Analysis
-
max time kernel
134s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
22-04-2023 23:05
Static task
static1
General
-
Target
92995a39bcb2c13de806f3d1c2985cf6ba491ec80f3f6946cd9028cf40c156ec.exe
-
Size
559KB
-
MD5
ef3c5c27457e740ce24a28bf32a6192e
-
SHA1
9527af28a39f8337043c3789f0d819bff8b6c6d7
-
SHA256
92995a39bcb2c13de806f3d1c2985cf6ba491ec80f3f6946cd9028cf40c156ec
-
SHA512
2b131b66ee5ad889ad305573a26ba2820b8f51ebd33e8a9aaff2bd2731cf521e03cdf8e54b718cae4d7bc0564b819d07af7b53d6fcf7f9afcc0c88cb083c6545
-
SSDEEP
12288:Jy904sKJkFcZaCXrAnW1M6ucoEc0/86Sj9Pp/hc:JySK+ikAAnWluclohp5c
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it662175.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it662175.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it662175.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it662175.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it662175.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it662175.exe -
Executes dropped EXE 4 IoCs
pid Process 4100 ziZU2693.exe 560 it662175.exe 352 kp597676.exe 3760 lr851344.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it662175.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 92995a39bcb2c13de806f3d1c2985cf6ba491ec80f3f6946cd9028cf40c156ec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 92995a39bcb2c13de806f3d1c2985cf6ba491ec80f3f6946cd9028cf40c156ec.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziZU2693.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziZU2693.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4028 sc.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 1240 352 WerFault.exe 89 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 560 it662175.exe 560 it662175.exe 352 kp597676.exe 352 kp597676.exe 3760 lr851344.exe 3760 lr851344.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 560 it662175.exe Token: SeDebugPrivilege 352 kp597676.exe Token: SeDebugPrivilege 3760 lr851344.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4648 wrote to memory of 4100 4648 92995a39bcb2c13de806f3d1c2985cf6ba491ec80f3f6946cd9028cf40c156ec.exe 84 PID 4648 wrote to memory of 4100 4648 92995a39bcb2c13de806f3d1c2985cf6ba491ec80f3f6946cd9028cf40c156ec.exe 84 PID 4648 wrote to memory of 4100 4648 92995a39bcb2c13de806f3d1c2985cf6ba491ec80f3f6946cd9028cf40c156ec.exe 84 PID 4100 wrote to memory of 560 4100 ziZU2693.exe 85 PID 4100 wrote to memory of 560 4100 ziZU2693.exe 85 PID 4100 wrote to memory of 352 4100 ziZU2693.exe 89 PID 4100 wrote to memory of 352 4100 ziZU2693.exe 89 PID 4100 wrote to memory of 352 4100 ziZU2693.exe 89 PID 4648 wrote to memory of 3760 4648 92995a39bcb2c13de806f3d1c2985cf6ba491ec80f3f6946cd9028cf40c156ec.exe 92 PID 4648 wrote to memory of 3760 4648 92995a39bcb2c13de806f3d1c2985cf6ba491ec80f3f6946cd9028cf40c156ec.exe 92 PID 4648 wrote to memory of 3760 4648 92995a39bcb2c13de806f3d1c2985cf6ba491ec80f3f6946cd9028cf40c156ec.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\92995a39bcb2c13de806f3d1c2985cf6ba491ec80f3f6946cd9028cf40c156ec.exe"C:\Users\Admin\AppData\Local\Temp\92995a39bcb2c13de806f3d1c2985cf6ba491ec80f3f6946cd9028cf40c156ec.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4648 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziZU2693.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziZU2693.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4100 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it662175.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it662175.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:560
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp597676.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp597676.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:352 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 352 -s 20764⤵
- Program crash
PID:1240
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr851344.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr851344.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3760
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 352 -ip 3521⤵PID:1460
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start wuauserv1⤵
- Launches sc.exe
PID:4028
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
405KB
MD573fa85a1aa821c4547d4172ee15341b8
SHA1e332b43f7fe265a5d3dfc280edbc433c258f30e8
SHA256036617db3b545154c50fae1ae014957fb5e355e09595b24e3a4282ab86413948
SHA5124b4c9c7bf8ae9549bd6edcfdebd0256d476e0a37ffb80ae1d9738e5d302a11185fd9b8ab8ddc3df1a0cd397e3c34800258e70e2cfda20c646b6f049c7c8f857e
-
Filesize
405KB
MD573fa85a1aa821c4547d4172ee15341b8
SHA1e332b43f7fe265a5d3dfc280edbc433c258f30e8
SHA256036617db3b545154c50fae1ae014957fb5e355e09595b24e3a4282ab86413948
SHA5124b4c9c7bf8ae9549bd6edcfdebd0256d476e0a37ffb80ae1d9738e5d302a11185fd9b8ab8ddc3df1a0cd397e3c34800258e70e2cfda20c646b6f049c7c8f857e
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
351KB
MD5689b75987474a9e4f7aeb73fa2e333ab
SHA1bc8e03bb35dea7df37e5c65eb3cfe21da0c9156c
SHA256fc2c9e6e9aeba507d5c73bce24979d17c06dc2803c580cff5d50c630e8bdb490
SHA512f9d1dd638e1b50ddf9636a52234b44be34d70df861c354d98ba4fbf125bb4c511e4a97d1211d9338ff4556a59156ffc61a734ccb4d2b175a43734627a6788a09
-
Filesize
351KB
MD5689b75987474a9e4f7aeb73fa2e333ab
SHA1bc8e03bb35dea7df37e5c65eb3cfe21da0c9156c
SHA256fc2c9e6e9aeba507d5c73bce24979d17c06dc2803c580cff5d50c630e8bdb490
SHA512f9d1dd638e1b50ddf9636a52234b44be34d70df861c354d98ba4fbf125bb4c511e4a97d1211d9338ff4556a59156ffc61a734ccb4d2b175a43734627a6788a09