Analysis
-
max time kernel
61s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
22-04-2023 05:41
Static task
static1
General
-
Target
03f33d4022725145e8dc287d627b4949e7b923bee37300cd821b41fc198e1a19.exe
-
Size
569KB
-
MD5
7968e799d14cbbbb2bbfa0d653b9b2fa
-
SHA1
b5b7bc36ac2957d1b21e1984625c4cbce55f5b86
-
SHA256
03f33d4022725145e8dc287d627b4949e7b923bee37300cd821b41fc198e1a19
-
SHA512
9ba8eee34836bf0de86316b21ebc565a6ee8bd6a8e0985aace58ffa5142fcbac2e68d062566a4730df0ad5c119221e4b8721c5e042cc43e87bdb5d782d7e3433
-
SSDEEP
12288:2y90B32HBhDNJF4p7obWUiFJd+nFY8G0HTcRX0rL1eZ+4b:2y83oBhI8b7it+nnG8PHY3b
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it147617.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it147617.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it147617.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it147617.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it147617.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it147617.exe -
Executes dropped EXE 4 IoCs
pid Process 3056 ziGV8174.exe 4568 it147617.exe 3620 kp362980.exe 4636 lr321783.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it147617.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziGV8174.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 03f33d4022725145e8dc287d627b4949e7b923bee37300cd821b41fc198e1a19.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 03f33d4022725145e8dc287d627b4949e7b923bee37300cd821b41fc198e1a19.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziGV8174.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 1 IoCs
pid pid_target Process procid_target 2600 3620 WerFault.exe 86 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4568 it147617.exe 4568 it147617.exe 3620 kp362980.exe 3620 kp362980.exe 4636 lr321783.exe 4636 lr321783.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4568 it147617.exe Token: SeDebugPrivilege 3620 kp362980.exe Token: SeDebugPrivilege 4636 lr321783.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1168 wrote to memory of 3056 1168 03f33d4022725145e8dc287d627b4949e7b923bee37300cd821b41fc198e1a19.exe 84 PID 1168 wrote to memory of 3056 1168 03f33d4022725145e8dc287d627b4949e7b923bee37300cd821b41fc198e1a19.exe 84 PID 1168 wrote to memory of 3056 1168 03f33d4022725145e8dc287d627b4949e7b923bee37300cd821b41fc198e1a19.exe 84 PID 3056 wrote to memory of 4568 3056 ziGV8174.exe 85 PID 3056 wrote to memory of 4568 3056 ziGV8174.exe 85 PID 3056 wrote to memory of 3620 3056 ziGV8174.exe 86 PID 3056 wrote to memory of 3620 3056 ziGV8174.exe 86 PID 3056 wrote to memory of 3620 3056 ziGV8174.exe 86 PID 1168 wrote to memory of 4636 1168 03f33d4022725145e8dc287d627b4949e7b923bee37300cd821b41fc198e1a19.exe 89 PID 1168 wrote to memory of 4636 1168 03f33d4022725145e8dc287d627b4949e7b923bee37300cd821b41fc198e1a19.exe 89 PID 1168 wrote to memory of 4636 1168 03f33d4022725145e8dc287d627b4949e7b923bee37300cd821b41fc198e1a19.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\03f33d4022725145e8dc287d627b4949e7b923bee37300cd821b41fc198e1a19.exe"C:\Users\Admin\AppData\Local\Temp\03f33d4022725145e8dc287d627b4949e7b923bee37300cd821b41fc198e1a19.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziGV8174.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziGV8174.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it147617.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it147617.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4568
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp362980.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp362980.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3620 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3620 -s 13564⤵
- Program crash
PID:2600
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr321783.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr321783.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4636
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3620 -ip 36201⤵PID:2520
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
415KB
MD5631986440c8f8ee125c692edc230e7d1
SHA1db2e420b16da244a585c81ab16457a004cd75b43
SHA2566f7623f0cbd8bc06a659dc068e4a27fae443d6f8cfc610bec507054a97459a2e
SHA512a286027d4d2a7bdd5e88b158f0b8a90f22c5ac1bb4d076c7da2ce29e81485f926129f5bbb8713c64987eb710762e081b20920215fa53a1d446ec6e2859cd9a53
-
Filesize
415KB
MD5631986440c8f8ee125c692edc230e7d1
SHA1db2e420b16da244a585c81ab16457a004cd75b43
SHA2566f7623f0cbd8bc06a659dc068e4a27fae443d6f8cfc610bec507054a97459a2e
SHA512a286027d4d2a7bdd5e88b158f0b8a90f22c5ac1bb4d076c7da2ce29e81485f926129f5bbb8713c64987eb710762e081b20920215fa53a1d446ec6e2859cd9a53
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
382KB
MD5d09f6bfec6f60fcac3227374af2aa325
SHA17f56cdab4045f720f316774f4beafb81d24011b6
SHA256f0b6ddec9d6943185ca696407d0c14730e3e5c0ffbae315c2e25af56dda08095
SHA512920f3dddb251c8fe8bced23187c3f3805da6600e5a165587b0fde729ca06d0cf075e376306b0f314f01fae338ec65809f10adf44e7dfc016f4c3e4ee759577b1
-
Filesize
382KB
MD5d09f6bfec6f60fcac3227374af2aa325
SHA17f56cdab4045f720f316774f4beafb81d24011b6
SHA256f0b6ddec9d6943185ca696407d0c14730e3e5c0ffbae315c2e25af56dda08095
SHA512920f3dddb251c8fe8bced23187c3f3805da6600e5a165587b0fde729ca06d0cf075e376306b0f314f01fae338ec65809f10adf44e7dfc016f4c3e4ee759577b1