Analysis
-
max time kernel
143s -
max time network
146s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
21-04-2023 16:11
Static task
static1
General
-
Target
a4786dbb7357c17ad44377b6b5ecbf2f59dde80fe1fe08399e8328a88c31cc2e.exe
-
Size
949KB
-
MD5
661b549ff4e763d3df098dc63505d688
-
SHA1
06b91361eaf5cb585c99a05a2267b5dd1cc63b17
-
SHA256
a4786dbb7357c17ad44377b6b5ecbf2f59dde80fe1fe08399e8328a88c31cc2e
-
SHA512
5e2578d1d60ba116fdf733199eea61a5c4bbda195f8423a5fa2b23d88c1bd42974ed6b0298b2f027620e9e3937dc93f8e5e9589a5dc5944207b9844eba1bbf15
-
SSDEEP
24576:0y6frC3dxgOrIwKKlBR4A7TG/omIJ8Ez0tE:D6fW3dxgN6x4mDJhu
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr483105.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr483105.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr483105.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr483105.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr483105.exe -
Executes dropped EXE 6 IoCs
pid Process 2152 un633971.exe 2316 un032881.exe 2416 pr483105.exe 4664 qu889610.exe 2332 rk061937.exe 2088 si559274.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr483105.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr483105.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un032881.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce a4786dbb7357c17ad44377b6b5ecbf2f59dde80fe1fe08399e8328a88c31cc2e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" a4786dbb7357c17ad44377b6b5ecbf2f59dde80fe1fe08399e8328a88c31cc2e.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un633971.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un633971.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un032881.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 7 IoCs
pid pid_target Process procid_target 3936 2088 WerFault.exe 72 2772 2088 WerFault.exe 72 4668 2088 WerFault.exe 72 1512 2088 WerFault.exe 72 3564 2088 WerFault.exe 72 2980 2088 WerFault.exe 72 1112 2088 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2416 pr483105.exe 2416 pr483105.exe 4664 qu889610.exe 4664 qu889610.exe 2332 rk061937.exe 2332 rk061937.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2416 pr483105.exe Token: SeDebugPrivilege 4664 qu889610.exe Token: SeDebugPrivilege 2332 rk061937.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1968 wrote to memory of 2152 1968 a4786dbb7357c17ad44377b6b5ecbf2f59dde80fe1fe08399e8328a88c31cc2e.exe 66 PID 1968 wrote to memory of 2152 1968 a4786dbb7357c17ad44377b6b5ecbf2f59dde80fe1fe08399e8328a88c31cc2e.exe 66 PID 1968 wrote to memory of 2152 1968 a4786dbb7357c17ad44377b6b5ecbf2f59dde80fe1fe08399e8328a88c31cc2e.exe 66 PID 2152 wrote to memory of 2316 2152 un633971.exe 67 PID 2152 wrote to memory of 2316 2152 un633971.exe 67 PID 2152 wrote to memory of 2316 2152 un633971.exe 67 PID 2316 wrote to memory of 2416 2316 un032881.exe 68 PID 2316 wrote to memory of 2416 2316 un032881.exe 68 PID 2316 wrote to memory of 2416 2316 un032881.exe 68 PID 2316 wrote to memory of 4664 2316 un032881.exe 69 PID 2316 wrote to memory of 4664 2316 un032881.exe 69 PID 2316 wrote to memory of 4664 2316 un032881.exe 69 PID 2152 wrote to memory of 2332 2152 un633971.exe 71 PID 2152 wrote to memory of 2332 2152 un633971.exe 71 PID 2152 wrote to memory of 2332 2152 un633971.exe 71 PID 1968 wrote to memory of 2088 1968 a4786dbb7357c17ad44377b6b5ecbf2f59dde80fe1fe08399e8328a88c31cc2e.exe 72 PID 1968 wrote to memory of 2088 1968 a4786dbb7357c17ad44377b6b5ecbf2f59dde80fe1fe08399e8328a88c31cc2e.exe 72 PID 1968 wrote to memory of 2088 1968 a4786dbb7357c17ad44377b6b5ecbf2f59dde80fe1fe08399e8328a88c31cc2e.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\a4786dbb7357c17ad44377b6b5ecbf2f59dde80fe1fe08399e8328a88c31cc2e.exe"C:\Users\Admin\AppData\Local\Temp\a4786dbb7357c17ad44377b6b5ecbf2f59dde80fe1fe08399e8328a88c31cc2e.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un633971.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un633971.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un032881.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un032881.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr483105.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr483105.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2416
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu889610.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu889610.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4664
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk061937.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk061937.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2332
