Analysis
-
max time kernel
295s -
max time network
181s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
19/04/2023, 03:55
Static task
static1
Behavioral task
behavioral1
Sample
61702947e3254cc18e517c2625cb9979aef05884015a2ce7615261a25e8a5b7f.exe
Resource
win7-20230220-en
General
-
Target
61702947e3254cc18e517c2625cb9979aef05884015a2ce7615261a25e8a5b7f.exe
-
Size
938KB
-
MD5
98e5a07f4d599a1346fdf72f20118ffb
-
SHA1
051f8ef29be9a5254aa9ceeec27605b52419abab
-
SHA256
61702947e3254cc18e517c2625cb9979aef05884015a2ce7615261a25e8a5b7f
-
SHA512
126849af4a766a4edf30f35bfab808520b7ccdec7f22718a768d55c5e585b293adca312a61998fea90116a35ebd6ad92b335485530837bc9bf1b7c8aa1e72e87
-
SSDEEP
12288:ty90TGv2/ONMQmbdBlARZFEHtvxry5BbS28hsuSGp/p9xIE2pzqth8DHqG28SNIN:tyDyOsEPFExk5cj7/4zqthayNIyAA0
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it872150.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it872150.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it872150.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it872150.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it872150.exe -
Executes dropped EXE 6 IoCs
pid Process 2216 zisE3861.exe 4440 zigB2997.exe 4832 it872150.exe 2016 jr575414.exe 2660 kp534152.exe 3048 lr041961.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it872150.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 61702947e3254cc18e517c2625cb9979aef05884015a2ce7615261a25e8a5b7f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 61702947e3254cc18e517c2625cb9979aef05884015a2ce7615261a25e8a5b7f.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zisE3861.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" zisE3861.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zigB2997.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" zigB2997.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 7 IoCs
pid pid_target Process procid_target 3904 3048 WerFault.exe 72 4124 3048 WerFault.exe 72 4220 3048 WerFault.exe 72 4212 3048 WerFault.exe 72 4832 3048 WerFault.exe 72 4248 3048 WerFault.exe 72 2056 3048 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4832 it872150.exe 4832 it872150.exe 2016 jr575414.exe 2016 jr575414.exe 2660 kp534152.exe 2660 kp534152.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4832 it872150.exe Token: SeDebugPrivilege 2016 jr575414.exe Token: SeDebugPrivilege 2660 kp534152.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 4080 wrote to memory of 2216 4080 61702947e3254cc18e517c2625cb9979aef05884015a2ce7615261a25e8a5b7f.exe 66 PID 4080 wrote to memory of 2216 4080 61702947e3254cc18e517c2625cb9979aef05884015a2ce7615261a25e8a5b7f.exe 66 PID 4080 wrote to memory of 2216 4080 61702947e3254cc18e517c2625cb9979aef05884015a2ce7615261a25e8a5b7f.exe 66 PID 2216 wrote to memory of 4440 2216 zisE3861.exe 67 PID 2216 wrote to memory of 4440 2216 zisE3861.exe 67 PID 2216 wrote to memory of 4440 2216 zisE3861.exe 67 PID 4440 wrote to memory of 4832 4440 zigB2997.exe 68 PID 4440 wrote to memory of 4832 4440 zigB2997.exe 68 PID 4440 wrote to memory of 2016 4440 zigB2997.exe 69 PID 4440 wrote to memory of 2016 4440 zigB2997.exe 69 PID 4440 wrote to memory of 2016 4440 zigB2997.exe 69 PID 2216 wrote to memory of 2660 2216 zisE3861.exe 71 PID 2216 wrote to memory of 2660 2216 zisE3861.exe 71 PID 2216 wrote to memory of 2660 2216 zisE3861.exe 71 PID 4080 wrote to memory of 3048 4080 61702947e3254cc18e517c2625cb9979aef05884015a2ce7615261a25e8a5b7f.exe 72 PID 4080 wrote to memory of 3048 4080 61702947e3254cc18e517c2625cb9979aef05884015a2ce7615261a25e8a5b7f.exe 72 PID 4080 wrote to memory of 3048 4080 61702947e3254cc18e517c2625cb9979aef05884015a2ce7615261a25e8a5b7f.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\61702947e3254cc18e517c2625cb9979aef05884015a2ce7615261a25e8a5b7f.exe"C:\Users\Admin\AppData\Local\Temp\61702947e3254cc18e517c2625cb9979aef05884015a2ce7615261a25e8a5b7f.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zisE3861.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zisE3861.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zigB2997.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zigB2997.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4440 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it872150.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it872150.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4832
