Analysis
-
max time kernel
141s -
max time network
98s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
16-04-2023 22:15
Static task
static1
General
-
Target
cde19cc1a4872f7cf08785ffa73457993ccb860f55a3f8f183814e78aa930206.exe
-
Size
952KB
-
MD5
02a2d9c11ec58c11f67219cdd6f2cdcf
-
SHA1
f798ba2e4bc7508d174fa538acf324a05304f3a6
-
SHA256
cde19cc1a4872f7cf08785ffa73457993ccb860f55a3f8f183814e78aa930206
-
SHA512
e39b797416c019821a076cbbe9522c7daad1a66369e6eedd8977f0b8d6c2997d62d5d87d2bc6b540e80d17c69d5b1378cd257b34f8277898cb2d9abbff5a70db
-
SSDEEP
24576:zyW8BUo5d0VxcTmSomfrZ2x4gK80BiVb/:GDf5uVxcThocsxLK8ciV
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it124305.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it124305.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it124305.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it124305.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it124305.exe -
Executes dropped EXE 6 IoCs
pid Process 4512 ziea8003.exe 4324 ziZm4675.exe 68 it124305.exe 2292 jr584531.exe 3472 kp631847.exe 3784 lr699646.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it124305.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce cde19cc1a4872f7cf08785ffa73457993ccb860f55a3f8f183814e78aa930206.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" cde19cc1a4872f7cf08785ffa73457993ccb860f55a3f8f183814e78aa930206.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziea8003.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziea8003.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziZm4675.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" ziZm4675.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 18 IoCs
pid pid_target Process procid_target 4296 3784 WerFault.exe 72 1480 3784 WerFault.exe 72 2136 3784 WerFault.exe 72 4064 3784 WerFault.exe 72 4520 3784 WerFault.exe 72 2008 3784 WerFault.exe 72 4744 3784 WerFault.exe 72 1432 3784 WerFault.exe 72 2760 3784 WerFault.exe 72 1308 4676 WerFault.exe 83 3688 4676 WerFault.exe 83 4468 4676 WerFault.exe 83 1724 4676 WerFault.exe 83 4704 4676 WerFault.exe 83 3720 4676 WerFault.exe 83 4860 4676 WerFault.exe 83 4164 4676 WerFault.exe 83 4048 4676 WerFault.exe 83 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 68 it124305.exe 68 it124305.exe 2292 jr584531.exe 2292 jr584531.exe 3472 kp631847.exe 3472 kp631847.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 68 it124305.exe Token: SeDebugPrivilege 2292 jr584531.exe Token: SeDebugPrivilege 3472 kp631847.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 372 wrote to memory of 4512 372 cde19cc1a4872f7cf08785ffa73457993ccb860f55a3f8f183814e78aa930206.exe 66 PID 372 wrote to memory of 4512 372 cde19cc1a4872f7cf08785ffa73457993ccb860f55a3f8f183814e78aa930206.exe 66 PID 372 wrote to memory of 4512 372 cde19cc1a4872f7cf08785ffa73457993ccb860f55a3f8f183814e78aa930206.exe 66 PID 4512 wrote to memory of 4324 4512 ziea8003.exe 67 PID 4512 wrote to memory of 4324 4512 ziea8003.exe 67 PID 4512 wrote to memory of 4324 4512 ziea8003.exe 67 PID 4324 wrote to memory of 68 4324 ziZm4675.exe 68 PID 4324 wrote to memory of 68 4324 ziZm4675.exe 68 PID 4324 wrote to memory of 2292 4324 ziZm4675.exe 69 PID 4324 wrote to memory of 2292 4324 ziZm4675.exe 69 PID 4324 wrote to memory of 2292 4324 ziZm4675.exe 69 PID 4512 wrote to memory of 3472 4512 ziea8003.exe 71 PID 4512 wrote to memory of 3472 4512 ziea8003.exe 71 PID 4512 wrote to memory of 3472 4512 ziea8003.exe 71 PID 372 wrote to memory of 3784 372 cde19cc1a4872f7cf08785ffa73457993ccb860f55a3f8f183814e78aa930206.exe 72 PID 372 wrote to memory of 3784 372 cde19cc1a4872f7cf08785ffa73457993ccb860f55a3f8f183814e78aa930206.exe 72 PID 372 wrote to memory of 3784 372 cde19cc1a4872f7cf08785ffa73457993ccb860f55a3f8f183814e78aa930206.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\cde19cc1a4872f7cf08785ffa73457993ccb860f55a3f8f183814e78aa930206.exe"C:\Users\Admin\AppData\Local\Temp\cde19cc1a4872f7cf08785ffa73457993ccb860f55a3f8f183814e78aa930206.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:372 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziea8003.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziea8003.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4512 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziZm4675.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziZm4675.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4324 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it124305.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it124305.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:68
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr584531.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr584531.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2292
