Analysis
-
max time kernel
89s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
22/04/2023, 00:19
Static task
static1
General
-
Target
3fc681c1832f3265be6909c3ae37b93eef68c8ab77b1ad6985ec93d08155a48a.exe
-
Size
568KB
-
MD5
5fde3138231de80ccebc9024e4007b54
-
SHA1
6ec7137b0db877cefe78a0632562399743d540d2
-
SHA256
3fc681c1832f3265be6909c3ae37b93eef68c8ab77b1ad6985ec93d08155a48a
-
SHA512
c5ddb8245c9c18abe1364d4c5435b240522d44e9f6d9fb20fbcf85b618f7e7a9bb56d68865805484f111d2703519d9fdece0fa8a6e9c7dd1a69f76b4b51e7ef6
-
SSDEEP
12288:ry90sp4crwFY0Ss/2er2iwjOKrejcIy1B:ryfp4cwr3/JwjNrejK
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it558149.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it558149.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it558149.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it558149.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it558149.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it558149.exe -
Executes dropped EXE 4 IoCs
pid Process 372 zieR6246.exe 4088 it558149.exe 232 kp275078.exe 1996 lr516148.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it558149.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 3fc681c1832f3265be6909c3ae37b93eef68c8ab77b1ad6985ec93d08155a48a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 3fc681c1832f3265be6909c3ae37b93eef68c8ab77b1ad6985ec93d08155a48a.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zieR6246.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" zieR6246.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 1 IoCs
pid pid_target Process procid_target 2580 232 WerFault.exe 88 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4088 it558149.exe 4088 it558149.exe 232 kp275078.exe 232 kp275078.exe 1996 lr516148.exe 1996 lr516148.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4088 it558149.exe Token: SeDebugPrivilege 232 kp275078.exe Token: SeDebugPrivilege 1996 lr516148.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 956 wrote to memory of 372 956 3fc681c1832f3265be6909c3ae37b93eef68c8ab77b1ad6985ec93d08155a48a.exe 82 PID 956 wrote to memory of 372 956 3fc681c1832f3265be6909c3ae37b93eef68c8ab77b1ad6985ec93d08155a48a.exe 82 PID 956 wrote to memory of 372 956 3fc681c1832f3265be6909c3ae37b93eef68c8ab77b1ad6985ec93d08155a48a.exe 82 PID 372 wrote to memory of 4088 372 zieR6246.exe 83 PID 372 wrote to memory of 4088 372 zieR6246.exe 83 PID 372 wrote to memory of 232 372 zieR6246.exe 88 PID 372 wrote to memory of 232 372 zieR6246.exe 88 PID 372 wrote to memory of 232 372 zieR6246.exe 88 PID 956 wrote to memory of 1996 956 3fc681c1832f3265be6909c3ae37b93eef68c8ab77b1ad6985ec93d08155a48a.exe 94 PID 956 wrote to memory of 1996 956 3fc681c1832f3265be6909c3ae37b93eef68c8ab77b1ad6985ec93d08155a48a.exe 94 PID 956 wrote to memory of 1996 956 3fc681c1832f3265be6909c3ae37b93eef68c8ab77b1ad6985ec93d08155a48a.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\3fc681c1832f3265be6909c3ae37b93eef68c8ab77b1ad6985ec93d08155a48a.exe"C:\Users\Admin\AppData\Local\Temp\3fc681c1832f3265be6909c3ae37b93eef68c8ab77b1ad6985ec93d08155a48a.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:956 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zieR6246.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zieR6246.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:372 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it558149.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it558149.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4088
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp275078.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp275078.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:232 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 232 -s 18564⤵
- Program crash
PID:2580
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr516148.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr516148.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1996
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 232 -ip 2321⤵PID:4840
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
414KB
MD526e413c89dbd349b7ddf82e92f437eb9
SHA1a87a82da3440b1bf20d82f8b00fd1853246814e1
SHA2568e71a104fcd32bd9a4816b4aabfd859ae1dd116bbfea879def5f592b32ea32a1
SHA51288f8e0dce40188b01af5e476d8c0948b48219e236361b2585091d5ce1cf3c947b2369fb4a276d66baa0f5eeef38bd4457636e3d30082b118048a1dca5305b686
-
Filesize
414KB
MD526e413c89dbd349b7ddf82e92f437eb9
SHA1a87a82da3440b1bf20d82f8b00fd1853246814e1
SHA2568e71a104fcd32bd9a4816b4aabfd859ae1dd116bbfea879def5f592b32ea32a1
SHA51288f8e0dce40188b01af5e476d8c0948b48219e236361b2585091d5ce1cf3c947b2369fb4a276d66baa0f5eeef38bd4457636e3d30082b118048a1dca5305b686
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
381KB
MD5e075bd55ef55ea0d530ba494c1905e6a
SHA1b542ac5613c509e3fce0ff9ce155d068688de716
SHA256c833f01b1040e3cbe55f329387d6f61791c864d03c384eab3e3d3ed27f301c58
SHA51204851f9b917ead4de8914bd50052277bca6f0a16c8b7f9ccb8e031d72134d1d9a996ce57bba4dea153b7873ad5066d8c3a3d45682467b78635e098e65e7eb8c5
-
Filesize
381KB
MD5e075bd55ef55ea0d530ba494c1905e6a
SHA1b542ac5613c509e3fce0ff9ce155d068688de716
SHA256c833f01b1040e3cbe55f329387d6f61791c864d03c384eab3e3d3ed27f301c58
SHA51204851f9b917ead4de8914bd50052277bca6f0a16c8b7f9ccb8e031d72134d1d9a996ce57bba4dea153b7873ad5066d8c3a3d45682467b78635e098e65e7eb8c5