Analysis
-
max time kernel
96s -
max time network
98s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
22-04-2023 17:04
Static task
static1
General
-
Target
bde45cfd5ee9b72cfd6a93631fcee2471f8dc42db0748106af0f343c999a6382.exe
-
Size
560KB
-
MD5
3e990a33bb352bf347184ac723c6bac7
-
SHA1
30bccf7aa090303a745d8e3b8b97e41d5cbf0948
-
SHA256
bde45cfd5ee9b72cfd6a93631fcee2471f8dc42db0748106af0f343c999a6382
-
SHA512
44d25ee3f7d4a8ef2953d4ac48cf6a3f2c51cae40486a152b5d964964627d636617a6ad4274bff4f0ec913dc626dbde75b6a0e9074f1bdcb7e209d60bd097276
-
SSDEEP
12288:Ny90jNxSknFgTCmPe6p3o3G09Sf/Zp0q6EFNO:NykNnnFOCmnY3G0YFE
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it911371.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it911371.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it911371.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it911371.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it911371.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it911371.exe -
Executes dropped EXE 4 IoCs
pid Process 3012 zihC9605.exe 3068 it911371.exe 3752 kp002290.exe 4268 lr842938.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it911371.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce bde45cfd5ee9b72cfd6a93631fcee2471f8dc42db0748106af0f343c999a6382.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" bde45cfd5ee9b72cfd6a93631fcee2471f8dc42db0748106af0f343c999a6382.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zihC9605.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" zihC9605.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 1 IoCs
pid pid_target Process procid_target 3284 3752 WerFault.exe 90 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3068 it911371.exe 3068 it911371.exe 3752 kp002290.exe 3752 kp002290.exe 4268 lr842938.exe 4268 lr842938.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3068 it911371.exe Token: SeDebugPrivilege 3752 kp002290.exe Token: SeDebugPrivilege 4268 lr842938.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1516 wrote to memory of 3012 1516 bde45cfd5ee9b72cfd6a93631fcee2471f8dc42db0748106af0f343c999a6382.exe 84 PID 1516 wrote to memory of 3012 1516 bde45cfd5ee9b72cfd6a93631fcee2471f8dc42db0748106af0f343c999a6382.exe 84 PID 1516 wrote to memory of 3012 1516 bde45cfd5ee9b72cfd6a93631fcee2471f8dc42db0748106af0f343c999a6382.exe 84 PID 3012 wrote to memory of 3068 3012 zihC9605.exe 85 PID 3012 wrote to memory of 3068 3012 zihC9605.exe 85 PID 3012 wrote to memory of 3752 3012 zihC9605.exe 90 PID 3012 wrote to memory of 3752 3012 zihC9605.exe 90 PID 3012 wrote to memory of 3752 3012 zihC9605.exe 90 PID 1516 wrote to memory of 4268 1516 bde45cfd5ee9b72cfd6a93631fcee2471f8dc42db0748106af0f343c999a6382.exe 96 PID 1516 wrote to memory of 4268 1516 bde45cfd5ee9b72cfd6a93631fcee2471f8dc42db0748106af0f343c999a6382.exe 96 PID 1516 wrote to memory of 4268 1516 bde45cfd5ee9b72cfd6a93631fcee2471f8dc42db0748106af0f343c999a6382.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\bde45cfd5ee9b72cfd6a93631fcee2471f8dc42db0748106af0f343c999a6382.exe"C:\Users\Admin\AppData\Local\Temp\bde45cfd5ee9b72cfd6a93631fcee2471f8dc42db0748106af0f343c999a6382.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zihC9605.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zihC9605.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it911371.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it911371.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3068
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp002290.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp002290.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3752 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3752 -s 13204⤵
- Program crash
PID:3284
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr842938.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr842938.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4268
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 3752 -ip 37521⤵PID:4336
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD549650cdcdc358bb2770f0062abeef88c
SHA1d6f7ec7758e9a80700b81bc7a549838ba99aacac
SHA25679e2e1c24f6eb497a4c8071e93ce7ef130b28621b085a3b9ac89a4ecf1ec4e59
SHA5127ca1453671b64b79f2144bb994b7768cc2320ca5da52f2e6ce4d8906f79dae4698943508678bfe02d17f2a7d7910fc42b84c3b605f1e1cea257955e64d0e02e1
-
Filesize
136KB
MD549650cdcdc358bb2770f0062abeef88c
SHA1d6f7ec7758e9a80700b81bc7a549838ba99aacac
SHA25679e2e1c24f6eb497a4c8071e93ce7ef130b28621b085a3b9ac89a4ecf1ec4e59
SHA5127ca1453671b64b79f2144bb994b7768cc2320ca5da52f2e6ce4d8906f79dae4698943508678bfe02d17f2a7d7910fc42b84c3b605f1e1cea257955e64d0e02e1
-
Filesize
406KB
MD5557409f3d2a142f5ddc7db2228221001
SHA1cd02059a4ae3116a728a63c728d9b9ce8472d116
SHA256f927aa1c3c8680302178e9704531285f8ecf0b630a989115306a191e44ba1cf5
SHA512b9c29d144a72e2e51f6c5c025d55fa2e3d44e29288769255ccf1c71182c42bb8bf119dd6472b08e42ea36fdf3ca01e33a6ef963488627244a77703cc98ba5903
-
Filesize
406KB
MD5557409f3d2a142f5ddc7db2228221001
SHA1cd02059a4ae3116a728a63c728d9b9ce8472d116
SHA256f927aa1c3c8680302178e9704531285f8ecf0b630a989115306a191e44ba1cf5
SHA512b9c29d144a72e2e51f6c5c025d55fa2e3d44e29288769255ccf1c71182c42bb8bf119dd6472b08e42ea36fdf3ca01e33a6ef963488627244a77703cc98ba5903
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
352KB
MD5215bc1fb8712b2b509dfd03c22d15ed0
SHA166a6986c329683311d26e6db2a8e55dbc55ac09c
SHA25626a5f48d0f9f881fb31ad0d8a46b3a26798aa86afa33ad860dfba604d4f333ef
SHA512659fbce88da31722050643bf7faa8dd01f541eedfce817d48aae981d01e24113cd1b4165eb73c6488d3b6214f4ce884110b8642bc8fa4b9b6600ca7452ce85ec
-
Filesize
352KB
MD5215bc1fb8712b2b509dfd03c22d15ed0
SHA166a6986c329683311d26e6db2a8e55dbc55ac09c
SHA25626a5f48d0f9f881fb31ad0d8a46b3a26798aa86afa33ad860dfba604d4f333ef
SHA512659fbce88da31722050643bf7faa8dd01f541eedfce817d48aae981d01e24113cd1b4165eb73c6488d3b6214f4ce884110b8642bc8fa4b9b6600ca7452ce85ec