cb21636ddeecdc669c09b8b66bc5989bdd4e0dca3c71
-
Filesize
405KB
MD5704814698b3a50be02f6f94aa2c262ff
SHA1f366de513b6ce5b0df3e79928d46f980b5440531
SHA256ac5a42f9c3e463a3c6798b8af422f06b0977b5329a20cb913689a5c2adf25e96
SHA5125ee995e665df8e396a6364c8416d4307ff10e0883b45d3c0ba2a57c3477051ba5c7e817be85a15d9c3c4cb21636ddeecdc669c09b8b66bc5989bdd4e0dca3c71
-
Filesize
488KB
MD53cd7225a2c0653444d4e38eb935d4808
SHA15da9d0921d49cd61eb560f4e911be17246618b79
SHA25683d83c34b641e276d65f654cfb856b4a684bbdd1c9e8a578b0f23987a52569c7
SHA512c59b7bd0307170fbdf8d133ee36340aec6fec842b25de68fc34eb01715ebc14e92157e66b0da4a843f0d1e475d6b1440ad5418ac4357d2aaf8a3f578a27b2f68
-
Filesize
488KB
MD53cd7225a2c0653444d4e38eb935d4808
SHA15da9d0921d49cd61eb560f4e911be17246618b79
SHA25683d83c34b641e276d65f654cfb856b4a684bbdd1c9e8a578b0f23987a52569c7
SHA512c59b7bd0307170fbdf8d133ee36340aec6fec842b25de68fc34eb01715ebc14e92157e66b0da4a843f0d1e475d6b1440ad5418ac4357d2aaf8a3f578a27b2f68