Analysis
-
max time kernel
144s -
max time network
147s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
20/04/2023, 15:30
Static task
static1
General
-
Target
02e0330522b7846a30de95f1e12741a3aac52c9caf0490e0ab2406701a058ce7.exe
-
Size
936KB
-
MD5
93c0fe359053f11d34366734bd37290b
-
SHA1
8db6bacd6728bce445da2b1972928802b0213c4b
-
SHA256
02e0330522b7846a30de95f1e12741a3aac52c9caf0490e0ab2406701a058ce7
-
SHA512
a99c0ca4c36d5e0db9314d2ca06600b9bc6e365f984dd3fe0275a4e78f074b6428b5d8a531be6220867f2eaed60c9dd07aad909d18fdc2941c56589b9151aabc
-
SSDEEP
24576:9ytRIUzxVKwnagqDNf3+u1am7JfS7IyPSoLKM:YYUzxVafDNf3t1niw
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it794414.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it794414.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it794414.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it794414.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it794414.exe -
Executes dropped EXE 6 IoCs
pid Process 3728 zitf6025.exe 4156 ziWm2313.exe 3928 it794414.exe 4920 jr612555.exe 2324 kp296738.exe 3992 lr869135.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it794414.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" zitf6025.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziWm2313.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" ziWm2313.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 02e0330522b7846a30de95f1e12741a3aac52c9caf0490e0ab2406701a058ce7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 02e0330522b7846a30de95f1e12741a3aac52c9caf0490e0ab2406701a058ce7.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zitf6025.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 9 IoCs
pid pid_target Process procid_target 3508 3992 WerFault.exe 72 5016 3992 WerFault.exe 72 2012 3992 WerFault.exe 72 2084 3992 WerFault.exe 72 3984 3992 WerFault.exe 72 2096 3992 WerFault.exe 72 4668 3992 WerFault.exe 72 4696 3992 WerFault.exe 72 2488 3992 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3928 it794414.exe 3928 it794414.exe 4920 jr612555.exe 4920 jr612555.exe 2324 kp296738.exe 2324 kp296738.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3928 it794414.exe Token: SeDebugPrivilege 4920 jr612555.exe Token: SeDebugPrivilege 2324 kp296738.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3992 lr869135.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 996 wrote to memory of 3728 996 02e0330522b7846a30de95f1e12741a3aac52c9caf0490e0ab2406701a058ce7.exe 66 PID 996 wrote to memory of 3728 996 02e0330522b7846a30de95f1e12741a3aac52c9caf0490e0ab2406701a058ce7.exe 66 PID 996 wrote to memory of 3728 996 02e0330522b7846a30de95f1e12741a3aac52c9caf0490e0ab2406701a058ce7.exe 66 PID 3728 wrote to memory of 4156 3728 zitf6025.exe 67 PID 3728 wrote to memory of 4156 3728 zitf6025.exe 67 PID 3728 wrote to memory of 4156 3728 zitf6025.exe 67 PID 4156 wrote to memory of 3928 4156 ziWm2313.exe 68 PID 4156 wrote to memory of 3928 4156 ziWm2313.exe 68 PID 4156 wrote to memory of 4920 4156 ziWm2313.exe 69 PID 4156 wrote to memory of 4920 4156 ziWm2313.exe 69 PID 4156 wrote to memory of 4920 4156 ziWm2313.exe 69 PID 3728 wrote to memory of 2324 3728 zitf6025.exe 71 PID 3728 wrote to memory of 2324 3728 zitf6025.exe 71 PID 3728 wrote to memory of 2324 3728 zitf6025.exe 71 PID 996 wrote to memory of 3992 996 02e0330522b7846a30de95f1e12741a3aac52c9caf0490e0ab2406701a058ce7.exe 72 PID 996 wrote to memory of 3992 996 02e0330522b7846a30de95f1e12741a3aac52c9caf0490e0ab2406701a058ce7.exe 72 PID 996 wrote to memory of 3992 996 02e0330522b7846a30de95f1e12741a3aac52c9caf0490e0ab2406701a058ce7.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\02e0330522b7846a30de95f1e12741a3aac52c9caf0490e0ab2406701a058ce7.exe"C:\Users\Admin\AppData\Local\Temp\02e0330522b7846a30de95f1e12741a3aac52c9caf0490e0ab2406701a058ce7.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:996 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zitf6025.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zitf6025.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3728 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziWm2313.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziWm2313.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4156 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it794414.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it794414.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3928
