Analysis
-
max time kernel
145s -
max time network
93s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
22-04-2023 07:57
Static task
static1
General
-
Target
3f50d992a6ed87d65eb6e7321e794181d0ed1ffb2f4062b9af9408441a51ad43.exe
-
Size
827KB
-
MD5
3c7014b8e52cc4cf485569ee99e00b59
-
SHA1
ed9a4f99bbd66e126565c8969a08a96b9e86d56b
-
SHA256
3f50d992a6ed87d65eb6e7321e794181d0ed1ffb2f4062b9af9408441a51ad43
-
SHA512
4f69042d9613f8ae7fab4f4d6b95120d57b3e7d89cd94b6aa6c8c3063119073a747fad88cd818a430183bb8063fd61db8758ba6a677892f63439a7cedd26d053
-
SSDEEP
24576:vyx9WfgN6zeY2xUN9uOatOpl/RE94UuvctKtW:67AgweY0UN9YtOpl/m4nUa
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it413109.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it413109.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it413109.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it413109.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it413109.exe -
Executes dropped EXE 6 IoCs
pid Process 3372 zijS1684.exe 4168 zijA1599.exe 4200 it413109.exe 4192 jr647919.exe 2600 kp949247.exe 3936 lr175082.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it413109.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" zijA1599.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 3f50d992a6ed87d65eb6e7321e794181d0ed1ffb2f4062b9af9408441a51ad43.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 3f50d992a6ed87d65eb6e7321e794181d0ed1ffb2f4062b9af9408441a51ad43.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zijS1684.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" zijS1684.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zijA1599.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 7 IoCs
pid pid_target Process procid_target 4184 3936 WerFault.exe 72 4236 3936 WerFault.exe 72 1624 3936 WerFault.exe 72 1012 3936 WerFault.exe 72 1568 3936 WerFault.exe 72 2032 3936 WerFault.exe 72 2108 3936 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4200 it413109.exe 4200 it413109.exe 4192 jr647919.exe 4192 jr647919.exe 2600 kp949247.exe 2600 kp949247.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4200 it413109.exe Token: SeDebugPrivilege 4192 jr647919.exe Token: SeDebugPrivilege 2600 kp949247.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 3240 wrote to memory of 3372 3240 3f50d992a6ed87d65eb6e7321e794181d0ed1ffb2f4062b9af9408441a51ad43.exe 66 PID 3240 wrote to memory of 3372 3240 3f50d992a6ed87d65eb6e7321e794181d0ed1ffb2f4062b9af9408441a51ad43.exe 66 PID 3240 wrote to memory of 3372 3240 3f50d992a6ed87d65eb6e7321e794181d0ed1ffb2f4062b9af9408441a51ad43.exe 66 PID 3372 wrote to memory of 4168 3372 zijS1684.exe 67 PID 3372 wrote to memory of 4168 3372 zijS1684.exe 67 PID 3372 wrote to memory of 4168 3372 zijS1684.exe 67 PID 4168 wrote to memory of 4200 4168 zijA1599.exe 68 PID 4168 wrote to memory of 4200 4168 zijA1599.exe 68 PID 4168 wrote to memory of 4192 4168 zijA1599.exe 69 PID 4168 wrote to memory of 4192 4168 zijA1599.exe 69 PID 4168 wrote to memory of 4192 4168 zijA1599.exe 69 PID 3372 wrote to memory of 2600 3372 zijS1684.exe 71 PID 3372 wrote to memory of 2600 3372 zijS1684.exe 71 PID 3372 wrote to memory of 2600 3372 zijS1684.exe 71 PID 3240 wrote to memory of 3936 3240 3f50d992a6ed87d65eb6e7321e794181d0ed1ffb2f4062b9af9408441a51ad43.exe 72 PID 3240 wrote to memory of 3936 3240 3f50d992a6ed87d65eb6e7321e794181d0ed1ffb2f4062b9af9408441a51ad43.exe 72 PID 3240 wrote to memory of 3936 3240 3f50d992a6ed87d65eb6e7321e794181d0ed1ffb2f4062b9af9408441a51ad43.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\3f50d992a6ed87d65eb6e7321e794181d0ed1ffb2f4062b9af9408441a51ad43.exe"C:\Users\Admin\AppData\Local\Temp\3f50d992a6ed87d65eb6e7321e794181d0ed1ffb2f4062b9af9408441a51ad43.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3240 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zijS1684.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zijS1684.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3372 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zijA1599.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zijA1599.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4168 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it413109.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it413109.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4200
