Analysis
-
max time kernel
146s -
max time network
94s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
21/04/2023, 14:46
Static task
static1
General
-
Target
cf4882d6faa88162e659bb997eb45529b238c578ea3f62c74dc253973212e42c.exe
-
Size
808KB
-
MD5
5c61bd8865e0852a8d783aac04f45892
-
SHA1
b97f958b2a92da741c7dc25fd6ca8a543f2fbdc4
-
SHA256
cf4882d6faa88162e659bb997eb45529b238c578ea3f62c74dc253973212e42c
-
SHA512
976a7703ecd6a80e2f4077d10fe237b94e4d3803cb20a14d16ea0822963cd6e04e2930a1c2c3613f6f50ac51e4e1ebdca6e0c5ac3ff4954c683d7e44cf22d115
-
SSDEEP
24576:My/9nTltsPudVI8wniNxUUzvxAI5LwH/z2Q:7/B3sPqI8NxUUzvxrI/z
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it789721.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it789721.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it789721.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it789721.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it789721.exe -
Executes dropped EXE 6 IoCs
pid Process 2328 ziJc7720.exe 2572 ziAj7323.exe 2636 it789721.exe 3136 jr205824.exe 1616 kp977105.exe 1660 lr532216.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it789721.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziJc7720.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziAj7323.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" ziAj7323.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce cf4882d6faa88162e659bb997eb45529b238c578ea3f62c74dc253973212e42c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" cf4882d6faa88162e659bb997eb45529b238c578ea3f62c74dc253973212e42c.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziJc7720.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 7 IoCs
pid pid_target Process procid_target 2580 1660 WerFault.exe 72 2700 1660 WerFault.exe 72 2052 1660 WerFault.exe 72 1452 1660 WerFault.exe 72 4124 1660 WerFault.exe 72 4152 1660 WerFault.exe 72 4400 1660 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2636 it789721.exe 2636 it789721.exe 3136 jr205824.exe 3136 jr205824.exe 1616 kp977105.exe 1616 kp977105.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2636 it789721.exe Token: SeDebugPrivilege 3136 jr205824.exe Token: SeDebugPrivilege 1616 kp977105.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2076 wrote to memory of 2328 2076 cf4882d6faa88162e659bb997eb45529b238c578ea3f62c74dc253973212e42c.exe 66 PID 2076 wrote to memory of 2328 2076 cf4882d6faa88162e659bb997eb45529b238c578ea3f62c74dc253973212e42c.exe 66 PID 2076 wrote to memory of 2328 2076 cf4882d6faa88162e659bb997eb45529b238c578ea3f62c74dc253973212e42c.exe 66 PID 2328 wrote to memory of 2572 2328 ziJc7720.exe 67 PID 2328 wrote to memory of 2572 2328 ziJc7720.exe 67 PID 2328 wrote to memory of 2572 2328 ziJc7720.exe 67 PID 2572 wrote to memory of 2636 2572 ziAj7323.exe 68 PID 2572 wrote to memory of 2636 2572 ziAj7323.exe 68 PID 2572 wrote to memory of 3136 2572 ziAj7323.exe 69 PID 2572 wrote to memory of 3136 2572 ziAj7323.exe 69 PID 2572 wrote to memory of 3136 2572 ziAj7323.exe 69 PID 2328 wrote to memory of 1616 2328 ziJc7720.exe 71 PID 2328 wrote to memory of 1616 2328 ziJc7720.exe 71 PID 2328 wrote to memory of 1616 2328 ziJc7720.exe 71 PID 2076 wrote to memory of 1660 2076 cf4882d6faa88162e659bb997eb45529b238c578ea3f62c74dc253973212e42c.exe 72 PID 2076 wrote to memory of 1660 2076 cf4882d6faa88162e659bb997eb45529b238c578ea3f62c74dc253973212e42c.exe 72 PID 2076 wrote to memory of 1660 2076 cf4882d6faa88162e659bb997eb45529b238c578ea3f62c74dc253973212e42c.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\cf4882d6faa88162e659bb997eb45529b238c578ea3f62c74dc253973212e42c.exe"C:\Users\Admin\AppData\Local\Temp\cf4882d6faa88162e659bb997eb45529b238c578ea3f62c74dc253973212e42c.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziJc7720.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziJc7720.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziAj7323.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziAj7323.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it789721.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it789721.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2636
