Analysis
-
max time kernel
144s -
max time network
90s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
19/04/2023, 22:45
Static task
static1
General
-
Target
25eaa2a06a4eb95432c357752c1868e946a803ba680e1b57f89cda22e05a0dfd.exe
-
Size
827KB
-
MD5
578d0cb52358fe12bcfb3aa54880e963
-
SHA1
289f3d72df5e144ec8d8edb33514352bac0eb513
-
SHA256
25eaa2a06a4eb95432c357752c1868e946a803ba680e1b57f89cda22e05a0dfd
-
SHA512
4e49ae4e786a30afb0f326b4fc2cae90a83ba7392750f8a7bd4dbf2cbd41073e2ffd382e8ecc9fc77fd0ffcb8a7664aac3f2a3f115ff74c4310fafacd641c632
-
SSDEEP
12288:gy90FCwZoCBGSd/iMQA26HSAT6oKcp90687t85ncI2A5TOMaEvM2h0y:gylAzzN526yAfK29WUnQAVt0y
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it277692.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it277692.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it277692.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it277692.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it277692.exe -
Executes dropped EXE 6 IoCs
pid Process 4012 zibb3483.exe 2052 ziIw6352.exe 3888 it277692.exe 4204 jr753484.exe 2352 kp514648.exe 4180 lr420654.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it277692.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zibb3483.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" zibb3483.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziIw6352.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" ziIw6352.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 25eaa2a06a4eb95432c357752c1868e946a803ba680e1b57f89cda22e05a0dfd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 25eaa2a06a4eb95432c357752c1868e946a803ba680e1b57f89cda22e05a0dfd.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 7 IoCs
pid pid_target Process procid_target 5048 4180 WerFault.exe 72 1140 4180 WerFault.exe 72 4540 4180 WerFault.exe 72 4712 4180 WerFault.exe 72 3024 4180 WerFault.exe 72 4128 4180 WerFault.exe 72 4796 4180 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3888 it277692.exe 3888 it277692.exe 4204 jr753484.exe 4204 jr753484.exe 2352 kp514648.exe 2352 kp514648.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3888 it277692.exe Token: SeDebugPrivilege 4204 jr753484.exe Token: SeDebugPrivilege 2352 kp514648.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 8 wrote to memory of 4012 8 25eaa2a06a4eb95432c357752c1868e946a803ba680e1b57f89cda22e05a0dfd.exe 66 PID 8 wrote to memory of 4012 8 25eaa2a06a4eb95432c357752c1868e946a803ba680e1b57f89cda22e05a0dfd.exe 66 PID 8 wrote to memory of 4012 8 25eaa2a06a4eb95432c357752c1868e946a803ba680e1b57f89cda22e05a0dfd.exe 66 PID 4012 wrote to memory of 2052 4012 zibb3483.exe 67 PID 4012 wrote to memory of 2052 4012 zibb3483.exe 67 PID 4012 wrote to memory of 2052 4012 zibb3483.exe 67 PID 2052 wrote to memory of 3888 2052 ziIw6352.exe 68 PID 2052 wrote to memory of 3888 2052 ziIw6352.exe 68 PID 2052 wrote to memory of 4204 2052 ziIw6352.exe 69 PID 2052 wrote to memory of 4204 2052 ziIw6352.exe 69 PID 2052 wrote to memory of 4204 2052 ziIw6352.exe 69 PID 4012 wrote to memory of 2352 4012 zibb3483.exe 71 PID 4012 wrote to memory of 2352 4012 zibb3483.exe 71 PID 4012 wrote to memory of 2352 4012 zibb3483.exe 71 PID 8 wrote to memory of 4180 8 25eaa2a06a4eb95432c357752c1868e946a803ba680e1b57f89cda22e05a0dfd.exe 72 PID 8 wrote to memory of 4180 8 25eaa2a06a4eb95432c357752c1868e946a803ba680e1b57f89cda22e05a0dfd.exe 72 PID 8 wrote to memory of 4180 8 25eaa2a06a4eb95432c357752c1868e946a803ba680e1b57f89cda22e05a0dfd.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\25eaa2a06a4eb95432c357752c1868e946a803ba680e1b57f89cda22e05a0dfd.exe"C:\Users\Admin\AppData\Local\Temp\25eaa2a06a4eb95432c357752c1868e946a803ba680e1b57f89cda22e05a0dfd.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:8 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zibb3483.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zibb3483.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4012 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziIw6352.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziIw6352.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it277692.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it277692.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3888
