Analysis
-
max time kernel
146s -
max time network
147s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
04/05/2023, 14:44
Static task
static1
General
-
Target
9b54728e527c87de42a61cd89ae7de60f934d6faa518efe1434effcb428dfdb8.exe
-
Size
1.5MB
-
MD5
872191f5e5489bdca9529a71bbb3269f
-
SHA1
52254aa5760ec72f14f0c4a639657c12275487bf
-
SHA256
9b54728e527c87de42a61cd89ae7de60f934d6faa518efe1434effcb428dfdb8
-
SHA512
0efa0a474bab1c728e41f1703729adb78a2eb15094382a89f2cea6607789494d8b93b79b9900493e9bac06f1e930987303d209567ab3d932dc6b5d0b12009703
-
SSDEEP
24576:Ay4LI60bhLqAZQsCala8mVCIo3U2QpAg1Bc/LTC4ci8w+x5Xfeea21S5vedCV:HS30bvLCia80zP9AljOr1dXee5s5/
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" a5566668.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" a5566668.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" a5566668.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" a5566668.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" a5566668.exe -
Executes dropped EXE 7 IoCs
pid Process 4012 v0401202.exe 3572 v7706580.exe 4120 v5221433.exe 4340 v3047554.exe 4188 a5566668.exe 3012 b1354985.exe 3824 c8271367.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features a5566668.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" a5566668.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce v5221433.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" v5221433.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 9b54728e527c87de42a61cd89ae7de60f934d6faa518efe1434effcb428dfdb8.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce v0401202.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" v0401202.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce v7706580.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 9b54728e527c87de42a61cd89ae7de60f934d6faa518efe1434effcb428dfdb8.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" v7706580.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce v3047554.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" v3047554.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 9 IoCs
pid pid_target Process procid_target 3508 3824 WerFault.exe 73 3056 3824 WerFault.exe 73 3068 3824 WerFault.exe 73 2116 3824 WerFault.exe 73 4856 3824 WerFault.exe 73 432 3824 WerFault.exe 73 3252 3824 WerFault.exe 73 3444 3824 WerFault.exe 73 3108 3824 WerFault.exe 73 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4188 a5566668.exe 4188 a5566668.exe 3012 b1354985.exe 3012 b1354985.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4188 a5566668.exe Token: SeDebugPrivilege 3012 b1354985.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 3044 wrote to memory of 4012 3044 9b54728e527c87de42a61cd89ae7de60f934d6faa518efe1434effcb428dfdb8.exe 66 PID 3044 wrote to memory of 4012 3044 9b54728e527c87de42a61cd89ae7de60f934d6faa518efe1434effcb428dfdb8.exe 66 PID 3044 wrote to memory of 4012 3044 9b54728e527c87de42a61cd89ae7de60f934d6faa518efe1434effcb428dfdb8.exe 66 PID 4012 wrote to memory of 3572 4012 v0401202.exe 67 PID 4012 wrote to memory of 3572 4012 v0401202.exe 67 PID 4012 wrote to memory of 3572 4012 v0401202.exe 67 PID 3572 wrote to memory of 4120 3572 v7706580.exe 68 PID 3572 wrote to memory of 4120 3572 v7706580.exe 68 PID 3572 wrote to memory of 4120 3572 v7706580.exe 68 PID 4120 wrote to memory of 4340 4120 v5221433.exe 69 PID 4120 wrote to memory of 4340 4120 v5221433.exe 69 PID 4120 wrote to memory of 4340 4120 v5221433.exe 69 PID 4340 wrote to memory of 4188 4340 v3047554.exe 70 PID 4340 wrote to memory of 4188 4340 v3047554.exe 70 PID 4340 wrote to memory of 4188 4340 v3047554.exe 70 PID 4340 wrote to memory of 3012 4340 v3047554.exe 71 PID 4340 wrote to memory of 3012 4340 v3047554.exe 71 PID 4340 wrote to memory of 3012 4340 v3047554.exe 71 PID 4120 wrote to memory of 3824 4120 v5221433.exe 73 PID 4120 wrote to memory of 3824 4120 v5221433.exe 73 PID 4120 wrote to memory of 3824 4120 v5221433.exe 73
