Analysis
-
max time kernel
145s -
max time network
90s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
20/04/2023, 07:23
Static task
static1
General
-
Target
4b3c8004a89e95a89a90065f0449a53ba8eb79237f0a6df49c97afc17dd4215e.exe
-
Size
936KB
-
MD5
59a4f00ebc412b7b85ebb183144d4f64
-
SHA1
73059533d45297c930c0f4af3573bbfb13ffc1de
-
SHA256
4b3c8004a89e95a89a90065f0449a53ba8eb79237f0a6df49c97afc17dd4215e
-
SHA512
0f688c5457821a100a4365fea2120e9bcc5a93c85215c6a751b86c78f48855b423005f1386c2c295629b3c0e681560bf9e66a2428331d6eec3201d03d3e4bff0
-
SSDEEP
12288:Zy90vMDzSpPeBEJQVJsEFTDcileo2AcbrIq8MD+jF/nIt0+BxgSLISpnl4AShmoz:ZyNUeBRZDc1o2Alq8B+BuSLDBl4hnmK
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it864192.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it864192.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it864192.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it864192.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it864192.exe -
Executes dropped EXE 6 IoCs
pid Process 4116 ziyp4937.exe 3940 ziJD9435.exe 4824 it864192.exe 4772 jr188759.exe 1924 kp349298.exe 2312 lr927000.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it864192.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziJD9435.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" ziJD9435.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 4b3c8004a89e95a89a90065f0449a53ba8eb79237f0a6df49c97afc17dd4215e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 4b3c8004a89e95a89a90065f0449a53ba8eb79237f0a6df49c97afc17dd4215e.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziyp4937.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziyp4937.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 7 IoCs
pid pid_target Process procid_target 4108 2312 WerFault.exe 72 4448 2312 WerFault.exe 72 4256 2312 WerFault.exe 72 4300 2312 WerFault.exe 72 4156 2312 WerFault.exe 72 4148 2312 WerFault.exe 72 4140 2312 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4824 it864192.exe 4824 it864192.exe 4772 jr188759.exe 4772 jr188759.exe 1924 kp349298.exe 1924 kp349298.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4824 it864192.exe Token: SeDebugPrivilege 4772 jr188759.exe Token: SeDebugPrivilege 1924 kp349298.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 3588 wrote to memory of 4116 3588 4b3c8004a89e95a89a90065f0449a53ba8eb79237f0a6df49c97afc17dd4215e.exe 66 PID 3588 wrote to memory of 4116 3588 4b3c8004a89e95a89a90065f0449a53ba8eb79237f0a6df49c97afc17dd4215e.exe 66 PID 3588 wrote to memory of 4116 3588 4b3c8004a89e95a89a90065f0449a53ba8eb79237f0a6df49c97afc17dd4215e.exe 66 PID 4116 wrote to memory of 3940 4116 ziyp4937.exe 67 PID 4116 wrote to memory of 3940 4116 ziyp4937.exe 67 PID 4116 wrote to memory of 3940 4116 ziyp4937.exe 67 PID 3940 wrote to memory of 4824 3940 ziJD9435.exe 68 PID 3940 wrote to memory of 4824 3940 ziJD9435.exe 68 PID 3940 wrote to memory of 4772 3940 ziJD9435.exe 69 PID 3940 wrote to memory of 4772 3940 ziJD9435.exe 69 PID 3940 wrote to memory of 4772 3940 ziJD9435.exe 69 PID 4116 wrote to memory of 1924 4116 ziyp4937.exe 71 PID 4116 wrote to memory of 1924 4116 ziyp4937.exe 71 PID 4116 wrote to memory of 1924 4116 ziyp4937.exe 71 PID 3588 wrote to memory of 2312 3588 4b3c8004a89e95a89a90065f0449a53ba8eb79237f0a6df49c97afc17dd4215e.exe 72 PID 3588 wrote to memory of 2312 3588 4b3c8004a89e95a89a90065f0449a53ba8eb79237f0a6df49c97afc17dd4215e.exe 72 PID 3588 wrote to memory of 2312 3588 4b3c8004a89e95a89a90065f0449a53ba8eb79237f0a6df49c97afc17dd4215e.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\4b3c8004a89e95a89a90065f0449a53ba8eb79237f0a6df49c97afc17dd4215e.exe"C:\Users\Admin\AppData\Local\Temp\4b3c8004a89e95a89a90065f0449a53ba8eb79237f0a6df49c97afc17dd4215e.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3588 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziyp4937.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziyp4937.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4116 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziJD9435.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziJD9435.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3940 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it864192.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it864192.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4824