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr575414.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr575414.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2016
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp534152.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp534152.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2660
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr041961.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr041961.exe2⤵
- Executes dropped EXE
PID:3048 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3048 -s 6163⤵
- Program crash
PID:3904
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3048 -s 6963⤵
- Program crash
PID:4124
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3048 -s 8363⤵
- Program crash
PID:4220
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3048 -s 8443⤵
- Program crash
PID:4212
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3048 -s 8803⤵
- Program crash
PID:4832
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3048 -s 8883⤵
- Program crash
PID:4248
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3048 -s 10683⤵
- Program crash
PID:2056
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
383KB
MD52f48eceffa84683ff4b8ccdebef8faff
SHA1ea4bb2eda1e80107e9747fffbf241ae08ef51940
SHA25616aa08f548c2563ea6569e3c23213e34dea6ef04289e96d7ebb0178cb4614af7
SHA512e97983cb5af6a7c314de180a3a1e642a467406e476d6c60486e4764e1d7f3af6fa7c02fa04bfbd14cc89b4b976e1332e4a94c50a854bbab94f3a46b6e1e62696
-
Filesize
383KB
MD52f48eceffa84683ff4b8ccdebef8faff
SHA1ea4bb2eda1e80107e9747fffbf241ae08ef51940
SHA25616aa08f548c2563ea6569e3c23213e34dea6ef04289e96d7ebb0178cb4614af7
SHA512e97983cb5af6a7c314de180a3a1e642a467406e476d6c60486e4764e1d7f3af6fa7c02fa04bfbd14cc89b4b976e1332e4a94c50a854bbab94f3a46b6e1e62696
-
Filesize
624KB
MD5401472563587ffa0054541fbdfd35057
SHA11033229bebe74b0a6c86f06222b54bfbb69c5228
SHA2560edb0b553e0dacbb82ffd3755cc201ab8bc369ed34ed5d75e4c76bd0e4cb1004
SHA5121917755eddafb8e4b4b8231b520b0c7ef064209770f02352bd403928c8931df2b7ab80d8ef179a5d9ffb4a36ef0f815bc48fc52e2669c1e0b726161c28dff456
-
Filesize
624KB
MD5401472563587ffa0054541fbdfd35057
SHA11033229bebe74b0a6c86f06222b54bfbb69c5228
SHA2560edb0b553e0dacbb82ffd3755cc201ab8bc369ed34ed5d75e4c76bd0e4cb1004
SHA5121917755eddafb8e4b4b8231b520b0c7ef064209770f02352bd403928c8931df2b7ab80d8ef179a5d9ffb4a36ef0f815bc48fc52e2669c1e0b726161c28dff456
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
469KB
MD5318393d8afdcebd9d26e4de655647365
SHA1ff118923e79a0a9cff5bf18d14c4f906af6a19d0
SHA256ce7c022509e44fd9527d7c978d2136cf53396703200e4c1a443e08d2831fd17b
SHA51264a9657298ce0e876aaf48d6e86c541fe87df608273f94e8ad88eabe3ab78e3ca9a5419581772035fec022c30af08aca06548cf2c6b1c51b1440bf2657d4f3d1
-
Filesize
469KB
MD5318393d8afdcebd9d26e4de655647365
SHA1ff118923e79a0a9cff5bf18d14c4f906af6a19d0
SHA256ce7c022509e44fd9527d7c978d2136cf53396703200e4c1a443e08d2831fd17b
SHA51264a9657298ce0e876aaf48d6e86c541fe87df608273f94e8ad88eabe3ab78e3ca9a5419581772035fec022c30af08aca06548cf2c6b1c51b1440bf2657d4f3d1
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
487KB
MD5c7b6a940cc08130c93c566e34a2477f2
SHA136884c94bc782170d47f18c901ca928686023476
SHA2564108928ee55ea39c469252b19206a21f93de672edc193474caac9c60ebf8bd29
SHA512b60a6fb13da0152d51db2b68ac4d076ef7abb6f88a92e0eaf24f537ffe84a29b74f71f553bdb3654fe3672660f8113b47f7598ad003b02044122309feb782a3e
-
Filesize
487KB
MD5c7b6a940cc08130c93c566e34a2477f2
SHA136884c94bc782170d47f18c901ca928686023476
SHA2564108928ee55ea39c469252b19206a21f93de672edc193474caac9c60ebf8bd29
SHA512b60a6fb13da0152d51db2b68ac4d076ef7abb6f88a92e0eaf24f537ffe84a29b74f71f553bdb3654fe3672660f8113b47f7598ad003b02044122309feb782a3e