Processes
-
C:\Users\Admin\AppData\Local\Temp\9b54728e527c87de42a61cd89ae7de60f934d6faa518efe1434effcb428dfdb8.exe"C:\Users\Admin\AppData\Local\Temp\9b54728e527c87de42a61cd89ae7de60f934d6faa518efe1434effcb428dfdb8.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v0401202.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v0401202.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4012 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v7706580.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v7706580.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3572 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v5221433.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v5221433.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4120 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v3047554.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v3047554.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4340 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\a5566668.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\a5566668.exe6⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4188
-
-
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\b1354985.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\b1354985.exe6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3012
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\c8271367.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\c8271367.exe5⤵
- Executes dropped EXE
PID:3824 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3824 -s 6326⤵
- Program crash
PID:3508
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3824 -s 7006⤵
- Program crash
PID:3056
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3824 -s 7766⤵
- Program crash
PID:3068
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3824 -s 8486⤵
- Program crash
PID:2116
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3824 -s 8766⤵
- Program crash
PID:4856
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3824 -s 8446⤵
- Program crash
PID:432
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3824 -s 11246⤵
- Program crash
PID:3252
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3824 -s 12046⤵
- Program crash
PID:3444
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3824 -s 11446⤵
- Program crash
PID:3108
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD5844eb7f4ae6fa06e1d11c45941960504
SHA150dfa682ae012e49e2f9cc180575d9fe0cfa4b25
SHA2564ad8df2654cdd1c81fc4873cecbc95b8050a6c8eabba8426d3e0223822f3996c
SHA512d35e93ca14947d3e64152f8e0c0d12fb29e3fc3569882ac00928fd6c449daccef384b6a3d5776f876e7f70e587959b4d819b8c429a16e1da8c9011e165d809fa
-
Filesize
1.4MB
MD5844eb7f4ae6fa06e1d11c45941960504
SHA150dfa682ae012e49e2f9cc180575d9fe0cfa4b25
SHA2564ad8df2654cdd1c81fc4873cecbc95b8050a6c8eabba8426d3e0223822f3996c
SHA512d35e93ca14947d3e64152f8e0c0d12fb29e3fc3569882ac00928fd6c449daccef384b6a3d5776f876e7f70e587959b4d819b8c429a16e1da8c9011e165d809fa
-
Filesize
917KB
MD596a6d1bb4216ddb969a2a7f3df04d316
SHA1bfcfc5beb695d397b827e1c533eac5e02baf9567
