Analysis
-
max time kernel
92s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
22-04-2023 08:45
Static task
static1
General
-
Target
e02d048e43c490ad4d1cab295bcbb9c8e8ef2e5aab210625d2e86122ac962f74.exe
-
Size
569KB
-
MD5
4a4d429643b3b4350d309c3947195024
-
SHA1
65e0f60ac92a78855fad7ca36fe3a7a5763414a7
-
SHA256
e02d048e43c490ad4d1cab295bcbb9c8e8ef2e5aab210625d2e86122ac962f74
-
SHA512
b8e77a2ff6f52be2cdbbbfb5450d8b1e5083d7db818e9499f44f51f2a37d3f90fb819c84d3d72ed3410d7aa4426c57749938b3ae10b0f0fc80232c011ed272b3
-
SSDEEP
12288:Ny903BOj8qjMdAUjMztstV24JOxE9JJOKiz6/Ht81tB2aV86CSbX:NygOoqwdAUjogb0EPIySB2+kuX
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it195826.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it195826.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it195826.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it195826.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it195826.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it195826.exe -
Executes dropped EXE 4 IoCs
pid Process 2564 zinx2527.exe 4636 it195826.exe 4360 kp750081.exe 4408 lr889949.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it195826.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zinx2527.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" zinx2527.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce e02d048e43c490ad4d1cab295bcbb9c8e8ef2e5aab210625d2e86122ac962f74.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" e02d048e43c490ad4d1cab295bcbb9c8e8ef2e5aab210625d2e86122ac962f74.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 1 IoCs
pid pid_target Process procid_target 3460 4360 WerFault.exe 88 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4636 it195826.exe 4636 it195826.exe 4360 kp750081.exe 4360 kp750081.exe 4408 lr889949.exe 4408 lr889949.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4636 it195826.exe Token: SeDebugPrivilege 4360 kp750081.exe Token: SeDebugPrivilege 4408 lr889949.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 3732 wrote to memory of 2564 3732 e02d048e43c490ad4d1cab295bcbb9c8e8ef2e5aab210625d2e86122ac962f74.exe 82 PID 3732 wrote to memory of 2564 3732 e02d048e43c490ad4d1cab295bcbb9c8e8ef2e5aab210625d2e86122ac962f74.exe 82 PID 3732 wrote to memory of 2564 3732 e02d048e43c490ad4d1cab295bcbb9c8e8ef2e5aab210625d2e86122ac962f74.exe 82 PID 2564 wrote to memory of 4636 2564 zinx2527.exe 83 PID 2564 wrote to memory of 4636 2564 zinx2527.exe 83 PID 2564 wrote to memory of 4360 2564 zinx2527.exe 88 PID 2564 wrote to memory of 4360 2564 zinx2527.exe 88 PID 2564 wrote to memory of 4360 2564 zinx2527.exe 88 PID 3732 wrote to memory of 4408 3732 e02d048e43c490ad4d1cab295bcbb9c8e8ef2e5aab210625d2e86122ac962f74.exe 94 PID 3732 wrote to memory of 4408 3732 e02d048e43c490ad4d1cab295bcbb9c8e8ef2e5aab210625d2e86122ac962f74.exe 94 PID 3732 wrote to memory of 4408 3732 e02d048e43c490ad4d1cab295bcbb9c8e8ef2e5aab210625d2e86122ac962f74.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\e02d048e43c490ad4d1cab295bcbb9c8e8ef2e5aab210625d2e86122ac962f74.exe"C:\Users\Admin\AppData\Local\Temp\e02d048e43c490ad4d1cab295bcbb9c8e8ef2e5aab210625d2e86122ac962f74.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3732 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zinx2527.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zinx2527.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it195826.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it195826.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4636
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp750081.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp750081.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4360 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4360 -s 13324⤵
- Program crash
PID:3460
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr889949.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr889949.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4408
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 4360 -ip 43601⤵PID:2288
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
414KB
MD5e47a4d2ca17766b027b1ca872568f56a
SHA1f36da6fca8905953ac20aa530cc7dae1d9f12791
SHA2565bd7f1513fcff6f65a2d53838ff5886d11f0ca93384b1be84c67d2523674468e
SHA5121870f45af61102d56dd32623b77dc4a583a7617ff55471e1cd3686b3a9684ae272e70d84c1e3bab43440099b9b95629a04991d56142a4ede5e5e7cc59cf8b1f0
-
Filesize
414KB
MD5e47a4d2ca17766b027b1ca872568f56a
SHA1f36da6fca8905953ac20aa530cc7dae1d9f12791
SHA2565bd7f1513fcff6f65a2d53838ff5886d11f0ca93384b1be84c67d2523674468e
SHA5121870f45af61102d56dd32623b77dc4a583a7617ff55471e1cd3686b3a9684ae272e70d84c1e3bab43440099b9b95629a04991d56142a4ede5e5e7cc59cf8b1f0
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
362KB
MD5a99a2a79784a28a25cfb12f5267fe397
SHA17f834e66a892f1e2af743b7047bc763a11811524
SHA256133a77ebc536b913d9702d9b3340d0b711919869f41564747e96af328b76b6b7
SHA512da34a8163557ec7f2cb97f1555abbd022b894b6911221bc3e9c92b1bc36e77962ab883dcbee93a61fc460629d1f328f0deb601668870402952bd4a18756ae688
-
Filesize
362KB
MD5a99a2a79784a28a25cfb12f5267fe397
SHA17f834e66a892f1e2af743b7047bc763a11811524
SHA256133a77ebc536b913d9702d9b3340d0b711919869f41564747e96af328b76b6b7
SHA512da34a8163557ec7f2cb97f1555abbd022b894b6911221bc3e9c92b1bc36e77962ab883dcbee93a61fc460629d1f328f0deb601668870402952bd4a18756ae688