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr188759.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr188759.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4772
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp349298.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp349298.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1924
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr927000.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr927000.exe2⤵
- Executes dropped EXE
PID:2312 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2312 -s 6163⤵
- Program crash
PID:4108
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2312 -s 6963⤵
- Program crash
PID:4448
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2312 -s 8003⤵
- Program crash
PID:4256
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2312 -s 8443⤵
- Program crash
PID:4300
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2312 -s 8723⤵
- Program crash
PID:4156
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2312 -s 8843⤵
- Program crash
PID:4148
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2312 -s 10763⤵
- Program crash
PID:4140
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
381KB
MD5fc9d94d19968ccdcfa2a1fb85613e089
SHA193ca0778e28d6cbdf3a696a02e2c74c9be9553f7
SHA256b3516d3b4b17535d5d5a2b8fb3619557d8ce1058145da7803ca2f72ae01cc7bd
SHA512f256b152a83ce15d6d2bdb5da7be6034be494a9275f75c4acb2ba6229fbe7156c98d6dfa928f672b4c34abb94ce98f4354ce4db15a4e4a623945aa1f1512b606
-
Filesize
381KB
MD5fc9d94d19968ccdcfa2a1fb85613e089
SHA193ca0778e28d6cbdf3a696a02e2c74c9be9553f7
SHA256b3516d3b4b17535d5d5a2b8fb3619557d8ce1058145da7803ca2f72ae01cc7bd
SHA512f256b152a83ce15d6d2bdb5da7be6034be494a9275f75c4acb2ba6229fbe7156c98d6dfa928f672b4c34abb94ce98f4354ce4db15a4e4a623945aa1f1512b606
-
Filesize
623KB
MD539fc63d7056ee438acb1224be10ca61f
SHA107a0911cf81069d23d11b3d149b858976ba32d9f
SHA256b276bba432f5c8c91b285a5daa9c3c9728df1b9eaa1e007fe1031ff3f6838ec3
SHA51226c30b0733c199095268ae198f3aaa3a1180064a7d4c5b56711ec6faa8a1c78d90db1c2ceaf84859c9ac67ed0f05301718a7dce19c5fb5e56c36b3d197a4c63d
-
Filesize
623KB
MD539fc63d7056ee438acb1224be10ca61f
SHA107a0911cf81069d23d11b3d149b858976ba32d9f
SHA256b276bba432f5c8c91b285a5daa9c3c9728df1b9eaa1e007fe1031ff3f6838ec3
SHA51226c30b0733c199095268ae198f3aaa3a1180064a7d4c5b56711ec6faa8a1c78d90db1c2ceaf84859c9ac67ed0f05301718a7dce19c5fb5e56c36b3d197a4c63d
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
468KB
MD58ffe5a57bae691cb5478b857761190c3
SHA1943bf64bc5d3be3f34b5f670b35c082391124124
SHA2562c1e8b40fe1dee6d9022607a20c9d6f0ff1bbb2609e4dfeea84b9ae134956fde
SHA512832a3aab47f2ab82639281b12382ff1b65468971d7104162a12bf082505d3fbc7d2b48a2d2cdde1994b3ead8218a19984119fd285458fa9502c3a31abf6e41ae
-
Filesize
468KB
MD58ffe5a57bae691cb5478b857761190c3
SHA1943bf64bc5d3be3f34b5f670b35c082391124124
SHA2562c1e8b40fe1dee6d9022607a20c9d6f0ff1bbb2609e4dfeea84b9ae134956fde
SHA512832a3aab47f2ab82639281b12382ff1b65468971d7104162a12bf082505d3fbc7d2b48a2d2cdde1994b3ead8218a19984119fd285458fa9502c3a31abf6e41ae
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
485KB
MD5ae7f3f1f8a7face65169b54be470c681
SHA12a83374fcbc8cdd914d5c85497c02d05be083013
SHA256e6131050a6a6a39d371987ce243e4515a24f514f3e1cd1c50f12ac56688d77dd
SHA512fd0ade49387553574b48f87e25bc78f6403a61038c2cf983ac056a5b065da604e3454c10f479ec17ea2d34ee1ff5dbdfae43b4c191ed6ab5c4d56ce052fa058d
-
Filesize
485KB
MD5ae7f3f1f8a7face65169b54be470c681
SHA12a83374fcbc8cdd914d5c85497c02d05be083013
SHA256e6131050a6a6a39d371987ce243e4515a24f514f3e1cd1c50f12ac56688d77dd
SHA512fd0ade49387553574b48f87e25bc78f6403a61038c2cf983ac056a5b065da604e3454c10f479ec17ea2d34ee1ff5dbdfae43b4c191ed6ab5c4d56ce052fa058d