Analysis
-
max time kernel
148s -
max time network
95s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
19-04-2023 22:26
Static task
static1
General
-
Target
f30dc08deb85e6530f7e756fdf91ab9ca7082c2843be4bab793f869f1ffb1d7a.exe
-
Size
827KB
-
MD5
9272e9057d6a94d865ec627e00fd9e8e
-
SHA1
5fc06b8539d4a082e3d5ba948a9a2a1d74e86563
-
SHA256
f30dc08deb85e6530f7e756fdf91ab9ca7082c2843be4bab793f869f1ffb1d7a
-
SHA512
90c0046fe581058c13bf4dae2b737c3adf2516e1e09bed006d00b29ef7cb72aedaad7c18d02dba5f7858b9164c79c002fa334fc96176645507a37f71b4dec2bb
-
SSDEEP
24576:Zyg69gwjXWFj6bJyKFinjApPZ8yMqYuewgd:MgEvjWFOQ2injg8q
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it626318.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it626318.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it626318.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it626318.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it626318.exe -
Executes dropped EXE 6 IoCs
pid Process 2884 ziFQ1906.exe 5096 ziPb9670.exe 4548 it626318.exe 4152 jr373137.exe 2492 kp508333.exe 2096 lr948299.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it626318.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" f30dc08deb85e6530f7e756fdf91ab9ca7082c2843be4bab793f869f1ffb1d7a.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziFQ1906.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziFQ1906.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziPb9670.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" ziPb9670.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce f30dc08deb85e6530f7e756fdf91ab9ca7082c2843be4bab793f869f1ffb1d7a.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 7 IoCs
pid pid_target Process procid_target 3404 2096 WerFault.exe 72 2556 2096 WerFault.exe 72 2976 2096 WerFault.exe 72 2764 2096 WerFault.exe 72 3752 2096 WerFault.exe 72 3764 2096 WerFault.exe 72 1524 2096 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4548 it626318.exe 4548 it626318.exe 4152 jr373137.exe 4152 jr373137.exe 2492 kp508333.exe 2492 kp508333.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4548 it626318.exe Token: SeDebugPrivilege 4152 jr373137.exe Token: SeDebugPrivilege 2492 kp508333.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2548 wrote to memory of 2884 2548 f30dc08deb85e6530f7e756fdf91ab9ca7082c2843be4bab793f869f1ffb1d7a.exe 66 PID 2548 wrote to memory of 2884 2548 f30dc08deb85e6530f7e756fdf91ab9ca7082c2843be4bab793f869f1ffb1d7a.exe 66 PID 2548 wrote to memory of 2884 2548 f30dc08deb85e6530f7e756fdf91ab9ca7082c2843be4bab793f869f1ffb1d7a.exe 66 PID 2884 wrote to memory of 5096 2884 ziFQ1906.exe 67 PID 2884 wrote to memory of 5096 2884 ziFQ1906.exe 67 PID 2884 wrote to memory of 5096 2884 ziFQ1906.exe 67 PID 5096 wrote to memory of 4548 5096 ziPb9670.exe 68 PID 5096 wrote to memory of 4548 5096 ziPb9670.exe 68 PID 5096 wrote to memory of 4152 5096 ziPb9670.exe 69 PID 5096 wrote to memory of 4152 5096 ziPb9670.exe 69 PID 5096 wrote to memory of 4152 5096 ziPb9670.exe 69 PID 2884 wrote to memory of 2492 2884 ziFQ1906.exe 71 PID 2884 wrote to memory of 2492 2884 ziFQ1906.exe 71 PID 2884 wrote to memory of 2492 2884 ziFQ1906.exe 71 PID 2548 wrote to memory of 2096 2548 f30dc08deb85e6530f7e756fdf91ab9ca7082c2843be4bab793f869f1ffb1d7a.exe 72 PID 2548 wrote to memory of 2096 2548 f30dc08deb85e6530f7e756fdf91ab9ca7082c2843be4bab793f869f1ffb1d7a.exe 72 PID 2548 wrote to memory of 2096 2548 f30dc08deb85e6530f7e756fdf91ab9ca7082c2843be4bab793f869f1ffb1d7a.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\f30dc08deb85e6530f7e756fdf91ab9ca7082c2843be4bab793f869f1ffb1d7a.exe"C:\Users\Admin\AppData\Local\Temp\f30dc08deb85e6530f7e756fdf91ab9ca7082c2843be4bab793f869f1ffb1d7a.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziFQ1906.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziFQ1906.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziPb9670.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziPb9670.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5096 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it626318.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it626318.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4548