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr753484.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr753484.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4204
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp514648.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp514648.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2352
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr420654.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr420654.exe2⤵
- Executes dropped EXE
PID:4180 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4180 -s 5643⤵
- Program crash
PID:5048
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4180 -s 7003⤵
- Program crash
PID:1140
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4180 -s 8403⤵
- Program crash
PID:4540
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4180 -s 8523⤵
- Program crash
PID:4712
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4180 -s 8923⤵
- Program crash
PID:3024
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4180 -s 8603⤵
- Program crash
PID:4128
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4180 -s 10843⤵
- Program crash
PID:4796
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256KB
MD5b22674f10253392e04508d49d6087847
SHA1bc8bafac92c348026f7280da0af47960e9864e34
SHA256a25120c65c0feda203734e9bd8d4d360a3a9ba8c6a695376a88ed11771888a6a
SHA5120c28cb96312324f79426e7a0b30ab16c0344664d20f5c28835722203902bb205496af36d321eafad6ce8136371a4d31137a3d61206a228e9778669a75694f456
-
Filesize
256KB
MD5b22674f10253392e04508d49d6087847
SHA1bc8bafac92c348026f7280da0af47960e9864e34
SHA256a25120c65c0feda203734e9bd8d4d360a3a9ba8c6a695376a88ed11771888a6a
SHA5120c28cb96312324f79426e7a0b30ab16c0344664d20f5c28835722203902bb205496af36d321eafad6ce8136371a4d31137a3d61206a228e9778669a75694f456
-
Filesize
568KB
MD5636946c5fb4423e2a06b4476b8205eb4
SHA1f6297d98b1ad69b296aee3f9a3a856a7e90bcbc4
SHA256d607b7d1b0fac6260081d9f7501a050619f8a26754a0cc2c86420e754c348614
SHA5128ac28cbf688eef34a62813b9606b6abee9550671fea349e3a2dbda9c39b4cc20d8602bff0591a961ba34432483ccbfc136bc3dd3a0e67ad46a41111de39ee185
-
Filesize
568KB
MD5636946c5fb4423e2a06b4476b8205eb4
SHA1f6297d98b1ad69b296aee3f9a3a856a7e90bcbc4
SHA256d607b7d1b0fac6260081d9f7501a050619f8a26754a0cc2c86420e754c348614
SHA5128ac28cbf688eef34a62813b9606b6abee9550671fea349e3a2dbda9c39b4cc20d8602bff0591a961ba34432483ccbfc136bc3dd3a0e67ad46a41111de39ee185
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
414KB
MD532b6751e607a4709f63e0362dd6cb8e1
SHA14ebaeba4a71298a9577ea3d2dc955d1617a1103f
SHA25693611b773ca78bf2b00996d3008e4d374491efa2e07bab97b77fc9164829efc3
SHA51225d3c2119ebdd4dd3930c01f05be34af86364877055417446c9f66dc8c0e8915d81d330f247a9813bd01b7d89469481d3c1025fa5ec585fd263b3e7544f26688
-
Filesize
414KB
MD532b6751e607a4709f63e0362dd6cb8e1
SHA14ebaeba4a71298a9577ea3d2dc955d1617a1103f
SHA25693611b773ca78bf2b00996d3008e4d374491efa2e07bab97b77fc9164829efc3
SHA51225d3c2119ebdd4dd3930c01f05be34af86364877055417446c9f66dc8c0e8915d81d330f247a9813bd01b7d89469481d3c1025fa5ec585fd263b3e7544f26688
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
360KB
MD56334c48a215980c1c561cf540aac8327
SHA176ef16d609bda76eeaaf8a94f141d8cf6bc39213
SHA256078d0aa1fad4c2e4507727ec42f6b876b2240c2baee705c963f28488856d5705
SHA512a436576ea9852a6f1e7c60bd192f80f3132a0deb8702964ef7e428aa4b7aedc5108f5aa429324e5b9c7ca2e54246e5d687d1561dae920f1688ed97807eb73abc
-
Filesize
360KB
MD56334c48a215980c1c561cf540aac8327
SHA176ef16d609bda76eeaaf8a94f141d8cf6bc39213
SHA256078d0aa1fad4c2e4507727ec42f6b876b2240c2baee705c963f28488856d5705
SHA512a436576ea9852a6f1e7c60bd192f80f3132a0deb8702964ef7e428aa4b7aedc5108f5aa429324e5b9c7ca2e54246e5d687d1561dae920f1688ed97807eb73abc