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si559274.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si559274.exe2⤵
- Executes dropped EXE
PID:2088 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2088 -s 6163⤵
- Program crash
PID:3936
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2088 -s 6963⤵
- Program crash
PID:2772
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2088 -s 8363⤵
- Program crash
PID:4668
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2088 -s 8403⤵
- Program crash
PID:1512
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2088 -s 8723⤵
- Program crash
PID:3564
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2088 -s 8323⤵
- Program crash
PID:2980
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2088 -s 10763⤵
- Program crash
PID:1112
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
258KB
MD548d00d0ef3429d45ac2771a386b7c9b3
SHA1a875197b28611463276b4ad012274215adfd5fe7
SHA2560398f35f4f48722ce7f45e707ce7f40dd37ee2191f11378fd52e5bfc97aa548b
SHA512046545ffd083aac6755ef89f64c145a8919b9b7b57a491c23423965778e21a3a71be5f3be8145e686ee07535fc2be906f1e13a78297497ae5bd36a19bac36488
-
Filesize
258KB
MD548d00d0ef3429d45ac2771a386b7c9b3
SHA1a875197b28611463276b4ad012274215adfd5fe7
SHA2560398f35f4f48722ce7f45e707ce7f40dd37ee2191f11378fd52e5bfc97aa548b
SHA512046545ffd083aac6755ef89f64c145a8919b9b7b57a491c23423965778e21a3a71be5f3be8145e686ee07535fc2be906f1e13a78297497ae5bd36a19bac36488
-
Filesize
693KB
MD513ab4c3cd02c1476ffc848733a3d573b
SHA1629f13fe6f6783643b5853f357632a4d1e633004
SHA256ec432d17122860199bb9893bfbf21bfb1e77c83d7a277468344c9b179b23ff72
SHA51297557bbc945f5baee18b2dfe4161bd86bdd3179705ad027052c75be7687f555786e78e06dbabbff43882d2bc6c7b0dd83773c20a7aa93b75b83aa99ef4f804cf
-
Filesize
693KB
MD513ab4c3cd02c1476ffc848733a3d573b
SHA1629f13fe6f6783643b5853f357632a4d1e633004
SHA256ec432d17122860199bb9893bfbf21bfb1e77c83d7a277468344c9b179b23ff72
SHA51297557bbc945f5baee18b2dfe4161bd86bdd3179705ad027052c75be7687f555786e78e06dbabbff43882d2bc6c7b0dd83773c20a7aa93b75b83aa99ef4f804cf
-
Filesize
136KB
MD5e48a471cb7bc4ff6a6b32ae6d192dbbb
SHA1d38181853eccf41490641e35b9f2b13e1f6d1711
SHA256ce0d0c494beb02432c1c208d73c07be71fefb4afd34e74a98f188417ca86d21c
SHA512dffde20f58c233b543a9a5e5a4bbdf29767bfb80661541b36c52cd6d53debb6cb3a62d3f7aa76010d06c9b0d74e9b972231eae53cd539f648ec89a85bdc457f6
-
Filesize
136KB
MD5e48a471cb7bc4ff6a6b32ae6d192dbbb
SHA1d38181853eccf41490641e35b9f2b13e1f6d1711
SHA256ce0d0c494beb02432c1c208d73c07be71fefb4afd34e74a98f188417ca86d21c
SHA512dffde20f58c233b543a9a5e5a4bbdf29767bfb80661541b36c52cd6d53debb6cb3a62d3f7aa76010d06c9b0d74e9b972231eae53cd539f648ec89a85bdc457f6
-
Filesize
539KB
MD58d651c6732d88d26d34afba78d0d9518
SHA14d2a41a95f3c01f76b546e1c9a6de2e73e583a38
SHA2568979c9002a61e6eb78c838513ed469f143f1d031b17bc3b3c06d4b3c471cb292
SHA5128b36b611a1a6a1591b7e22d1a775c3a9d5d9f0bf57d295c6043aa5a97b40d741b42fc01e8b07cbd6ebad8f37a03e1966593620cbd367fdff62d4a2c4ccd4c233
-
Filesize
539KB
MD58d651c6732d88d26d34afba78d0d9518
SHA14d2a41a95f3c01f76b546e1c9a6de2e73e583a38
SHA2568979c9002a61e6eb78c838513ed469f143f1d031b17bc3b3c06d4b3c471cb292
SHA5128b36b611a1a6a1591b7e22d1a775c3a9d5d9f0bf57d295c6043aa5a97b40d741b42fc01e8b07cbd6ebad8f37a03e1966593620cbd367fdff62d4a2c4ccd4c233
-
Filesize
278KB
MD50b563ae43819d59d7e185e4642689a3b
SHA1908278d1fa8b9e8ba0d460a3a69c627284794152
SHA256438cb8b5b1229019e606c452a54957174788fa67c16a6ebf1ca4a8724df9d548
SHA51239af45d788ff32863ee63f19c7ff72c45ce2e873d2e4086e5132d1bf3835c3859300a20b912c2494eae9216612d354d8f138a2bc3484234792f11c73a97dc453
-
Filesize
278KB
MD50b563ae43819d59d7e185e4642689a3b
SHA1908278d1fa8b9e8ba0d460a3a69c627284794152
SHA256438cb8b5b1229019e606c452a54957174788fa67c16a6ebf1ca4a8724df9d548
SHA51239af45d788ff32863ee63f19c7ff72c45ce2e873d2e4086e5132d1bf3835c3859300a20b912c2494eae9216612d354d8f138a2bc3484234792f11c73a97dc453
-
Filesize
350KB
MD530845e9799056eed9e77d08e8798e191
SHA13f9cde5a0ccff2bf2adfa1e39c22dfad3f418b7a
SHA2560cd78fdafe09a52ac4561601d44a4fcd205b264bdca96e1309d7c00467f8c61b
SHA51298e029404bc229ef9894b88f7a05c6b2a4effaf275179e20b286e9e75def14f30fa903309e88813d823eae035c640549df731f5065a7d57fca1c756ecc2e9346
-
Filesize
350KB
MD530845e9799056eed9e77d08e8798e191
SHA13f9cde5a0ccff2bf2adfa1e39c22dfad3f418b7a
SHA2560cd78fdafe09a52ac4561601d44a4fcd205b264bdca96e1309d7c00467f8c61b
SHA51298e029404bc229ef9894b88f7a05c6b2a4effaf275179e20b286e9e75def14f30fa903309e88813d823eae035c640549df731f5065a7d57fca1c756ecc2e9346