Analysis
-
max time kernel
145s -
max time network
147s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
19-04-2023 21:53
Static task
static1
General
-
Target
cdb607f486d4842be6563f91e3cc231afceb4b92d4daec793b18ac04cff3e9b7.exe
-
Size
827KB
-
MD5
98b77dbd42367c4abc10ae123a6f51ef
-
SHA1
267d1f033c89d29139d4ead2799377274c88e78c
-
SHA256
cdb607f486d4842be6563f91e3cc231afceb4b92d4daec793b18ac04cff3e9b7
-
SHA512
51c1737218e798f61d01c8b631ed9dccdd175873aad842830651d0703d86e5539c9ec7fdcabbc734dfb7e9f559a15aeefa5785b68ed5c1151bdf33633e7c4406
-
SSDEEP
12288:Cy90utuoVNuy++ViWwOa+wDevd4kf7PtfNncIZAl4KUSW5YhZaMsuUVdu:CyttJO+ViWstsd3zfnbAWK65oaMBU6
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it507274.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it507274.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it507274.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it507274.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it507274.exe -
Executes dropped EXE 6 IoCs
pid Process 8 zisZ6273.exe 3988 ziAG3628.exe 4596 it507274.exe 4968 jr966687.exe 3256 kp403531.exe 2980 lr180375.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it507274.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" cdb607f486d4842be6563f91e3cc231afceb4b92d4daec793b18ac04cff3e9b7.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zisZ6273.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" zisZ6273.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziAG3628.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" ziAG3628.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce cdb607f486d4842be6563f91e3cc231afceb4b92d4daec793b18ac04cff3e9b7.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 7 IoCs
pid pid_target Process procid_target 3652 2980 WerFault.exe 72 1600 2980 WerFault.exe 72 2180 2980 WerFault.exe 72 4064 2980 WerFault.exe 72 4072 2980 WerFault.exe 72 3340 2980 WerFault.exe 72 2808 2980 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4596 it507274.exe 4596 it507274.exe 4968 jr966687.exe 4968 jr966687.exe 3256 kp403531.exe 3256 kp403531.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4596 it507274.exe Token: SeDebugPrivilege 4968 jr966687.exe Token: SeDebugPrivilege 3256 kp403531.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 4036 wrote to memory of 8 4036 cdb607f486d4842be6563f91e3cc231afceb4b92d4daec793b18ac04cff3e9b7.exe 66 PID 4036 wrote to memory of 8 4036 cdb607f486d4842be6563f91e3cc231afceb4b92d4daec793b18ac04cff3e9b7.exe 66 PID 4036 wrote to memory of 8 4036 cdb607f486d4842be6563f91e3cc231afceb4b92d4daec793b18ac04cff3e9b7.exe 66 PID 8 wrote to memory of 3988 8 zisZ6273.exe 67 PID 8 wrote to memory of 3988 8 zisZ6273.exe 67 PID 8 wrote to memory of 3988 8 zisZ6273.exe 67 PID 3988 wrote to memory of 4596 3988 ziAG3628.exe 68 PID 3988 wrote to memory of 4596 3988 ziAG3628.exe 68 PID 3988 wrote to memory of 4968 3988 ziAG3628.exe 69 PID 3988 wrote to memory of 4968 3988 ziAG3628.exe 69 PID 3988 wrote to memory of 4968 3988 ziAG3628.exe 69 PID 8 wrote to memory of 3256 8 zisZ6273.exe 71 PID 8 wrote to memory of 3256 8 zisZ6273.exe 71 PID 8 wrote to memory of 3256 8 zisZ6273.exe 71 PID 4036 wrote to memory of 2980 4036 cdb607f486d4842be6563f91e3cc231afceb4b92d4daec793b18ac04cff3e9b7.exe 72 PID 4036 wrote to memory of 2980 4036 cdb607f486d4842be6563f91e3cc231afceb4b92d4daec793b18ac04cff3e9b7.exe 72 PID 4036 wrote to memory of 2980 4036 cdb607f486d4842be6563f91e3cc231afceb4b92d4daec793b18ac04cff3e9b7.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\cdb607f486d4842be6563f91e3cc231afceb4b92d4daec793b18ac04cff3e9b7.exe"C:\Users\Admin\AppData\Local\Temp\cdb607f486d4842be6563f91e3cc231afceb4b92d4daec793b18ac04cff3e9b7.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4036 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zisZ6273.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zisZ6273.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:8 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziAG3628.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziAG3628.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3988 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it507274.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it507274.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4596
