Analysis
-
max time kernel
82s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
22-04-2023 08:24
Static task
static1
General
-
Target
e36f543fa579e2ab29e28f138f17e9de601c7dda684d420a56865848901fce5d.exe
-
Size
568KB
-
MD5
ad3580d2346ae743229f23a925b84efb
-
SHA1
6b687031ebaaef1466fe3874d2d3a6a75138dcd0
-
SHA256
e36f543fa579e2ab29e28f138f17e9de601c7dda684d420a56865848901fce5d
-
SHA512
864113590fe3ddb8478c37ebd08f5c02299f65c7e1279dc81a8086aa488a0afc69efb563539ec38f61a87153c77df43e3c1335ef57cd3a93091ada4bce7e1235
-
SSDEEP
12288:5y90IVfnic93BTxE9JaOdk06//V8ndfPBFFV86CigEmmzX:5ynni8nEPxMkBF/ki/zX
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it111304.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it111304.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it111304.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it111304.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it111304.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it111304.exe -
Executes dropped EXE 4 IoCs
pid Process 3824 ziyD2267.exe 2012 it111304.exe 4224 kp154812.exe 4680 lr365265.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it111304.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziyD2267.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziyD2267.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce e36f543fa579e2ab29e28f138f17e9de601c7dda684d420a56865848901fce5d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" e36f543fa579e2ab29e28f138f17e9de601c7dda684d420a56865848901fce5d.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 1 IoCs
pid pid_target Process procid_target 3832 4224 WerFault.exe 86 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2012 it111304.exe 2012 it111304.exe 4224 kp154812.exe 4224 kp154812.exe 4680 lr365265.exe 4680 lr365265.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2012 it111304.exe Token: SeDebugPrivilege 4224 kp154812.exe Token: SeDebugPrivilege 4680 lr365265.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1808 wrote to memory of 3824 1808 e36f543fa579e2ab29e28f138f17e9de601c7dda684d420a56865848901fce5d.exe 84 PID 1808 wrote to memory of 3824 1808 e36f543fa579e2ab29e28f138f17e9de601c7dda684d420a56865848901fce5d.exe 84 PID 1808 wrote to memory of 3824 1808 e36f543fa579e2ab29e28f138f17e9de601c7dda684d420a56865848901fce5d.exe 84 PID 3824 wrote to memory of 2012 3824 ziyD2267.exe 85 PID 3824 wrote to memory of 2012 3824 ziyD2267.exe 85 PID 3824 wrote to memory of 4224 3824 ziyD2267.exe 86 PID 3824 wrote to memory of 4224 3824 ziyD2267.exe 86 PID 3824 wrote to memory of 4224 3824 ziyD2267.exe 86 PID 1808 wrote to memory of 4680 1808 e36f543fa579e2ab29e28f138f17e9de601c7dda684d420a56865848901fce5d.exe 89 PID 1808 wrote to memory of 4680 1808 e36f543fa579e2ab29e28f138f17e9de601c7dda684d420a56865848901fce5d.exe 89 PID 1808 wrote to memory of 4680 1808 e36f543fa579e2ab29e28f138f17e9de601c7dda684d420a56865848901fce5d.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\e36f543fa579e2ab29e28f138f17e9de601c7dda684d420a56865848901fce5d.exe"C:\Users\Admin\AppData\Local\Temp\e36f543fa579e2ab29e28f138f17e9de601c7dda684d420a56865848901fce5d.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziyD2267.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziyD2267.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3824 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it111304.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it111304.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2012
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp154812.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp154812.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4224 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4224 -s 13164⤵
- Program crash
PID:3832
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr365265.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr365265.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4680
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4224 -ip 42241⤵PID:1908
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
414KB
MD558c1397f3c05fbd8fc80b3203b7d7e01
SHA1a8de52b81fcb6eb0d44da029e3d3b8ea317494f8
SHA25628c9df563d7d6689de79af32f7d4cd827e21a4be7b3d5ad8ab635f74a0495991
SHA512e1d1f5685db5869b54d3a0c6024269e8cfe4ad3d7e36b1e0eb092896faf8d5b7a056e77dd43ece29b2af42ff9508f1fc0c2f03a9461e657988c7d94a0cf14496
-
Filesize
414KB
MD558c1397f3c05fbd8fc80b3203b7d7e01
SHA1a8de52b81fcb6eb0d44da029e3d3b8ea317494f8
SHA25628c9df563d7d6689de79af32f7d4cd827e21a4be7b3d5ad8ab635f74a0495991
SHA512e1d1f5685db5869b54d3a0c6024269e8cfe4ad3d7e36b1e0eb092896faf8d5b7a056e77dd43ece29b2af42ff9508f1fc0c2f03a9461e657988c7d94a0cf14496
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
362KB
MD5f01f5fcf90830b0ec0fdfacfb974e50f
SHA1d17514ace4bbf2e4022cd126e0c97f7a29227dc3
SHA256b8d1192ba1cfb0fef28807df1d53c482bfe402ed0075fffe1de937f08b411e6f
SHA512be8a80a4fe2f425862f0271085b2deb101963345d4416746bf2fa2f92844f33960bf30cfb764a043f09710d7ac4b8b9f2f57ddc43633aab67f95c6c03f552540
-
Filesize
362KB
MD5f01f5fcf90830b0ec0fdfacfb974e50f
SHA1d17514ace4bbf2e4022cd126e0c97f7a29227dc3
SHA256b8d1192ba1cfb0fef28807df1d53c482bfe402ed0075fffe1de937f08b411e6f
SHA512be8a80a4fe2f425862f0271085b2deb101963345d4416746bf2fa2f92844f33960bf30cfb764a043f09710d7ac4b8b9f2f57ddc43633aab67f95c6c03f552540