Analysis
-
max time kernel
31s -
max time network
33s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
22/04/2023, 21:11
Static task
static1
Behavioral task
behavioral1
Sample
0113a7a2466709fcac2f7b51e986fa38.exe
Resource
win7-20230220-en
General
-
Target
0113a7a2466709fcac2f7b51e986fa38.exe
-
Size
559KB
-
MD5
0113a7a2466709fcac2f7b51e986fa38
-
SHA1
1a58399b704375b3267b4457542acd5ebc54624f
-
SHA256
76eccf4cca6091b7dbeb31883ddb2cd8918ad4c6ab0079586d72e1040db8ed7e
-
SHA512
01757e134b5f2ff0d666901dd9d35b65c017d2788ae35f6d674ccd3ca597a62fafd4b4f1b3e858367b626072fd766a1cd97aed43d2b1bc016f7ffe5e07f7c65a
-
SSDEEP
12288:wy90EJyv/F1K5PuICU6u6eEcG/Wr0TUTYtFY6:wyDJyvd88Pu6jy0kYtG6
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it919775.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it919775.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it919775.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it919775.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it919775.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it919775.exe -
Executes dropped EXE 4 IoCs
pid Process 1692 zihk8454.exe 384 it919775.exe 580 kp744409.exe 1616 lr746422.exe -
Loads dropped DLL 8 IoCs
pid Process 2004 0113a7a2466709fcac2f7b51e986fa38.exe 1692 zihk8454.exe 1692 zihk8454.exe 1692 zihk8454.exe 1692 zihk8454.exe 580 kp744409.exe 2004 0113a7a2466709fcac2f7b51e986fa38.exe 1616 lr746422.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it919775.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features it919775.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" zihk8454.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 0113a7a2466709fcac2f7b51e986fa38.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 0113a7a2466709fcac2f7b51e986fa38.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce zihk8454.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 384 it919775.exe 384 it919775.exe 580 kp744409.exe 580 kp744409.exe 1616 lr746422.exe 1616 lr746422.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 384 it919775.exe Token: SeDebugPrivilege 580 kp744409.exe Token: SeDebugPrivilege 1616 lr746422.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2004 wrote to memory of 1692 2004 0113a7a2466709fcac2f7b51e986fa38.exe 28 PID 2004 wrote to memory of 1692 2004 0113a7a2466709fcac2f7b51e986fa38.exe 28 PID 2004 wrote to memory of 1692 2004 0113a7a2466709fcac2f7b51e986fa38.exe 28 PID 2004 wrote to memory of 1692 2004 0113a7a2466709fcac2f7b51e986fa38.exe 28 PID 2004 wrote to memory of 1692 2004 0113a7a2466709fcac2f7b51e986fa38.exe 28 PID 2004 wrote to memory of 1692 2004 0113a7a2466709fcac2f7b51e986fa38.exe 28 PID 2004 wrote to memory of 1692 2004 0113a7a2466709fcac2f7b51e986fa38.exe 28 PID 1692 wrote to memory of 384 1692 zihk8454.exe 29 PID 1692 wrote to memory of 384 1692 zihk8454.exe 29 PID 1692 wrote to memory of 384 1692 zihk8454.exe 29 PID 1692 wrote to memory of 384 1692 zihk8454.exe 29 PID 1692 wrote to memory of 384 1692 zihk8454.exe 29 PID 1692 wrote to memory of 384 1692 zihk8454.exe 29 PID 1692 wrote to memory of 384 1692 zihk8454.exe 29 PID 1692 wrote to memory of 580 1692 zihk8454.exe 30 PID 1692 wrote to memory of 580 1692 zihk8454.exe 30 PID 1692 wrote to memory of 580 1692 zihk8454.exe 30 PID 1692 wrote to memory of 580 1692 zihk8454.exe 30 PID 1692 wrote to memory of 580 1692 zihk8454.exe 30 PID 1692 wrote to memory of 580 1692 zihk8454.exe 30 PID 1692 wrote to memory of 580 1692 zihk8454.exe 30 PID 2004 wrote to memory of 1616 2004 0113a7a2466709fcac2f7b51e986fa38.exe 32 PID 2004 wrote to memory of 1616 2004 0113a7a2466709fcac2f7b51e986fa38.exe 32 PID 2004 wrote to memory of 1616 2004 0113a7a2466709fcac2f7b51e986fa38.exe 32 PID 2004 wrote to memory of 1616 2004 0113a7a2466709fcac2f7b51e986fa38.exe 32 PID 2004 wrote to memory of 1616 2004 0113a7a2466709fcac2f7b51e986fa38.exe 32 PID 2004 wrote to memory of 1616 2004 0113a7a2466709fcac2f7b51e986fa38.exe 32 PID 2004 wrote to memory of 1616 2004 0113a7a2466709fcac2f7b51e986fa38.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\0113a7a2466709fcac2f7b51e986fa38.exe"C:\Users\Admin\AppData\Local\Temp\0113a7a2466709fcac2f7b51e986fa38.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zihk8454.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zihk8454.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it919775.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it919775.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:384
