Analysis
-
max time kernel
298s -
max time network
159s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
21-04-2023 22:17
Static task
static1
Behavioral task
behavioral1
Sample
89fa122a017b99c59beb0ab39e8aca9205978410e8ca9c230a114bafbab21992.exe
Resource
win7-20230220-en
General
-
Target
89fa122a017b99c59beb0ab39e8aca9205978410e8ca9c230a114bafbab21992.exe
-
Size
815KB
-
MD5
17cacd771fe30050908f29e25cdc9304
-
SHA1
bf0e2bd303a5db056206a4c186c7b653a743a25e
-
SHA256
89fa122a017b99c59beb0ab39e8aca9205978410e8ca9c230a114bafbab21992
-
SHA512
7e0997952863f8a8353ad593f123b256bc1e23df2278b179af8cc6df13090e4b8f2be40468f66ff54aad05926fe61e0b212d6060a646904a17e34bc3c2fc7997
-
SSDEEP
12288:Ey90b+EopwsEaQF4cG2hxECWWTLiShswEhoxKVyCm6hEYMVRKMDGOZ:EyoV14cErY3sRhocVyCDherKMDz
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it428630.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it428630.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it428630.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it428630.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it428630.exe -
Executes dropped EXE 6 IoCs
pid Process 2508 ziug3974.exe 2592 ziXM1352.exe 3084 it428630.exe 5092 jr761881.exe 2168 kp562493.exe 3632 lr227634.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it428630.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 89fa122a017b99c59beb0ab39e8aca9205978410e8ca9c230a114bafbab21992.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 89fa122a017b99c59beb0ab39e8aca9205978410e8ca9c230a114bafbab21992.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziug3974.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziug3974.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziXM1352.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" ziXM1352.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 7 IoCs
pid pid_target Process procid_target 2552 3632 WerFault.exe 72 2252 3632 WerFault.exe 72 3084 3632 WerFault.exe 72 4420 3632 WerFault.exe 72 3120 3632 WerFault.exe 72 4696 3632 WerFault.exe 72 2796 3632 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3084 it428630.exe 3084 it428630.exe 5092 jr761881.exe 5092 jr761881.exe 2168 kp562493.exe 2168 kp562493.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3084 it428630.exe Token: SeDebugPrivilege 5092 jr761881.exe Token: SeDebugPrivilege 2168 kp562493.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2332 wrote to memory of 2508 2332 89fa122a017b99c59beb0ab39e8aca9205978410e8ca9c230a114bafbab21992.exe 66 PID 2332 wrote to memory of 2508 2332 89fa122a017b99c59beb0ab39e8aca9205978410e8ca9c230a114bafbab21992.exe 66 PID 2332 wrote to memory of 2508 2332 89fa122a017b99c59beb0ab39e8aca9205978410e8ca9c230a114bafbab21992.exe 66 PID 2508 wrote to memory of 2592 2508 ziug3974.exe 67 PID 2508 wrote to memory of 2592 2508 ziug3974.exe 67 PID 2508 wrote to memory of 2592 2508 ziug3974.exe 67 PID 2592 wrote to memory of 3084 2592 ziXM1352.exe 68 PID 2592 wrote to memory of 3084 2592 ziXM1352.exe 68 PID 2592 wrote to memory of 5092 2592 ziXM1352.exe 69 PID 2592 wrote to memory of 5092 2592 ziXM1352.exe 69 PID 2592 wrote to memory of 5092 2592 ziXM1352.exe 69 PID 2508 wrote to memory of 2168 2508 ziug3974.exe 71 PID 2508 wrote to memory of 2168 2508 ziug3974.exe 71 PID 2508 wrote to memory of 2168 2508 ziug3974.exe 71 PID 2332 wrote to memory of 3632 2332 89fa122a017b99c59beb0ab39e8aca9205978410e8ca9c230a114bafbab21992.exe 72 PID 2332 wrote to memory of 3632 2332 89fa122a017b99c59beb0ab39e8aca9205978410e8ca9c230a114bafbab21992.exe 72 PID 2332 wrote to memory of 3632 2332 89fa122a017b99c59beb0ab39e8aca9205978410e8ca9c230a114bafbab21992.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\89fa122a017b99c59beb0ab39e8aca9205978410e8ca9c230a114bafbab21992.exe"C:\Users\Admin\AppData\Local\Temp\89fa122a017b99c59beb0ab39e8aca9205978410e8ca9c230a114bafbab21992.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziug3974.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziug3974.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziXM1352.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziXM1352.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it428630.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it428630.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3084
