Analysis
-
max time kernel
146s -
max time network
149s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
20/04/2023, 04:17
Static task
static1
General
-
Target
3901f2f410e517d6a06875a9a99f5eee28f57c93c9fde455cc8824f44257ee64.exe
-
Size
828KB
-
MD5
eb234fb02acda7271a11bc1da7e4b0fd
-
SHA1
87c8ed9295be465fd007c114c4f30ce17747e848
-
SHA256
3901f2f410e517d6a06875a9a99f5eee28f57c93c9fde455cc8824f44257ee64
-
SHA512
f8a154a465305ca575201545f6d71b79cc0df031497acc136098cd932365a7522bb970737a3edf13c595320ffcc387612d07cc011fda70d583c0255772d4db9b
-
SSDEEP
12288:7y90RNonn+DncG12mgFC7ENTxJpN65hdhGAteax7lh8NZP0qC28UjnBoSZzC+k9Q:7yN+hcmmC2TbeMyeax7lIhbUU76SB8Q
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it417803.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it417803.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it417803.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it417803.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it417803.exe -
Executes dropped EXE 6 IoCs
pid Process 3608 zizo0694.exe 3268 ziQR9754.exe 2884 it417803.exe 3652 jr476617.exe 3164 kp140235.exe 3328 lr964167.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it417803.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" ziQR9754.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 3901f2f410e517d6a06875a9a99f5eee28f57c93c9fde455cc8824f44257ee64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 3901f2f410e517d6a06875a9a99f5eee28f57c93c9fde455cc8824f44257ee64.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zizo0694.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" zizo0694.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziQR9754.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 9 IoCs
pid pid_target Process procid_target 3020 3328 WerFault.exe 72 2432 3328 WerFault.exe 72 3968 3328 WerFault.exe 72 3700 3328 WerFault.exe 72 3820 3328 WerFault.exe 72 2164 3328 WerFault.exe 72 2052 3328 WerFault.exe 72 3308 3328 WerFault.exe 72 1880 3328 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2884 it417803.exe 2884 it417803.exe 3652 jr476617.exe 3652 jr476617.exe 3164 kp140235.exe 3164 kp140235.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2884 it417803.exe Token: SeDebugPrivilege 3652 jr476617.exe Token: SeDebugPrivilege 3164 kp140235.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 3304 wrote to memory of 3608 3304 3901f2f410e517d6a06875a9a99f5eee28f57c93c9fde455cc8824f44257ee64.exe 66 PID 3304 wrote to memory of 3608 3304 3901f2f410e517d6a06875a9a99f5eee28f57c93c9fde455cc8824f44257ee64.exe 66 PID 3304 wrote to memory of 3608 3304 3901f2f410e517d6a06875a9a99f5eee28f57c93c9fde455cc8824f44257ee64.exe 66 PID 3608 wrote to memory of 3268 3608 zizo0694.exe 67 PID 3608 wrote to memory of 3268 3608 zizo0694.exe 67 PID 3608 wrote to memory of 3268 3608 zizo0694.exe 67 PID 3268 wrote to memory of 2884 3268 ziQR9754.exe 68 PID 3268 wrote to memory of 2884 3268 ziQR9754.exe 68 PID 3268 wrote to memory of 3652 3268 ziQR9754.exe 69 PID 3268 wrote to memory of 3652 3268 ziQR9754.exe 69 PID 3268 wrote to memory of 3652 3268 ziQR9754.exe 69 PID 3608 wrote to memory of 3164 3608 zizo0694.exe 71 PID 3608 wrote to memory of 3164 3608 zizo0694.exe 71 PID 3608 wrote to memory of 3164 3608 zizo0694.exe 71 PID 3304 wrote to memory of 3328 3304 3901f2f410e517d6a06875a9a99f5eee28f57c93c9fde455cc8824f44257ee64.exe 72 PID 3304 wrote to memory of 3328 3304 3901f2f410e517d6a06875a9a99f5eee28f57c93c9fde455cc8824f44257ee64.exe 72 PID 3304 wrote to memory of 3328 3304 3901f2f410e517d6a06875a9a99f5eee28f57c93c9fde455cc8824f44257ee64.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\3901f2f410e517d6a06875a9a99f5eee28f57c93c9fde455cc8824f44257ee64.exe"C:\Users\Admin\AppData\Local\Temp\3901f2f410e517d6a06875a9a99f5eee28f57c93c9fde455cc8824f44257ee64.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3304 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zizo0694.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zizo0694.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3608 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziQR9754.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziQR9754.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3268 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it417803.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it417803.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2884
