Analysis
-
max time kernel
144s -
max time network
90s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
21-04-2023 02:33
Static task
static1
General
-
Target
5531f0819eb797f0c0ccdf7faebbbc44bf0a0a3623d04e165acb2b42d46e2b9a.exe
-
Size
922KB
-
MD5
3570419adaa5e4015037646875c059c6
-
SHA1
687cfe6fe6ceda2e93f2e0d6943bb129bbb5a2bb
-
SHA256
5531f0819eb797f0c0ccdf7faebbbc44bf0a0a3623d04e165acb2b42d46e2b9a
-
SHA512
97c5550ced2b950aa7b8bb70c3af83abc1bd4f045b50fcdc51736c7be7854744ce15c95a792d1d7ffc68942ed4c78a7137cf87cd5953cb58f197d91be38518a4
-
SSDEEP
12288:jy90TAjv74XhP/2RzhomqJor6wpgou5HnSktGIWwzZX6O7cv1qVkH0lanqep:jylUp2R2yTpgBvtTQO4tqCH0lanD
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it807037.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it807037.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it807037.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it807037.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it807037.exe -
Executes dropped EXE 6 IoCs
pid Process 4336 zizT1527.exe 512 zicK7292.exe 3608 it807037.exe 3968 jr501758.exe 2804 kp057969.exe 2644 lr312077.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it807037.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 5531f0819eb797f0c0ccdf7faebbbc44bf0a0a3623d04e165acb2b42d46e2b9a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5531f0819eb797f0c0ccdf7faebbbc44bf0a0a3623d04e165acb2b42d46e2b9a.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zizT1527.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" zizT1527.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zicK7292.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" zicK7292.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 7 IoCs
pid pid_target Process procid_target 3660 2644 WerFault.exe 72 2156 2644 WerFault.exe 72 4460 2644 WerFault.exe 72 4904 2644 WerFault.exe 72 2144 2644 WerFault.exe 72 3576 2644 WerFault.exe 72 2124 2644 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3608 it807037.exe 3608 it807037.exe 3968 jr501758.exe 3968 jr501758.exe 2804 kp057969.exe 2804 kp057969.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3608 it807037.exe Token: SeDebugPrivilege 3968 jr501758.exe Token: SeDebugPrivilege 2804 kp057969.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2500 wrote to memory of 4336 2500 5531f0819eb797f0c0ccdf7faebbbc44bf0a0a3623d04e165acb2b42d46e2b9a.exe 66 PID 2500 wrote to memory of 4336 2500 5531f0819eb797f0c0ccdf7faebbbc44bf0a0a3623d04e165acb2b42d46e2b9a.exe 66 PID 2500 wrote to memory of 4336 2500 5531f0819eb797f0c0ccdf7faebbbc44bf0a0a3623d04e165acb2b42d46e2b9a.exe 66 PID 4336 wrote to memory of 512 4336 zizT1527.exe 67 PID 4336 wrote to memory of 512 4336 zizT1527.exe 67 PID 4336 wrote to memory of 512 4336 zizT1527.exe 67 PID 512 wrote to memory of 3608 512 zicK7292.exe 68 PID 512 wrote to memory of 3608 512 zicK7292.exe 68 PID 512 wrote to memory of 3968 512 zicK7292.exe 69 PID 512 wrote to memory of 3968 512 zicK7292.exe 69 PID 512 wrote to memory of 3968 512 zicK7292.exe 69 PID 4336 wrote to memory of 2804 4336 zizT1527.exe 71 PID 4336 wrote to memory of 2804 4336 zizT1527.exe 71 PID 4336 wrote to memory of 2804 4336 zizT1527.exe 71 PID 2500 wrote to memory of 2644 2500 5531f0819eb797f0c0ccdf7faebbbc44bf0a0a3623d04e165acb2b42d46e2b9a.exe 72 PID 2500 wrote to memory of 2644 2500 5531f0819eb797f0c0ccdf7faebbbc44bf0a0a3623d04e165acb2b42d46e2b9a.exe 72 PID 2500 wrote to memory of 2644 2500 5531f0819eb797f0c0ccdf7faebbbc44bf0a0a3623d04e165acb2b42d46e2b9a.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\5531f0819eb797f0c0ccdf7faebbbc44bf0a0a3623d04e165acb2b42d46e2b9a.exe"C:\Users\Admin\AppData\Local\Temp\5531f0819eb797f0c0ccdf7faebbbc44bf0a0a3623d04e165acb2b42d46e2b9a.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zizT1527.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zizT1527.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4336 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zicK7292.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zicK7292.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:512 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it807037.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it807037.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3608
