Analysis
-
max time kernel
95s -
max time network
98s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
22/04/2023, 21:31
Static task
static1
General
-
Target
d7d399869e95cb2bf9201c5aaed908d3f08d51afd985a5fb03b3ce58472a4911.exe
-
Size
559KB
-
MD5
28156fa46e25856db4a06fffd2a71d13
-
SHA1
9820f0e0aea8b4b69a90e6a5a06714f470168a34
-
SHA256
d7d399869e95cb2bf9201c5aaed908d3f08d51afd985a5fb03b3ce58472a4911
-
SHA512
ce89e5ca07e372078b6e73a5353c44dbc73109765da3abc617af3a68306bf7ea53f90bdf69893c56424ba2e289dbdae340811b67c413914a52bf89f1acc2f244
-
SSDEEP
6144:A6p0yN90QEHfVhRcr/fQ6CcArC+m03h71fuV4r6x04HuEciuwm6Qk1lMFeEGQCKi:oy90ZfTbFef2kOr6ukuEcj/mwQhW99k
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it478069.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it478069.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it478069.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it478069.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it478069.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it478069.exe -
Executes dropped EXE 4 IoCs
pid Process 2012 ziAW7931.exe 4428 it478069.exe 3108 kp528674.exe 3956 lr607860.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it478069.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce d7d399869e95cb2bf9201c5aaed908d3f08d51afd985a5fb03b3ce58472a4911.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" d7d399869e95cb2bf9201c5aaed908d3f08d51afd985a5fb03b3ce58472a4911.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziAW7931.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziAW7931.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 1 IoCs
pid pid_target Process procid_target 2180 3108 WerFault.exe 91 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4428 it478069.exe 4428 it478069.exe 3108 kp528674.exe 3108 kp528674.exe 3956 lr607860.exe 3956 lr607860.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4428 it478069.exe Token: SeDebugPrivilege 3108 kp528674.exe Token: SeDebugPrivilege 3956 lr607860.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 676 wrote to memory of 2012 676 d7d399869e95cb2bf9201c5aaed908d3f08d51afd985a5fb03b3ce58472a4911.exe 85 PID 676 wrote to memory of 2012 676 d7d399869e95cb2bf9201c5aaed908d3f08d51afd985a5fb03b3ce58472a4911.exe 85 PID 676 wrote to memory of 2012 676 d7d399869e95cb2bf9201c5aaed908d3f08d51afd985a5fb03b3ce58472a4911.exe 85 PID 2012 wrote to memory of 4428 2012 ziAW7931.exe 86 PID 2012 wrote to memory of 4428 2012 ziAW7931.exe 86 PID 2012 wrote to memory of 3108 2012 ziAW7931.exe 91 PID 2012 wrote to memory of 3108 2012 ziAW7931.exe 91 PID 2012 wrote to memory of 3108 2012 ziAW7931.exe 91 PID 676 wrote to memory of 3956 676 d7d399869e95cb2bf9201c5aaed908d3f08d51afd985a5fb03b3ce58472a4911.exe 97 PID 676 wrote to memory of 3956 676 d7d399869e95cb2bf9201c5aaed908d3f08d51afd985a5fb03b3ce58472a4911.exe 97 PID 676 wrote to memory of 3956 676 d7d399869e95cb2bf9201c5aaed908d3f08d51afd985a5fb03b3ce58472a4911.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\d7d399869e95cb2bf9201c5aaed908d3f08d51afd985a5fb03b3ce58472a4911.exe"C:\Users\Admin\AppData\Local\Temp\d7d399869e95cb2bf9201c5aaed908d3f08d51afd985a5fb03b3ce58472a4911.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:676 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziAW7931.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziAW7931.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it478069.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it478069.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4428
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp528674.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp528674.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3108 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3108 -s 19924⤵
- Program crash
PID:2180
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr607860.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr607860.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3956
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 3108 -ip 31081⤵PID:4764
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD549650cdcdc358bb2770f0062abeef88c
SHA1d6f7ec7758e9a80700b81bc7a549838ba99aacac
SHA25679e2e1c24f6eb497a4c8071e93ce7ef130b28621b085a3b9ac89a4ecf1ec4e59
SHA5127ca1453671b64b79f2144bb994b7768cc2320ca5da52f2e6ce4d8906f79dae4698943508678bfe02d17f2a7d7910fc42b84c3b605f1e1cea257955e64d0e02e1
-
Filesize
136KB
MD549650cdcdc358bb2770f0062abeef88c
SHA1d6f7ec7758e9a80700b81bc7a549838ba99aacac
SHA25679e2e1c24f6eb497a4c8071e93ce7ef130b28621b085a3b9ac89a4ecf1ec4e59
SHA5127ca1453671b64b79f2144bb994b7768cc2320ca5da52f2e6ce4d8906f79dae4698943508678bfe02d17f2a7d7910fc42b84c3b605f1e1cea257955e64d0e02e1
-
Filesize
405KB
MD59551878d929e861fb88f1c1391ddf258
SHA167eca5e43871c196bd09f8bee90e25d245e31d4a
SHA256a7d799e2d592864500b46bf7192ec2f88e8225671ab2d5105fcafc024233892c
SHA51253fa31dc9cca462e1ea38f8e2a7deb4e93d2d6bcaeab3ec9f8632539a64c36e193f4b2fed0ab51c8440975e3b2ed1b09e2cb8a673d8c187adefd7727a990124d
-
Filesize
405KB
MD59551878d929e861fb88f1c1391ddf258
SHA167eca5e43871c196bd09f8bee90e25d245e31d4a
SHA256a7d799e2d592864500b46bf7192ec2f88e8225671ab2d5105fcafc024233892c
SHA51253fa31dc9cca462e1ea38f8e2a7deb4e93d2d6bcaeab3ec9f8632539a64c36e193f4b2fed0ab51c8440975e3b2ed1b09e2cb8a673d8c187adefd7727a990124d
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
351KB
MD54c7270e35d069fdf8521da986a34d313
SHA1aa68de4f55874cec7162f1b3c079b9ada0e46d25
SHA256fbafc58fc114dec19f7752bd45ff72145d9ee30f7e3ad36bcbf86790f014aac7
SHA5126b9eec144f51644a2a373fd36ef7f090f1c91ad06dc61cc1c43da8b12dec084d36fd1b179a9f44ab3e43d0c75fccd225dd0c3569fd9c0b5dabf4f3a164779875
-
Filesize
351KB
MD54c7270e35d069fdf8521da986a34d313
SHA1aa68de4f55874cec7162f1b3c079b9ada0e46d25
SHA256fbafc58fc114dec19f7752bd45ff72145d9ee30f7e3ad36bcbf86790f014aac7
SHA5126b9eec144f51644a2a373fd36ef7f090f1c91ad06dc61cc1c43da8b12dec084d36fd1b179a9f44ab3e43d0c75fccd225dd0c3569fd9c0b5dabf4f3a164779875