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr373137.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr373137.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4152
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp508333.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp508333.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2492
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr948299.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr948299.exe2⤵
- Executes dropped EXE
PID:2096 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2096 -s 6163⤵
- Program crash
PID:3404
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2096 -s 6963⤵
- Program crash
PID:2556
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2096 -s 8363⤵
- Program crash
PID:2976
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2096 -s 8443⤵
- Program crash
PID:2764
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2096 -s 8723⤵
- Program crash
PID:3752
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2096 -s 8483⤵
- Program crash
PID:3764
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2096 -s 10803⤵
- Program crash
PID:1524
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256KB
MD5849c9674ffabeb0636d25081820f34c8
SHA16b18cdfcf73b88e55e76ec9b3e6dd309688842d9
SHA256e2d3db424a0b169f3b4ca40b86f787940bebf251f76843919b17f107a4db7c34
SHA5127fa907641431002b341375adbb34c9f93eaf83a34f8948fea7a6273fc826d082fef2d6b24508eef8dc8ca31ed64b1005edbb4a139d442616440187f02f8a0226
-
Filesize
256KB
MD5849c9674ffabeb0636d25081820f34c8
SHA16b18cdfcf73b88e55e76ec9b3e6dd309688842d9
SHA256e2d3db424a0b169f3b4ca40b86f787940bebf251f76843919b17f107a4db7c34
SHA5127fa907641431002b341375adbb34c9f93eaf83a34f8948fea7a6273fc826d082fef2d6b24508eef8dc8ca31ed64b1005edbb4a139d442616440187f02f8a0226
-
Filesize
568KB
MD5dc771ae7e7aec039339c76a60ba57d07
SHA139c89fecb3c21f53f67d46126f2b3873c459b8e0
SHA256c8a3057e457be40dc93db7ccb8ef1ac4b08eb8418f25aaf4dcc2ac13f956ebea
SHA512b434e305ad61fa304df9f799861684f8ac4c04f8263b3397edbfbccd1e38e7cfa65f4c2d2147de66620212fea7c56d254d6baf55553c410182ea365a845511c0
-
Filesize
568KB
MD5dc771ae7e7aec039339c76a60ba57d07
SHA139c89fecb3c21f53f67d46126f2b3873c459b8e0
SHA256c8a3057e457be40dc93db7ccb8ef1ac4b08eb8418f25aaf4dcc2ac13f956ebea
SHA512b434e305ad61fa304df9f799861684f8ac4c04f8263b3397edbfbccd1e38e7cfa65f4c2d2147de66620212fea7c56d254d6baf55553c410182ea365a845511c0
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
414KB
MD5b47da07fa3497bf4f9a80729e32121e6
SHA1a8f0fc1a37500c89ff775f87a4a1e659793cb9ec
SHA256f91d8eb43c3b48f642d0b3c5c2fcb8cc6587471c018eb7ef0e70930db65a2bf1
SHA512e7f2e9dfcbccbadca2751383f140f814ba1dae86097239fb9230fbc407543713784eccdbf1fdff918fce2da8a9d32a08c559edc6c4f3b59719488dfd76a9113c
-
Filesize
414KB
MD5b47da07fa3497bf4f9a80729e32121e6
SHA1a8f0fc1a37500c89ff775f87a4a1e659793cb9ec
SHA256f91d8eb43c3b48f642d0b3c5c2fcb8cc6587471c018eb7ef0e70930db65a2bf1
SHA512e7f2e9dfcbccbadca2751383f140f814ba1dae86097239fb9230fbc407543713784eccdbf1fdff918fce2da8a9d32a08c559edc6c4f3b59719488dfd76a9113c
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
360KB
MD5a6380eaf800f0d8e08a4884fc7492416
SHA16be61d8dc33eb0d6917568664b54be3dec9b6110
SHA256dd06883811bda8f61bc8e782fa748b0dc0a692c706624fb7b3aef8abe91365b4
SHA512b390d4d05070893132909b8c3e71f9c42dfe224213bb24fd1c583de5022d467e4efa3b38f6ac97f97fe778de4382d3e61f710567dc396f5f1c673e07db47eac5
-
Filesize
360KB
MD5a6380eaf800f0d8e08a4884fc7492416
SHA16be61d8dc33eb0d6917568664b54be3dec9b6110
SHA256dd06883811bda8f61bc8e782fa748b0dc0a692c706624fb7b3aef8abe91365b4
SHA512b390d4d05070893132909b8c3e71f9c42dfe224213bb24fd1c583de5022d467e4efa3b38f6ac97f97fe778de4382d3e61f710567dc396f5f1c673e07db47eac5