Analysis
-
max time kernel
146s -
max time network
93s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
18-04-2023 08:05
Static task
static1
General
-
Target
1198f9734025e6d21cb44b69daf796006435b536c84d237376707b6cda734ad2.exe
-
Size
952KB
-
MD5
e7cd2e16d494539cf0a558eafd77b590
-
SHA1
693049d4c25c36704787034a5a0d7fea9ffbd030
-
SHA256
1198f9734025e6d21cb44b69daf796006435b536c84d237376707b6cda734ad2
-
SHA512
b0200cecbb28720a6ca82ab2db52b35b82f59adc5aac6306719bae52b28caf0a4250dccb7df653df5a86b8169b6846277532cf1521ec78f404d8784d231c7dbd
-
SSDEEP
12288:ky90I3tvaY0jQt+u57o3M3XcAygeKyaeT2wJ22LXQenYpghuKrxiIWMI:kyXRabjQ+MbygeKR8p2mAeY2PxPxI
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it833614.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it833614.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it833614.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it833614.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it833614.exe -
Executes dropped EXE 6 IoCs
pid Process 2464 zimM3060.exe 2492 zikr6784.exe 4456 it833614.exe 4172 jr894751.exe 4152 kp005613.exe 420 lr416424.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it833614.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 1198f9734025e6d21cb44b69daf796006435b536c84d237376707b6cda734ad2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 1198f9734025e6d21cb44b69daf796006435b536c84d237376707b6cda734ad2.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zimM3060.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" zimM3060.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zikr6784.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" zikr6784.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 7 IoCs
pid pid_target Process procid_target 2244 420 WerFault.exe 72 2508 420 WerFault.exe 72 2124 420 WerFault.exe 72 4756 420 WerFault.exe 72 2624 420 WerFault.exe 72 3752 420 WerFault.exe 72 4832 420 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4456 it833614.exe 4456 it833614.exe 4172 jr894751.exe 4172 jr894751.exe 4152 kp005613.exe 4152 kp005613.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4456 it833614.exe Token: SeDebugPrivilege 4172 jr894751.exe Token: SeDebugPrivilege 4152 kp005613.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2168 wrote to memory of 2464 2168 1198f9734025e6d21cb44b69daf796006435b536c84d237376707b6cda734ad2.exe 66 PID 2168 wrote to memory of 2464 2168 1198f9734025e6d21cb44b69daf796006435b536c84d237376707b6cda734ad2.exe 66 PID 2168 wrote to memory of 2464 2168 1198f9734025e6d21cb44b69daf796006435b536c84d237376707b6cda734ad2.exe 66 PID 2464 wrote to memory of 2492 2464 zimM3060.exe 67 PID 2464 wrote to memory of 2492 2464 zimM3060.exe 67 PID 2464 wrote to memory of 2492 2464 zimM3060.exe 67 PID 2492 wrote to memory of 4456 2492 zikr6784.exe 68 PID 2492 wrote to memory of 4456 2492 zikr6784.exe 68 PID 2492 wrote to memory of 4172 2492 zikr6784.exe 69 PID 2492 wrote to memory of 4172 2492 zikr6784.exe 69 PID 2492 wrote to memory of 4172 2492 zikr6784.exe 69 PID 2464 wrote to memory of 4152 2464 zimM3060.exe 71 PID 2464 wrote to memory of 4152 2464 zimM3060.exe 71 PID 2464 wrote to memory of 4152 2464 zimM3060.exe 71 PID 2168 wrote to memory of 420 2168 1198f9734025e6d21cb44b69daf796006435b536c84d237376707b6cda734ad2.exe 72 PID 2168 wrote to memory of 420 2168 1198f9734025e6d21cb44b69daf796006435b536c84d237376707b6cda734ad2.exe 72 PID 2168 wrote to memory of 420 2168 1198f9734025e6d21cb44b69daf796006435b536c84d237376707b6cda734ad2.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\1198f9734025e6d21cb44b69daf796006435b536c84d237376707b6cda734ad2.exe"C:\Users\Admin\AppData\Local\Temp\1198f9734025e6d21cb44b69daf796006435b536c84d237376707b6cda734ad2.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zimM3060.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zimM3060.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zikr6784.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zikr6784.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it833614.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it833614.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4456
