Analysis
-
max time kernel
146s -
max time network
93s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
19/04/2023, 15:06
Static task
static1
General
-
Target
6264fd743cd3cd2eb646292eaf37e093ebabb215f59e6212f80800cd4e8fe236.exe
-
Size
827KB
-
MD5
2dbdb469e27bf704d7aa2510a868671a
-
SHA1
347c364543e776a1367167dcaeda6295a02c070a
-
SHA256
6264fd743cd3cd2eb646292eaf37e093ebabb215f59e6212f80800cd4e8fe236
-
SHA512
06c7cd9340e8bde6a4ab54915456a3a048eacd824aa5a93c1270a962f96777467f6edf1eaec042ef4fc01d19f1698d452932f0e8f1b78d95a0c2965caa9c2ffe
-
SSDEEP
24576:Ey1/+Lsw+qNj3w+eS7TEWmr/QegYTsXj:T12LsxqNU9S7Tu/hHTs
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it455980.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it455980.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it455980.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it455980.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it455980.exe -
Executes dropped EXE 6 IoCs
pid Process 2144 ziMD7001.exe 3200 zifA1438.exe 5020 it455980.exe 4324 jr532168.exe 2332 kp858212.exe 3996 lr973483.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it455980.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 6264fd743cd3cd2eb646292eaf37e093ebabb215f59e6212f80800cd4e8fe236.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 6264fd743cd3cd2eb646292eaf37e093ebabb215f59e6212f80800cd4e8fe236.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziMD7001.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziMD7001.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zifA1438.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" zifA1438.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 7 IoCs
pid pid_target Process procid_target 3804 3996 WerFault.exe 72 3952 3996 WerFault.exe 72 4024 3996 WerFault.exe 72 4664 3996 WerFault.exe 72 3660 3996 WerFault.exe 72 1084 3996 WerFault.exe 72 2180 3996 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 5020 it455980.exe 5020 it455980.exe 4324 jr532168.exe 4324 jr532168.exe 2332 kp858212.exe 2332 kp858212.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 5020 it455980.exe Token: SeDebugPrivilege 4324 jr532168.exe Token: SeDebugPrivilege 2332 kp858212.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2484 wrote to memory of 2144 2484 6264fd743cd3cd2eb646292eaf37e093ebabb215f59e6212f80800cd4e8fe236.exe 66 PID 2484 wrote to memory of 2144 2484 6264fd743cd3cd2eb646292eaf37e093ebabb215f59e6212f80800cd4e8fe236.exe 66 PID 2484 wrote to memory of 2144 2484 6264fd743cd3cd2eb646292eaf37e093ebabb215f59e6212f80800cd4e8fe236.exe 66 PID 2144 wrote to memory of 3200 2144 ziMD7001.exe 67 PID 2144 wrote to memory of 3200 2144 ziMD7001.exe 67 PID 2144 wrote to memory of 3200 2144 ziMD7001.exe 67 PID 3200 wrote to memory of 5020 3200 zifA1438.exe 68 PID 3200 wrote to memory of 5020 3200 zifA1438.exe 68 PID 3200 wrote to memory of 4324 3200 zifA1438.exe 69 PID 3200 wrote to memory of 4324 3200 zifA1438.exe 69 PID 3200 wrote to memory of 4324 3200 zifA1438.exe 69 PID 2144 wrote to memory of 2332 2144 ziMD7001.exe 71 PID 2144 wrote to memory of 2332 2144 ziMD7001.exe 71 PID 2144 wrote to memory of 2332 2144 ziMD7001.exe 71 PID 2484 wrote to memory of 3996 2484 6264fd743cd3cd2eb646292eaf37e093ebabb215f59e6212f80800cd4e8fe236.exe 72 PID 2484 wrote to memory of 3996 2484 6264fd743cd3cd2eb646292eaf37e093ebabb215f59e6212f80800cd4e8fe236.exe 72 PID 2484 wrote to memory of 3996 2484 6264fd743cd3cd2eb646292eaf37e093ebabb215f59e6212f80800cd4e8fe236.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\6264fd743cd3cd2eb646292eaf37e093ebabb215f59e6212f80800cd4e8fe236.exe"C:\Users\Admin\AppData\Local\Temp\6264fd743cd3cd2eb646292eaf37e093ebabb215f59e6212f80800cd4e8fe236.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziMD7001.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziMD7001.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zifA1438.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zifA1438.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3200 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it455980.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it455980.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5020