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr501758.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr501758.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3968
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp057969.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp057969.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr312077.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr312077.exe2⤵
- Executes dropped EXE
PID:2644 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 6163⤵
- Program crash
PID:3660
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 6963⤵
- Program crash
PID:2156
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 8403⤵
- Program crash
PID:4460
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 8843⤵
- Program crash
PID:4904
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 8283⤵
- Program crash
PID:2144
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 8243⤵
- Program crash
PID:3576
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 10723⤵
- Program crash
PID:2124
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
370KB
MD53d45ea007da32e516089ed0939f4b70c
SHA1acbce9003b05ac1e01d3f7232295632f152ebe42
SHA2567c1f41def4248bb74e5d86f83b872b4204fabcf279a16ca2ae87305d59814b7e
SHA51275143559e1446b624e8b311df16e924a120dbefe646251c3c041b1ade6c145a9534041c071109b48d466ac5e1c7095beea64052c33b430f1f1ce55c75476b487
-
Filesize
370KB
MD53d45ea007da32e516089ed0939f4b70c
SHA1acbce9003b05ac1e01d3f7232295632f152ebe42
SHA2567c1f41def4248bb74e5d86f83b872b4204fabcf279a16ca2ae87305d59814b7e
SHA51275143559e1446b624e8b311df16e924a120dbefe646251c3c041b1ade6c145a9534041c071109b48d466ac5e1c7095beea64052c33b430f1f1ce55c75476b487
-
Filesize
616KB
MD533bd012ff34c2cfb3421c97b7de6ff95
SHA112ed44f66a1c68d8e39e21d9bf48136fc71fd6a6
SHA256a258e85939e0068496e4dc03097068f690f28cce71c73a8ae25fdba46d04268d
SHA512a42095d971ab1de48287f1f8770b4f28f7a6552adaaa18c5b3710365fececfaf625a2107ebbb51222b6c0cd0994480f899ce7c1cc1c296d954d23e03bea88f6c
-
Filesize
616KB
MD533bd012ff34c2cfb3421c97b7de6ff95
SHA112ed44f66a1c68d8e39e21d9bf48136fc71fd6a6
SHA256a258e85939e0068496e4dc03097068f690f28cce71c73a8ae25fdba46d04268d
SHA512a42095d971ab1de48287f1f8770b4f28f7a6552adaaa18c5b3710365fececfaf625a2107ebbb51222b6c0cd0994480f899ce7c1cc1c296d954d23e03bea88f6c
-
Filesize
136KB
MD5ac0ffc4fceebe7be421ae8fc8517d1bf
SHA1fa6a6f1878e561b5401ae36422add3d34cfdf6dd
SHA256fe0c2e45eda219cfb1d2bd132437d2412d84cbe8cc2787dd4ff710e1be5c9718
SHA51223de94ab73fc8cf91d573870d7ac1fb6976eaed31d93e0619378ea93ac5feaf06967bc652525b584bba1b973a2c6e6075b8d7dbe3a8ddf5d569b4e80722bfb93
-
Filesize
136KB
MD5ac0ffc4fceebe7be421ae8fc8517d1bf
SHA1fa6a6f1878e561b5401ae36422add3d34cfdf6dd
SHA256fe0c2e45eda219cfb1d2bd132437d2412d84cbe8cc2787dd4ff710e1be5c9718
SHA51223de94ab73fc8cf91d573870d7ac1fb6976eaed31d93e0619378ea93ac5feaf06967bc652525b584bba1b973a2c6e6075b8d7dbe3a8ddf5d569b4e80722bfb93
-
Filesize
462KB
MD521b01586ec9d1c6778a1e9de7a9e2f84
SHA1b4c4f71a00d0ef8ba46f144050ec9d395d1e31ab
SHA256ab6bc9823a7dde62814a1ee2304cd83acf7d555a79ca1b9bf1499a0266468afc
SHA512ca9a1b0f4c76545597df389ea3307c486ba15c1a82ebc00c9692c3783c63a956ca70784060a6de21b43e896c2cd069a3978170fa6eb344255f0c690bd3f610af
-
Filesize
462KB
MD521b01586ec9d1c6778a1e9de7a9e2f84
SHA1b4c4f71a00d0ef8ba46f144050ec9d395d1e31ab
SHA256ab6bc9823a7dde62814a1ee2304cd83acf7d555a79ca1b9bf1499a0266468afc
SHA512ca9a1b0f4c76545597df389ea3307c486ba15c1a82ebc00c9692c3783c63a956ca70784060a6de21b43e896c2cd069a3978170fa6eb344255f0c690bd3f610af
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
474KB
MD5b969a74d74bf6b5f001ab2b9d7236858
SHA19f48d8c0a35d0d06c1cf5488879fc4b0f98e3346
SHA2566911d10f532d3b3016537828ed907619086ecbce8cd6445211780df0e61a4ee0
SHA5127865da2d52fedf46b8176abeff8ffd3bc599c3efab0f78bf973e0beca1486f7637589495fed20de461c5f0ff8a83f05cc17d18091d7321e06c16056b4ae01fd5
-
Filesize
474KB
MD5b969a74d74bf6b5f001ab2b9d7236858
SHA19f48d8c0a35d0d06c1cf5488879fc4b0f98e3346
SHA2566911d10f532d3b3016537828ed907619086ecbce8cd6445211780df0e61a4ee0
SHA5127865da2d52fedf46b8176abeff8ffd3bc599c3efab0f78bf973e0beca1486f7637589495fed20de461c5f0ff8a83f05cc17d18091d7321e06c16056b4ae01fd5