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr894751.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr894751.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4172
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp005613.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp005613.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4152
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr416424.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr416424.exe2⤵
- Executes dropped EXE
PID:420 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 420 -s 6203⤵
- Program crash
PID:2244
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 420 -s 7003⤵
- Program crash
PID:2508
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 420 -s 8403⤵
- Program crash
PID:2124
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 420 -s 6843⤵
- Program crash
PID:4756
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 420 -s 8763⤵
- Program crash
PID:2624
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 420 -s 9043⤵
- Program crash
PID:3752
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 420 -s 10563⤵
- Program crash
PID:4832
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
395KB
MD5e799b11d469433a4b2482556d9b1e615
SHA196ebad7121f4bf608b7c0a5a28966053f8389cb5
SHA2563cc3f6981966e650fb6b17dfe1adc8e99f1dd63cc8662526540c8f233b0473c9
SHA51293fe220ddd6d8c2177a8ee882ef96c056ab4d3762762e1b3806055bc3d265ea41b18b558697b0f16053213ef2571b52f95683ca54b6bd5a6d3ce97057a1c57bd
-
Filesize
395KB
MD5e799b11d469433a4b2482556d9b1e615
SHA196ebad7121f4bf608b7c0a5a28966053f8389cb5
SHA2563cc3f6981966e650fb6b17dfe1adc8e99f1dd63cc8662526540c8f233b0473c9
SHA51293fe220ddd6d8c2177a8ee882ef96c056ab4d3762762e1b3806055bc3d265ea41b18b558697b0f16053213ef2571b52f95683ca54b6bd5a6d3ce97057a1c57bd
-
Filesize
624KB
MD527e83d0cc6f70261f06d7258dcb550dd
SHA1768bb7d54b42a2c926d6dcaf2e87de97df5b0929
SHA25657d2b2dff6bffad802d3bd0886cd048588eced265dfb9e26c864d293b40586ef
SHA51225969f9d9f2a3db7ee9c251cd7322c679d18a1961ed3faef9d9aa9f2ae23f8ee289cf298c79fbe2b4c5fed6b3977505790dca2c6db29512c0b673ceac8a8d0e9
-
Filesize
624KB
MD527e83d0cc6f70261f06d7258dcb550dd
SHA1768bb7d54b42a2c926d6dcaf2e87de97df5b0929
SHA25657d2b2dff6bffad802d3bd0886cd048588eced265dfb9e26c864d293b40586ef
SHA51225969f9d9f2a3db7ee9c251cd7322c679d18a1961ed3faef9d9aa9f2ae23f8ee289cf298c79fbe2b4c5fed6b3977505790dca2c6db29512c0b673ceac8a8d0e9
-
Filesize
136KB
MD5359db2338ae0f977dcf10e90cf9816fb
SHA194126cb670e5f434e555c991c967e0ee98fae552
SHA2565f9eff953d7ca49f594a864517dfdf37950a41693e53b79aa3a5c396613031bc
SHA512d2202c1f9dfe7c18993b834f3ccb34e9436c4bf814aca1ed38941ad41a4cf8326dda767389a5e39e64de74aacf76845464fdee73b61a926a1622a33c87382dbc
-
Filesize
136KB
MD5359db2338ae0f977dcf10e90cf9816fb
SHA194126cb670e5f434e555c991c967e0ee98fae552
SHA2565f9eff953d7ca49f594a864517dfdf37950a41693e53b79aa3a5c396613031bc
SHA512d2202c1f9dfe7c18993b834f3ccb34e9436c4bf814aca1ed38941ad41a4cf8326dda767389a5e39e64de74aacf76845464fdee73b61a926a1622a33c87382dbc
-
Filesize
470KB
MD5fc1a8ef053c0ced5051fd641c3eac2ba
SHA1f3ebd4bea44aa94e5e86104e0365140c6323cc57
SHA2560dfe034655d0093a55260016837b7e3a19ac6279f28756436521f15fa2729cec
SHA5127f9b7f7427dc44ab3212bac1a00bf1ffaef2f2fc048c11f5ae1de385d0876cbd5d493b03ae7ea1c4601a0c34a948b076230aa3721f7be7f9d59af38d7f4e8aba
-
Filesize
470KB
MD5fc1a8ef053c0ced5051fd641c3eac2ba
SHA1f3ebd4bea44aa94e5e86104e0365140c6323cc57
SHA2560dfe034655d0093a55260016837b7e3a19ac6279f28756436521f15fa2729cec
SHA5127f9b7f7427dc44ab3212bac1a00bf1ffaef2f2fc048c11f5ae1de385d0876cbd5d493b03ae7ea1c4601a0c34a948b076230aa3721f7be7f9d59af38d7f4e8aba
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
486KB
MD53cf24826450c6b0fb4527e1d0431a868
SHA1ee0963e94f0cb0f470afb09d8d6be96aedbbcf21
SHA25601d65b89db0c27cae80459421d54560e33283c5f3d728075d7b5213bd6c94b41
SHA512f15cc47e6ff657d9d0eb83bdb9fbc362bf6b3ce53ebfafd5b01d54845f9d75614996e1e0fc08e1d85acd11b22e0ae496ead5237a264695741ac184323ec64fda
-
Filesize
486KB
MD53cf24826450c6b0fb4527e1d0431a868
SHA1ee0963e94f0cb0f470afb09d8d6be96aedbbcf21
SHA25601d65b89db0c27cae80459421d54560e33283c5f3d728075d7b5213bd6c94b41
SHA512f15cc47e6ff657d9d0eb83bdb9fbc362bf6b3ce53ebfafd5b01d54845f9d75614996e1e0fc08e1d85acd11b22e0ae496ead5237a264695741ac184323ec64fda