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr532168.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr532168.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4324
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp858212.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp858212.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2332
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr973483.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr973483.exe2⤵
- Executes dropped EXE
PID:3996 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3996 -s 6483⤵
- Program crash
PID:3804
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3996 -s 7123⤵
- Program crash
PID:3952
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3996 -s 8403⤵
- Program crash
PID:4024
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3996 -s 8283⤵
- Program crash
PID:4664
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3996 -s 8763⤵
- Program crash
PID:3660
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3996 -s 8403⤵
- Program crash
PID:1084
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3996 -s 10843⤵
- Program crash
PID:2180
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256KB
MD52a3a26bcc3bbf7851e7b3a693a0d9cbb
SHA12e4570b32163feca47b460a51dc63707b6829cc4
SHA256a67e9503e556d62e63b44aef0a1b6fbd910062465dfa18715e2bbe977b59a1cb
SHA512853a6802197e66de18d9780f8a0ce6d148243dfec7f6008b56bcf5013c44e8165903dd57461dfe8fbe1a863f09355d98ffe68d5db285c6edb25351f2557966df
-
Filesize
256KB
MD52a3a26bcc3bbf7851e7b3a693a0d9cbb
SHA12e4570b32163feca47b460a51dc63707b6829cc4
SHA256a67e9503e556d62e63b44aef0a1b6fbd910062465dfa18715e2bbe977b59a1cb
SHA512853a6802197e66de18d9780f8a0ce6d148243dfec7f6008b56bcf5013c44e8165903dd57461dfe8fbe1a863f09355d98ffe68d5db285c6edb25351f2557966df
-
Filesize
569KB
MD554d9518246917a7ed2f0ca94c99132f7
SHA1a0bd6cc45176379d417b9216cc1f18d5acf90779
SHA2561c44bbb1e776ed7bafbfc5e51ba96f647e358a449f00da27a09d05cdf88ea7e7
SHA51245670da9dc2d2c554c1200726a5d537aff6ef3cb20736f0ea36148bee6c613444e2644f097906784d950b562e83a82326c1e560556e62c04be179c088bf7a5ac
-
Filesize
569KB
MD554d9518246917a7ed2f0ca94c99132f7
SHA1a0bd6cc45176379d417b9216cc1f18d5acf90779
SHA2561c44bbb1e776ed7bafbfc5e51ba96f647e358a449f00da27a09d05cdf88ea7e7
SHA51245670da9dc2d2c554c1200726a5d537aff6ef3cb20736f0ea36148bee6c613444e2644f097906784d950b562e83a82326c1e560556e62c04be179c088bf7a5ac
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
415KB
MD56a50d5b4fa87f73f208252ab2793d71b
SHA1aac75f85ade6803c864e8f40152e1f0e8f34927e
SHA256ec330abe022a641b3b9aa5da49a2b233be980ee8217350c3b03d76e35e5f6e86
SHA512ff5dc87489555386dfae0973971bfb5ada2447c55a378dfd345cc064451b6392f5ea8dcb03ca52854ec6bd13b92119586fd3d07d4043afb14ce54e8442160784
-
Filesize
415KB
MD56a50d5b4fa87f73f208252ab2793d71b
SHA1aac75f85ade6803c864e8f40152e1f0e8f34927e
SHA256ec330abe022a641b3b9aa5da49a2b233be980ee8217350c3b03d76e35e5f6e86
SHA512ff5dc87489555386dfae0973971bfb5ada2447c55a378dfd345cc064451b6392f5ea8dcb03ca52854ec6bd13b92119586fd3d07d4043afb14ce54e8442160784
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
360KB
MD5e5636689291ef06b1dda68e7e000a0b4
SHA1f6535d2c2bea8862e5c247d18c0cdb74a4d52d29
SHA2561e11d3f93eff7611210179ca3b996627f51c8a70ff4d8d6d3d41a482cadb25c6
SHA512878805ba6c2c467d596af86a113a501c9a7ca7d04f0c19a8c3287a7b4c010abf94f34804bbfc5b34044dd62f775c421d7bbcb4a57388e6adfd9315f9c3167e60
-
Filesize
360KB
MD5e5636689291ef06b1dda68e7e000a0b4
SHA1f6535d2c2bea8862e5c247d18c0cdb74a4d52d29
SHA2561e11d3f93eff7611210179ca3b996627f51c8a70ff4d8d6d3d41a482cadb25c6
SHA512878805ba6c2c467d596af86a113a501c9a7ca7d04f0c19a8c3287a7b4c010abf94f34804bbfc5b34044dd62f775c421d7bbcb4a57388e6adfd9315f9c3167e60