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr966687.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr966687.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4968
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp403531.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp403531.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3256
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr180375.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr180375.exe2⤵
- Executes dropped EXE
PID:2980 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2980 -s 6163⤵
- Program crash
PID:3652
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2980 -s 6963⤵
- Program crash
PID:1600
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2980 -s 8323⤵
- Program crash
PID:2180
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2980 -s 8443⤵
- Program crash
PID:4064
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2980 -s 8723⤵
- Program crash
PID:4072
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2980 -s 8603⤵
- Program crash
PID:3340
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2980 -s 10803⤵
- Program crash
PID:2808
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256KB
MD575010e5ea57d8df01af423dfb4a41c4e
SHA1e83935f1ece1fdbb0108760d872613329f5984b8
SHA2565ef060442c54775b7552ee47568c45748e9c4e1f33e383c6c73122aeb5e92142
SHA5128e1f8d8ab92dcaa63452db76e2bf69dc80439cfbaaecaa7ba36844c4002334999cc091ea306870dc8d3051ef7296a56fa9fb6cd6c30e23f54eaa8da0017cc35b
-
Filesize
256KB
MD575010e5ea57d8df01af423dfb4a41c4e
SHA1e83935f1ece1fdbb0108760d872613329f5984b8
SHA2565ef060442c54775b7552ee47568c45748e9c4e1f33e383c6c73122aeb5e92142
SHA5128e1f8d8ab92dcaa63452db76e2bf69dc80439cfbaaecaa7ba36844c4002334999cc091ea306870dc8d3051ef7296a56fa9fb6cd6c30e23f54eaa8da0017cc35b
-
Filesize
569KB
MD552d4898ed1dd3e8e30dd0524e26de1ef
SHA159217800486aad2a67c54daf8848fbc23ac788b7
SHA2566ac3b1f93707dc95de80f0f3ed668f05b9569b7c51024818df0f391b29b3a440
SHA512a58da6d0a4e0379ed515e821819600c9f9a15dc08a3ef0d40fbf10942281cd4a069b7bd93366f6660995a479eca9200c90ac57f12890cfb36ee83e806e544f1f
-
Filesize
569KB
MD552d4898ed1dd3e8e30dd0524e26de1ef
SHA159217800486aad2a67c54daf8848fbc23ac788b7
SHA2566ac3b1f93707dc95de80f0f3ed668f05b9569b7c51024818df0f391b29b3a440
SHA512a58da6d0a4e0379ed515e821819600c9f9a15dc08a3ef0d40fbf10942281cd4a069b7bd93366f6660995a479eca9200c90ac57f12890cfb36ee83e806e544f1f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
414KB
MD5e89edb817b278b48446138338a70b7b2
SHA17b21f1aa168d6da3ac7d84619b28b6a7f99aa0ff
SHA256954bd1c1fbea702c0b18c641206f2762877baacb2ae897d6b8e80a3a7055ec22
SHA512755c1401e1d2d25fa4206d644209e0fc2a6358fa853aebaf8e5081deb41033253b30ebda40f500c0ba8fa3d87475b8e55e5e248f05a09a5f7ef814f22c72b64b
-
Filesize
414KB
MD5e89edb817b278b48446138338a70b7b2
SHA17b21f1aa168d6da3ac7d84619b28b6a7f99aa0ff
SHA256954bd1c1fbea702c0b18c641206f2762877baacb2ae897d6b8e80a3a7055ec22
SHA512755c1401e1d2d25fa4206d644209e0fc2a6358fa853aebaf8e5081deb41033253b30ebda40f500c0ba8fa3d87475b8e55e5e248f05a09a5f7ef814f22c72b64b
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
360KB
MD5fe4c0908e172fbf08d60a4c340ccd310
SHA1d20cd7fa75c2040c8c0d7ab4651a9b4de669d39a
SHA2561aaf348dd9ed898ab956f31a9500a67b390630839bc5639c0afd82aa26aa557f
SHA512c37b9610734e5453e4e6557336b38b87309fac989403f72ec14e8157ae34c2b10c1361b6adae965e2f72a06420db3042c93f3559fde9a54301f7082023529f02
-
Filesize
360KB
MD5fe4c0908e172fbf08d60a4c340ccd310
SHA1d20cd7fa75c2040c8c0d7ab4651a9b4de669d39a
SHA2561aaf348dd9ed898ab956f31a9500a67b390630839bc5639c0afd82aa26aa557f
SHA512c37b9610734e5453e4e6557336b38b87309fac989403f72ec14e8157ae34c2b10c1361b6adae965e2f72a06420db3042c93f3559fde9a54301f7082023529f02