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp631847.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp631847.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3472
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr699646.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr699646.exe2⤵
- Executes dropped EXE
PID:3784 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3784 -s 6243⤵
- Program crash
PID:4296
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3784 -s 7043⤵
- Program crash
PID:1480
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3784 -s 8443⤵
- Program crash
PID:2136
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3784 -s 8523⤵
- Program crash
PID:4064
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3784 -s 8803⤵
- Program crash
PID:4520
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3784 -s 8403⤵
- Program crash
PID:2008
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3784 -s 11243⤵
- Program crash
PID:4744
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3784 -s 10883⤵
- Program crash
PID:1432
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3784 -s 12843⤵
- Program crash
PID:2760
-
-
C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe"3⤵PID:4676
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4676 -s 6204⤵
- Program crash
PID:1308
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4676 -s 7444⤵
- Program crash
PID:3688
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4676 -s 7764⤵
- Program crash
PID:4468
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4676 -s 8044⤵
- Program crash
PID:1724
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4676 -s 10324⤵
- Program crash
PID:4704
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4676 -s 10804⤵
- Program crash
PID:3720
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4676 -s 10444⤵
- Program crash
PID:4860
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4676 -s 11564⤵
- Program crash
PID:4164
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4676 -s 11484⤵
- Program crash
PID:4048
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
395KB
MD5f8d1f08b15ba95119b7d2ddea4b3c543
SHA179812ef3ec5d8e979c3553cc31145988f7ec65b8
SHA256afc48eabd725325d00324625eb9035c450d730c0b07d4d5a7246cbb1a3a443eb
SHA512a6b04bd33a1fc937aeb826e97f1071dce0787c35a8aab8bdd44ea3f84454c22544cc62778435274411481e58490d0d292b0b5d7a039a7d317e27d7c44b723039
-
Filesize
624KB
MD5e067c2c3a14df9d0af90010047cc4d6c
SHA1874399cc82d86e103b1efc9de0bc2743e5ba7a66
SHA256a26c95558d3d79749f0e51e8c12925a040e1743b37fbaacc876d543bf761f160
SHA51285b85d224e8c39eebaf2271c77c5c222abd2703717730f17917fabc5c6c09f93494a1f40354dad250a54ad8844dc6f45f2252eab15f10b713bfb6a512f5c6dee
-
Filesize
624KB
MD5e067c2c3a14df9d0af90010047cc4d6c
SHA1874399cc82d86e103b1efc9de0bc2743e5ba7a66
SHA256a26c95558d3d79749f0e51e8c12925a040e1743b37fbaacc876d543bf761f160
SHA51285b85d224e8c39eebaf2271c77c5c222abd2703717730f17917fabc5c6c09f93494a1f40354dad250a54ad8844dc6f45f2252eab15f10b713bfb6a512f5c6dee
-
Filesize
136KB
MD5359db2338ae0f977dcf10e90cf9816fb
SHA194126cb670e5f434e555c991c967e0ee98fae552
SHA2565f9eff953d7ca49f594a864517dfdf37950a41693e53b79aa3a5c396613031bc
SHA512d2202c1f9dfe7c18993b834f3ccb34e9436c4bf814aca1ed38941ad41a4cf8326dda767389a5e39e64de74aacf76845464fdee73b61a926a1622a33c87382dbc
-
Filesize
136KB
MD5359db2338ae0f977dcf10e90cf9816fb
SHA194126cb670e5f434e555c991c967e0ee98fae552
SHA2565f9eff953d7ca49f594a864517dfdf37950a41693e53b79aa3a5c396613031bc
SHA512d2202c1f9dfe7c18993b834f3ccb34e9436c4bf814aca1ed38941ad41a4cf8326dda767389a5e39e64de74aacf76845464fdee73b61a926a1622a33c87382dbc
-
Filesize
470KB
MD5f552808eb384cf6283867a15b310c581
SHA1a9ad8da9565124a58c9aed98db8d6abc78efff48
SHA25624e7cba0b1f9303cc3189e50f483dff630fad3666a123214b292dbfaa6782af7
SHA512b49a2443f96561a9ee36b2b5c9a3fc6f847eaa2dc43761c28f33064fb7a50a51a261f15874a24d8ebd3aa56b540474f8e8c511dec49ae699171bf92eb6065b49
-
Filesize
470KB
MD5f552808eb384cf6283867a15b310c581
SHA1a9ad8da9565124a58c9aed98db8d6abc78efff48
SHA25624e7cba0b1f9303cc3189e50f483dff630fad3666a123214b292dbfaa6782af7
SHA512b49a2443f96561a9ee36b2b5c9a3fc6f847eaa2dc43761c28f33064fb7a50a51a261f15874a24d8ebd3aa56b540474f8e8c511dec49ae699171bf92eb6065b49
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
486KB
MD51539f3de0adf700ad4ef920dd27cf590
SHA162820438fe64412a5e05f91b69cb95a9a646681b
SHA25611001a9845b4f62d1a290a9e01499399f57bc4bbbbbe6acd57d5b9bd550d607b
SHA512ff104fd47c0485d1e1607688dc15f604d42a4265512d7e6d3042f8e9540a5867147cb4154ef4e5e4510d4b24a75e04ac424037037933f4725122e9c1a35ca00b
-
Filesize
486KB
MD51539f3de0adf700ad4ef920dd27cf590
SHA162820438fe64412a5e05f91b69cb95a9a646681b
SHA25611001a9845b4f62d1a290a9e01499399f57bc4bbbbbe6acd57d5b9bd550d607b
SHA512ff104fd47c0485d1e1607688dc15f604d42a4265512d7e6d3042f8e9540a5867147cb4154ef4e5e4510d4b24a75e04ac424037037933f4725122e9c1a35ca00b