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr612555.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr612555.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4920
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp296738.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp296738.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2324
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr869135.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr869135.exe2⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:3992 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3992 -s 6203⤵
- Program crash
PID:3508
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3992 -s 7003⤵
- Program crash
PID:5016
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3992 -s 8403⤵
- Program crash
PID:2012
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3992 -s 8483⤵
- Program crash
PID:2084
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3992 -s 8963⤵
- Program crash
PID:3984
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3992 -s 9483⤵
- Program crash
PID:2096
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3992 -s 11283⤵
- Program crash
PID:4668
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3992 -s 11523⤵
- Program crash
PID:4696
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3992 -s 10883⤵
- Program crash
PID:2488
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
384KB
MD50b4bb063dedb1d60a770c796c72691db
SHA149f3981fc0925ea8cab72eb8d761f2748771898b
SHA2563ff997ebb2213ac65d865328b3ca4b626eb4b546ccad28346b30d86c87ba8e8f
SHA51203562880c2c0b5a8470eae6f614cdd7d8b29003077d868c49d95bd40a0fb462b5fca3a292adc0577fa5f3a544410135121d2ec2a4d7a6d2e2d7ddc88a31e55a3
-
Filesize
384KB
MD50b4bb063dedb1d60a770c796c72691db
SHA149f3981fc0925ea8cab72eb8d761f2748771898b
SHA2563ff997ebb2213ac65d865328b3ca4b626eb4b546ccad28346b30d86c87ba8e8f
SHA51203562880c2c0b5a8470eae6f614cdd7d8b29003077d868c49d95bd40a0fb462b5fca3a292adc0577fa5f3a544410135121d2ec2a4d7a6d2e2d7ddc88a31e55a3
-
Filesize
623KB
MD526e46cec04dc124e55652d1f9d0912d2
SHA12af173384921309e6a26ffd0ba66fbca8e253ea3
SHA256190fd82d37c68f819848fe48627f73bced205c0787217274142e67d4ce79b53a
SHA5123e98fefff40369efd1b59a5b17a1901f6499494154ec695b03dafbc4d66ab7641d578815e0dfe28298b5b9c495d6ecb18db0d27690b427d0727b236d553cc4f8
-
Filesize
623KB
MD526e46cec04dc124e55652d1f9d0912d2
SHA12af173384921309e6a26ffd0ba66fbca8e253ea3
SHA256190fd82d37c68f819848fe48627f73bced205c0787217274142e67d4ce79b53a
SHA5123e98fefff40369efd1b59a5b17a1901f6499494154ec695b03dafbc4d66ab7641d578815e0dfe28298b5b9c495d6ecb18db0d27690b427d0727b236d553cc4f8
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
469KB
MD5b37074eb5e5c702fe3b8465e9ced9e8f
SHA1c88c57f53bf2215bd09f626c0893ee4355822645
SHA2563432c265b27b00d42bd08f4eb129dfb41b19c328df608c8aee2cfb9516a27ec8
SHA512a4d2ee5577b385310d57eeb8752a1ebd4cfce79d0881b1c0ec3b6271a80ac082f0979d6854870f6bfcd1f511b7ab1b71292cf831160ab323ed74e048e332c212
-
Filesize
469KB
MD5b37074eb5e5c702fe3b8465e9ced9e8f
SHA1c88c57f53bf2215bd09f626c0893ee4355822645
SHA2563432c265b27b00d42bd08f4eb129dfb41b19c328df608c8aee2cfb9516a27ec8
SHA512a4d2ee5577b385310d57eeb8752a1ebd4cfce79d0881b1c0ec3b6271a80ac082f0979d6854870f6bfcd1f511b7ab1b71292cf831160ab323ed74e048e332c212
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
488KB
MD50e71d3599b4768758665fbb5fce31aa7
SHA1e40e3e8e3bcfe2f1d150c43ad8ce2ac71c6302de
SHA256a2b86bbd4e6fd957641ea299e419dbc101884e7122888f90405dfcc2701e99cc
SHA5127bd92447b063729e4331901b5a69dae718707fca76658dc1fb2124ecec84c12fa9f83293fdf0d0e57b9e44d9a910d8ff2c07563641a15bb007b90435c27ce124
-
Filesize
488KB
MD50e71d3599b4768758665fbb5fce31aa7
SHA1e40e3e8e3bcfe2f1d150c43ad8ce2ac71c6302de
SHA256a2b86bbd4e6fd957641ea299e419dbc101884e7122888f90405dfcc2701e99cc
SHA5127bd92447b063729e4331901b5a69dae718707fca76658dc1fb2124ecec84c12fa9f83293fdf0d0e57b9e44d9a910d8ff2c07563641a15bb007b90435c27ce124