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr761881.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr761881.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5092
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp562493.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp562493.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2168
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr227634.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr227634.exe2⤵
- Executes dropped EXE
PID:3632 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3632 -s 6203⤵
- Program crash
PID:2552
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3632 -s 7003⤵
- Program crash
PID:2252
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3632 -s 8403⤵
- Program crash
PID:3084
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3632 -s 8283⤵
- Program crash
PID:4420
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3632 -s 8763⤵
- Program crash
PID:3120
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3632 -s 8123⤵
- Program crash
PID:4696
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3632 -s 10843⤵
- Program crash
PID:2796
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
270KB
MD51138ad3f2c41c0d6a3dfe6a8800e5e48
SHA1c2a4b4fddc24ea17d7eeabe7e4bfbef2dda7bf5e
SHA256fd72116d8478ca0408b99be72b76e3160cdd55e8165eaf7241bf60666fb7a3a6
SHA51251dc7073a2dfca31f5a705c30d7e7eca412af18d453179146a60021ad7fbac9042e942445beafb87cc09fe92365a3edbc970662e4b3ec2fdb5d34631995ccc1f
-
Filesize
270KB
MD51138ad3f2c41c0d6a3dfe6a8800e5e48
SHA1c2a4b4fddc24ea17d7eeabe7e4bfbef2dda7bf5e
SHA256fd72116d8478ca0408b99be72b76e3160cdd55e8165eaf7241bf60666fb7a3a6
SHA51251dc7073a2dfca31f5a705c30d7e7eca412af18d453179146a60021ad7fbac9042e942445beafb87cc09fe92365a3edbc970662e4b3ec2fdb5d34631995ccc1f
-
Filesize
552KB
MD516317b3f1c526232725eec633b70e6fe
SHA1d37b8c6bae94a673b1f2a095b0b52685e537f00a
SHA256da440df2dfd5d3205aa6df86378ef49706c89ee514a09bfdd261d2cd1c9495ea
SHA512d048d2405fd7c7887bb7eae563d5eb8e00a8a1c3f9d08be05f8d9e2d9753675eae3b1e8df7dc3e67a0c84c3103adbaaeeea178a7f67576b21df63c15afa84452
-
Filesize
552KB
MD516317b3f1c526232725eec633b70e6fe
SHA1d37b8c6bae94a673b1f2a095b0b52685e537f00a
SHA256da440df2dfd5d3205aa6df86378ef49706c89ee514a09bfdd261d2cd1c9495ea
SHA512d048d2405fd7c7887bb7eae563d5eb8e00a8a1c3f9d08be05f8d9e2d9753675eae3b1e8df7dc3e67a0c84c3103adbaaeeea178a7f67576b21df63c15afa84452
-
Filesize
136KB
MD5e48a471cb7bc4ff6a6b32ae6d192dbbb
SHA1d38181853eccf41490641e35b9f2b13e1f6d1711
SHA256ce0d0c494beb02432c1c208d73c07be71fefb4afd34e74a98f188417ca86d21c
SHA512dffde20f58c233b543a9a5e5a4bbdf29767bfb80661541b36c52cd6d53debb6cb3a62d3f7aa76010d06c9b0d74e9b972231eae53cd539f648ec89a85bdc457f6
-
Filesize
136KB
MD5e48a471cb7bc4ff6a6b32ae6d192dbbb
SHA1d38181853eccf41490641e35b9f2b13e1f6d1711
SHA256ce0d0c494beb02432c1c208d73c07be71fefb4afd34e74a98f188417ca86d21c
SHA512dffde20f58c233b543a9a5e5a4bbdf29767bfb80661541b36c52cd6d53debb6cb3a62d3f7aa76010d06c9b0d74e9b972231eae53cd539f648ec89a85bdc457f6
-
Filesize
398KB
MD501045ff3a5cc850f1299336b1dd07614
SHA15157fc889cc44f3db4caba887994f6e9c01dfebd
SHA256f03d75d9be5ca3530a6ba72172cb32a957e2fb89f21398b1a597ce2dd53dc1eb
SHA512bb0ba65a20f4331846cfc93cf0b79e9544db1ea26888f90a7db382ae3839f5809fe2b155c4dd2c1dc76ca7b73158e254e5bbb7f5384e6f2702974faad97a9fb8
-
Filesize
398KB
MD501045ff3a5cc850f1299336b1dd07614
SHA15157fc889cc44f3db4caba887994f6e9c01dfebd
SHA256f03d75d9be5ca3530a6ba72172cb32a957e2fb89f21398b1a597ce2dd53dc1eb
SHA512bb0ba65a20f4331846cfc93cf0b79e9544db1ea26888f90a7db382ae3839f5809fe2b155c4dd2c1dc76ca7b73158e254e5bbb7f5384e6f2702974faad97a9fb8
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
350KB
MD5a96f1685e182df1f86aee6145756d2dd
SHA1b7ad4f62186aca080bf7b403cebeb2ad66147d6e
SHA2566ed266d5f1756828b2a5691fabef7902bd75762238d8903c070db176b53bcb7a
SHA512b93d9c2e0222b1df6a68434b07253f4e802be7ad6f6740da09a1226af46e77c1f10acac88fa5f41a5a941162b1dda57b7d82c87cdbd231b1dac63d4b567c18a9
-
Filesize
350KB
MD5a96f1685e182df1f86aee6145756d2dd
SHA1b7ad4f62186aca080bf7b403cebeb2ad66147d6e
SHA2566ed266d5f1756828b2a5691fabef7902bd75762238d8903c070db176b53bcb7a
SHA512b93d9c2e0222b1df6a68434b07253f4e802be7ad6f6740da09a1226af46e77c1f10acac88fa5f41a5a941162b1dda57b7d82c87cdbd231b1dac63d4b567c18a9