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr647919.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr647919.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4192
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp949247.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp949247.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2600
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr175082.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr175082.exe2⤵
- Executes dropped EXE
PID:3936 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3936 -s 6203⤵
- Program crash
PID:4184
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3936 -s 7003⤵
- Program crash
PID:4236
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3936 -s 8403⤵
- Program crash
PID:1624
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3936 -s 8483⤵
- Program crash
PID:1012
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3936 -s 8763⤵
- Program crash
PID:1568
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3936 -s 8563⤵
- Program crash
PID:2032
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3936 -s 10803⤵
- Program crash
PID:2108
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
277KB
MD5474b5907c7dee24f9ccab5c4e54fd2eb
SHA123242fd792d1bc06477b5e2aa9b064e210864fef
SHA25685456c99a388c6cc36452d24f25eb217ed0dfa4689e7b4c5a05ab9235c080452
SHA512489f6424a153c8693e8e2c782904fd924d1e65c977f169b982eea02b06d32c05b09637160bb9860e2f698b291a9522e159a591f5a458b3b7aa7f2ab0895a92ea
-
Filesize
277KB
MD5474b5907c7dee24f9ccab5c4e54fd2eb
SHA123242fd792d1bc06477b5e2aa9b064e210864fef
SHA25685456c99a388c6cc36452d24f25eb217ed0dfa4689e7b4c5a05ab9235c080452
SHA512489f6424a153c8693e8e2c782904fd924d1e65c977f169b982eea02b06d32c05b09637160bb9860e2f698b291a9522e159a591f5a458b3b7aa7f2ab0895a92ea
-
Filesize
568KB
MD5f470737ff1c9fa4d61a429f9d2b0d5af
SHA10d4abf8795dea236b1eaf94281904ce4d27171c6
SHA256f4c6a308104c94ab8db94bc56aced45df2b5f970781be2dd29b782c6c4d4c5d8
SHA512b6058a2c0876228dafc031149f3c5c24411de816e02be96d6568b0ce9f93907a1227dcf20a475f180a5ef66cd73f9ebd37db0236f4967bdfb275344df7850ea7
-
Filesize
568KB
MD5f470737ff1c9fa4d61a429f9d2b0d5af
SHA10d4abf8795dea236b1eaf94281904ce4d27171c6
SHA256f4c6a308104c94ab8db94bc56aced45df2b5f970781be2dd29b782c6c4d4c5d8
SHA512b6058a2c0876228dafc031149f3c5c24411de816e02be96d6568b0ce9f93907a1227dcf20a475f180a5ef66cd73f9ebd37db0236f4967bdfb275344df7850ea7
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
414KB
MD51bd64dc795769c562c4440ddbba9fc46
SHA171d7f8ae21803c0c9e3a80211cc7411976be7011
SHA256eaefe9c96513297d1fefd088211a49124d858f97dfb74e1e8912447dfc0bd13e
SHA512f869186e9ebe8f678aa61dc77ac2f9a0b0c73a11cc38ee57adb8632bc5359807d260f0ae95be95ccbc5e4c36bb9f4397c9de3013a8d414812b113109c3d6cdfa
-
Filesize
414KB
MD51bd64dc795769c562c4440ddbba9fc46
SHA171d7f8ae21803c0c9e3a80211cc7411976be7011
SHA256eaefe9c96513297d1fefd088211a49124d858f97dfb74e1e8912447dfc0bd13e
SHA512f869186e9ebe8f678aa61dc77ac2f9a0b0c73a11cc38ee57adb8632bc5359807d260f0ae95be95ccbc5e4c36bb9f4397c9de3013a8d414812b113109c3d6cdfa
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
381KB
MD5c2bf668d715d5e22b308741cdcfe1301
SHA1f576db858b9346024459df9c7aebb817d89587e2
SHA25651f21a72843b8da530b2984cc2a8468951e4ad4473233471aae77a1188adf730
SHA51245d19c69f45dce30c442725dff367f64ebe18f0976485aee7c7fa90da8833eb9681754f6f530eca629ace44796c80da1cff95f365e2c9f02846c1211941ddad6
-
Filesize
381KB
MD5c2bf668d715d5e22b308741cdcfe1301
SHA1f576db858b9346024459df9c7aebb817d89587e2
SHA25651f21a72843b8da530b2984cc2a8468951e4ad4473233471aae77a1188adf730
SHA51245d19c69f45dce30c442725dff367f64ebe18f0976485aee7c7fa90da8833eb9681754f6f530eca629ace44796c80da1cff95f365e2c9f02846c1211941ddad6