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr476617.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr476617.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3652
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp140235.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp140235.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3164
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr964167.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr964167.exe2⤵
- Executes dropped EXE
PID:3328 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3328 -s 6203⤵
- Program crash
PID:3020
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3328 -s 7003⤵
- Program crash
PID:2432
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3328 -s 8403⤵
- Program crash
PID:3968
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3328 -s 8483⤵
- Program crash
PID:3700
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3328 -s 8843⤵
- Program crash
PID:3820
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3328 -s 8563⤵
- Program crash
PID:2164
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3328 -s 11243⤵
- Program crash
PID:2052
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3328 -s 11723⤵
- Program crash
PID:3308
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3328 -s 10883⤵
- Program crash
PID:1880
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256KB
MD55da5e3978e79a56a69f46b17cdfcdec9
SHA19064c05c74ee99054a5a679aad7fdd26b217b4af
SHA2566f4f9018ccfc1049d513be402dfe0cac4708eac717978bf2a23fef7f5846dba7
SHA512ae97c58c7e2aaad2be45fb7a4fcd1e0d45f101357d9ce6de279529892841d7ef24ae1b83755dd848ee28938fc1f4b7e370e4875d9b574905eaab89bcffa4f271
-
Filesize
256KB
MD55da5e3978e79a56a69f46b17cdfcdec9
SHA19064c05c74ee99054a5a679aad7fdd26b217b4af
SHA2566f4f9018ccfc1049d513be402dfe0cac4708eac717978bf2a23fef7f5846dba7
SHA512ae97c58c7e2aaad2be45fb7a4fcd1e0d45f101357d9ce6de279529892841d7ef24ae1b83755dd848ee28938fc1f4b7e370e4875d9b574905eaab89bcffa4f271
-
Filesize
569KB
MD5dd0d8f64ff1abd8885939fa0c3169d0b
SHA1936dc170c1d608ec69bb5e6c72fcf025826c32ef
SHA2565c443e5f1cffce36c30143db498e765bd3eb2a06b1b719adcdd2e217fb09f3e3
SHA512734c7456975df25fd113215a54f37d59cdda42d90066c2cc10a5514a8042db5bc4c5f684a89a25213e2524a9ffd4d850b0699c08c2c693abe9070090fce7032c
-
Filesize
569KB
MD5dd0d8f64ff1abd8885939fa0c3169d0b
SHA1936dc170c1d608ec69bb5e6c72fcf025826c32ef
SHA2565c443e5f1cffce36c30143db498e765bd3eb2a06b1b719adcdd2e217fb09f3e3
SHA512734c7456975df25fd113215a54f37d59cdda42d90066c2cc10a5514a8042db5bc4c5f684a89a25213e2524a9ffd4d850b0699c08c2c693abe9070090fce7032c
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
415KB
MD54f3115bbb71126b8748203e2b97cabb7
SHA1ab91b70e77af0469e592895bc3f86f1dfbe6a367
SHA256300cf0ebc6d645e397c6fb0f00cdc49edf6039b3b2bbbeea58252e0837d32063
SHA5129f566b41086c62b2052e5cd6aa8c50b7a23a551cd99df6287173d826171572ca4413f0258b1211a98d1660bffef28b522661ed7b6ce02057a7026396595cb443
-
Filesize
415KB
MD54f3115bbb71126b8748203e2b97cabb7
SHA1ab91b70e77af0469e592895bc3f86f1dfbe6a367
SHA256300cf0ebc6d645e397c6fb0f00cdc49edf6039b3b2bbbeea58252e0837d32063
SHA5129f566b41086c62b2052e5cd6aa8c50b7a23a551cd99df6287173d826171572ca4413f0258b1211a98d1660bffef28b522661ed7b6ce02057a7026396595cb443
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
360KB
MD5fef24c4630978918d47c5786c8501e3d
SHA1817b358fa5482103a7e6935023797d0d4fa2ed41
SHA2562efa06d4e15cc5d446e112343eab154b95a4ab665944766ce67a68633fb9fdf5
SHA51285f96bc852c934ec4815cf284203101b16ce1275295716200568693ecdd8012a2d77d2e5c68163a275a31bc190b570b4428ced103dc4711de8e9a2124c67aeef
-
Filesize
360KB
MD5fef24c4630978918d47c5786c8501e3d
SHA1817b358fa5482103a7e6935023797d0d4fa2ed41
SHA2562efa06d4e15cc5d446e112343eab154b95a4ab665944766ce67a68633fb9fdf5
SHA51285f96bc852c934ec4815cf284203101b16ce1275295716200568693ecdd8012a2d77d2e5c68163a275a31bc190b570b4428ced103dc4711de8e9a2124c67aeef