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr205824.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr205824.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3136
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp977105.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp977105.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1616
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr532216.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr532216.exe2⤵
- Executes dropped EXE
PID:1660 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1660 -s 6163⤵
- Program crash
PID:2580
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1660 -s 6963⤵
- Program crash
PID:2700
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1660 -s 8363⤵
- Program crash
PID:2052
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1660 -s 8443⤵
- Program crash
PID:1452
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1660 -s 8723⤵
- Program crash
PID:4124
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1660 -s 8843⤵
- Program crash
PID:4152
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1660 -s 10803⤵
- Program crash
PID:4400
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
258KB
MD53c91fe637cf0eda8622c743fd4ecff02
SHA10065f957f2db9bb647a76b5be23bfb8f2802b3b5
SHA256e95825fe03b388140e0342f784ff4367df3b04ea5cd971b3ef1f6aa3e9457519
SHA5124e584d9e5adbe5e1cec28e8042aa72b26e17c622a68b4e0fc6e0ad6dc3e9ae0bca88fa3dc81e45a9f0128be0277a89d93506d483dd9ec7719a253f25fb8f1192
-
Filesize
258KB
MD53c91fe637cf0eda8622c743fd4ecff02
SHA10065f957f2db9bb647a76b5be23bfb8f2802b3b5
SHA256e95825fe03b388140e0342f784ff4367df3b04ea5cd971b3ef1f6aa3e9457519
SHA5124e584d9e5adbe5e1cec28e8042aa72b26e17c622a68b4e0fc6e0ad6dc3e9ae0bca88fa3dc81e45a9f0128be0277a89d93506d483dd9ec7719a253f25fb8f1192
-
Filesize
552KB
MD5c50fed5d3b5b642e7bf168bcd12349a7
SHA1a23041c24ad3ff8e4483bc5614c5b9e2ba743eb3
SHA256cfadd79ca66c54b99a78cd547a086517ad2152e808a90ab83aa77a7e47e61418
SHA5128ac2a6a4ee52d6fde264c9f0eac3974bc3da5a9896a1a37a705d182783968b12388f3ae4601eadd5cd17633ebf5fe02d3da729430879319b20eaff0d9b909c00
-
Filesize
552KB
MD5c50fed5d3b5b642e7bf168bcd12349a7
SHA1a23041c24ad3ff8e4483bc5614c5b9e2ba743eb3
SHA256cfadd79ca66c54b99a78cd547a086517ad2152e808a90ab83aa77a7e47e61418
SHA5128ac2a6a4ee52d6fde264c9f0eac3974bc3da5a9896a1a37a705d182783968b12388f3ae4601eadd5cd17633ebf5fe02d3da729430879319b20eaff0d9b909c00
-
Filesize
136KB
MD5e48a471cb7bc4ff6a6b32ae6d192dbbb
SHA1d38181853eccf41490641e35b9f2b13e1f6d1711
SHA256ce0d0c494beb02432c1c208d73c07be71fefb4afd34e74a98f188417ca86d21c
SHA512dffde20f58c233b543a9a5e5a4bbdf29767bfb80661541b36c52cd6d53debb6cb3a62d3f7aa76010d06c9b0d74e9b972231eae53cd539f648ec89a85bdc457f6
-
Filesize
136KB
MD5e48a471cb7bc4ff6a6b32ae6d192dbbb
SHA1d38181853eccf41490641e35b9f2b13e1f6d1711
SHA256ce0d0c494beb02432c1c208d73c07be71fefb4afd34e74a98f188417ca86d21c
SHA512dffde20f58c233b543a9a5e5a4bbdf29767bfb80661541b36c52cd6d53debb6cb3a62d3f7aa76010d06c9b0d74e9b972231eae53cd539f648ec89a85bdc457f6
-
Filesize
398KB
MD5ae1eae9685e727ced9d25d8f0b902983
SHA17dd5da639466024446c045c15879050606960ac8
SHA256d25965e0af660a3753e680034789ba7f7575a37c63940b5d290bc805bcf92c69
SHA512d4eb54dae7e66860ef95d38dacfd26f7d2a270d0211751f64843e8623bfa5b7c295467e3dfe1c01b8e4c5ac1a7d4288d4273e187fee802265abf1e73f3946844
-
Filesize
398KB
MD5ae1eae9685e727ced9d25d8f0b902983
SHA17dd5da639466024446c045c15879050606960ac8
SHA256d25965e0af660a3753e680034789ba7f7575a37c63940b5d290bc805bcf92c69
SHA512d4eb54dae7e66860ef95d38dacfd26f7d2a270d0211751f64843e8623bfa5b7c295467e3dfe1c01b8e4c5ac1a7d4288d4273e187fee802265abf1e73f3946844
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
350KB
MD5becaf633034d46c9a7305b887d537150
SHA14d978b914533d2cf02d0715c18a5818451fa55fa
SHA2564269d9f2c67d0429d983a41700cf852912fccd218e8784319ced40bfb674db5c
SHA5120d40dc03007ed61e16b8482079be495d2dc4c252e381f7c6daa6b904783e1893f52ab11dbffb271adf5d1a7aa775fd517f63398a3c62db1b2e8812ff43041fcb
-
Filesize
350KB
MD5becaf633034d46c9a7305b887d537150
SHA14d978b914533d2cf02d0715c18a5818451fa55fa
SHA2564269d9f2c67d0429d983a41700cf852912fccd218e8784319ced40bfb674db5c
SHA5120d40dc03007ed61e16b8482079be495d2dc4c252e381f7c6daa6b904783e1893f52ab11dbffb271adf5d1a7aa775fd517f63398a3c62db1b2e8812ff43041fcb