SHA25604ab417995e09f7a1e563a27f9b60be3ea941cec930a86617a11ed57b056b438
SHA51235e9ac2d7da1e71f5ed0030b8d4a0398c1f0c8862436fe92f6f1bb0b9ef8819f847f07194aa80e4bb8803447a2c0d828cbf6f9a30e84a73c3d2c87a7f74d0e65
-
Filesize
917KB
MD596a6d1bb4216ddb969a2a7f3df04d316
SHA1bfcfc5beb695d397b827e1c533eac5e02baf9567
SHA25604ab417995e09f7a1e563a27f9b60be3ea941cec930a86617a11ed57b056b438
SHA51235e9ac2d7da1e71f5ed0030b8d4a0398c1f0c8862436fe92f6f1bb0b9ef8819f847f07194aa80e4bb8803447a2c0d828cbf6f9a30e84a73c3d2c87a7f74d0e65
-
Filesize
713KB
MD5549d24d0a5f7f880d52644a900cea6f6
SHA19e00691ebc5653408cf02df4d54c761eb2c13289
SHA2568b4c694965577cd68dbd45cec9b1c622b9c4420092ef71165985dff52e52ed43
SHA512a3d3b6b21db9e2027734215794e26d910c3f9b1ffb9271992ba2c30886e8cba503ee155b908c9e3e68d1cdc22899df482b9904aa7d9b8c77a162eba79a6d0906
-
Filesize
713KB
MD5549d24d0a5f7f880d52644a900cea6f6
SHA19e00691ebc5653408cf02df4d54c761eb2c13289
SHA2568b4c694965577cd68dbd45cec9b1c622b9c4420092ef71165985dff52e52ed43
SHA512a3d3b6b21db9e2027734215794e26d910c3f9b1ffb9271992ba2c30886e8cba503ee155b908c9e3e68d1cdc22899df482b9904aa7d9b8c77a162eba79a6d0906
-
Filesize
340KB
MD5a0fc29c9798eb2cca2fb258e0f012f60
SHA1d553efc43ce154830fa57c7da7ba1a5957db3d29
SHA256d481c06ae5b23e91d6d3c9bd16b6dd75017303970c8994b6adf7feeae8163485
SHA512c367a9043bdbd9c9bf7d9fe85dec68d0fe3c892e071905ed035c3662d1c2263555842e6707c291027e79e064b91b5be08fff2eb900538e714f4e1a693600510c
-
Filesize
340KB
MD5a0fc29c9798eb2cca2fb258e0f012f60
SHA1d553efc43ce154830fa57c7da7ba1a5957db3d29
SHA256d481c06ae5b23e91d6d3c9bd16b6dd75017303970c8994b6adf7feeae8163485
SHA512c367a9043bdbd9c9bf7d9fe85dec68d0fe3c892e071905ed035c3662d1c2263555842e6707c291027e79e064b91b5be08fff2eb900538e714f4e1a693600510c
-
Filesize
422KB
MD596836c722db855d5fd95898843ffe41c
SHA152772c61751b4116c9a9cc7b54ac594c2b8e95e1
SHA256e315cd5ca7c6bc55354eba5bf6d8464d6678e52d9084eb02f6e7fec6705f6fb9
SHA5124da8bbbbe8cd899bbd4b4c2218e73eac778536ba606df28f7ce560d3ce29f11d4519d17e3cafd6cfe9c57f4efc4c28c85a3d0b736e24fa611e03b5e86be69985
-
Filesize
422KB
MD596836c722db855d5fd95898843ffe41c
SHA152772c61751b4116c9a9cc7b54ac594c2b8e95e1
SHA256e315cd5ca7c6bc55354eba5bf6d8464d6678e52d9084eb02f6e7fec6705f6fb9
SHA5124da8bbbbe8cd899bbd4b4c2218e73eac778536ba606df28f7ce560d3ce29f11d4519d17e3cafd6cfe9c57f4efc4c28c85a3d0b736e24fa611e03b5e86be69985
-
Filesize
371KB
MD5309de95a577af6b6aff24ab6604c2b9f
SHA1c32afd762d57653b65f925053710a457bcdde1e8
SHA2562976c094952dc27856a9593e455bb6a1029c6ca78691a5bcab465ed0b580118b
SHA512ff16a95b0f1f00311bdbb430711555bf39f3d20190681d62f439b0776daa8df522fa3465b35cbab3d684d618f35eb28e2141abc560e6961c8c84a538e1b953d2
-
Filesize
371KB
MD5309de95a577af6b6aff24ab6604c2b9f
SHA1c32afd762d57653b65f925053710a457bcdde1e8
SHA2562976c094952dc27856a9593e455bb6a1029c6ca78691a5bcab465ed0b580118b
SHA512ff16a95b0f1f00311bdbb430711555bf39f3d20190681d62f439b0776daa8df522fa3465b35cbab3d684d618f35eb28e2141abc560e6961c8c84a538e1b953d2
-
Filesize
136KB
MD507915ce8d85cd6ecf3502c56044dd1de
SHA1af15c285b6f1405b96315ab8ff4eb8a6ebd9ae1c
SHA256a84b9c6a4bc6a01808aa7fd50a29f5d3617b814070e55f665c4d013aeb49833d
SHA512f58d5232825cb0f390ea6e4aa8628806080966723a0bdb9254adac512caee54630419e7fdb8ccece5cf662509c4ee4adc4d9d41979ef1285438e30c717839a50
-
Filesize
136KB
MD507915ce8d85cd6ecf3502c56044dd1de
SHA1af15c285b6f1405b96315ab8ff4eb8a6ebd9ae1c
SHA256a84b9c6a4bc6a01808aa7fd50a29f5d3617b814070e55f665c4d013aeb49833d
SHA512f58d5232825cb0f390ea6e4aa8628806080966723a0bdb9254adac512caee54630419e7fdb8ccece5cf662509c4ee4adc4d9d41979ef1285438e30c717839a50