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp744409.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp744409.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:580
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr746422.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr746422.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1616
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD549650cdcdc358bb2770f0062abeef88c
SHA1d6f7ec7758e9a80700b81bc7a549838ba99aacac
SHA25679e2e1c24f6eb497a4c8071e93ce7ef130b28621b085a3b9ac89a4ecf1ec4e59
SHA5127ca1453671b64b79f2144bb994b7768cc2320ca5da52f2e6ce4d8906f79dae4698943508678bfe02d17f2a7d7910fc42b84c3b605f1e1cea257955e64d0e02e1
-
Filesize
136KB
MD549650cdcdc358bb2770f0062abeef88c
SHA1d6f7ec7758e9a80700b81bc7a549838ba99aacac
SHA25679e2e1c24f6eb497a4c8071e93ce7ef130b28621b085a3b9ac89a4ecf1ec4e59
SHA5127ca1453671b64b79f2144bb994b7768cc2320ca5da52f2e6ce4d8906f79dae4698943508678bfe02d17f2a7d7910fc42b84c3b605f1e1cea257955e64d0e02e1
-
Filesize
405KB
MD52687be63ce841df3db7592703113af30
SHA15bf351e10e0bc560bfe080852992a0aeb10cf19a
SHA256c9bc0a03d9c9f929b8fb561b20cf7e0508c77715f16dec5403aac8d412b8c8d2
SHA512f2977a3817fdcafad5e60e3c3aa7dc60e9dc2704b6de0607577320e906ada330ad976204f5930099ee4e459cc2a80af6d63c6ad1ecfc0a6f838e45fee8e09dbd
-
Filesize
405KB
MD52687be63ce841df3db7592703113af30
SHA15bf351e10e0bc560bfe080852992a0aeb10cf19a
SHA256c9bc0a03d9c9f929b8fb561b20cf7e0508c77715f16dec5403aac8d412b8c8d2
SHA512f2977a3817fdcafad5e60e3c3aa7dc60e9dc2704b6de0607577320e906ada330ad976204f5930099ee4e459cc2a80af6d63c6ad1ecfc0a6f838e45fee8e09dbd
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
351KB
MD5d5fcb0bb29d23feb3eb8af483a542bde
SHA145051b8ccc7ae721751099966249e557f3e0a07d
SHA256ce3de8203a6b19fe2123eb6533edcfbaeb8ad30ce2c29a6bb69ab19838f9ef4b
SHA512804a062c451e29152204c0db58584632de3ec6724fbf3ae3a0465a24134ba8e5751b58c05d288cca95a1dab07c9bd252cb165e19977d9f0c27d1d7289009da4b
-
Filesize
351KB
MD5d5fcb0bb29d23feb3eb8af483a542bde
SHA145051b8ccc7ae721751099966249e557f3e0a07d
SHA256ce3de8203a6b19fe2123eb6533edcfbaeb8ad30ce2c29a6bb69ab19838f9ef4b
SHA512804a062c451e29152204c0db58584632de3ec6724fbf3ae3a0465a24134ba8e5751b58c05d288cca95a1dab07c9bd252cb165e19977d9f0c27d1d7289009da4b
-
Filesize
351KB
MD5d5fcb0bb29d23feb3eb8af483a542bde
SHA145051b8ccc7ae721751099966249e557f3e0a07d
SHA256ce3de8203a6b19fe2123eb6533edcfbaeb8ad30ce2c29a6bb69ab19838f9ef4b
SHA512804a062c451e29152204c0db58584632de3ec6724fbf3ae3a0465a24134ba8e5751b58c05d288cca95a1dab07c9bd252cb165e19977d9f0c27d1d7289009da4b
-
Filesize
136KB
MD549650cdcdc358bb2770f0062abeef88c
SHA1d6f7ec7758e9a80700b81bc7a549838ba99aacac
SHA25679e2e1c24f6eb497a4c8071e93ce7ef130b28621b085a3b9ac89a4ecf1ec4e59
SHA5127ca1453671b64b79f2144bb994b7768cc2320ca5da52f2e6ce4d8906f79dae4698943508678bfe02d17f2a7d7910fc42b84c3b605f1e1cea257955e64d0e02e1
-
Filesize
136KB
MD549650cdcdc358bb2770f0062abeef88c
SHA1d6f7ec7758e9a80700b81bc7a549838ba99aacac
SHA25679e2e1c24f6eb497a4c8071e93ce7ef130b28621b085a3b9ac89a4ecf1ec4e59
SHA5127ca1453671b64b79f2144bb994b7768cc2320ca5da52f2e6ce4d8906f79dae4698943508678bfe02d17f2a7d7910fc42b84c3b605f1e1cea257955e64d0e02e1
-
Filesize
405KB
MD52687be63ce841df3db7592703113af30
SHA15bf351e10e0bc560bfe080852992a0aeb10cf19a
SHA256c9bc0a03d9c9f929b8fb561b20cf7e0508c77715f16dec5403aac8d412b8c8d2
SHA512f2977a3817fdcafad5e60e3c3aa7dc60e9dc2704b6de0607577320e906ada330ad976204f5930099ee4e459cc2a80af6d63c6ad1ecfc0a6f838e45fee8e09dbd
-
Filesize
405KB
MD52687be63ce841df3db7592703113af30
SHA15bf351e10e0bc560bfe080852992a0aeb10cf19a
SHA256c9bc0a03d9c9f929b8fb561b20cf7e0508c77715f16dec5403aac8d412b8c8d2
SHA512f2977a3817fdcafad5e60e3c3aa7dc60e9dc2704b6de0607577320e906ada330ad976204f5930099ee4e459cc2a80af6d63c6ad1ecfc0a6f838e45fee8e09dbd
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
351KB
MD5d5fcb0bb29d23feb3eb8af483a542bde
SHA145051b8ccc7ae721751099966249e557f3e0a07d
SHA256ce3de8203a6b19fe2123eb6533edcfbaeb8ad30ce2c29a6bb69ab19838f9ef4b
SHA512804a062c451e29152204c0db58584632de3ec6724fbf3ae3a0465a24134ba8e5751b58c05d288cca95a1dab07c9bd252cb165e19977d9f0c27d1d7289009da4b
-
Filesize
351KB
MD5d5fcb0bb29d23feb3eb8af483a542bde
SHA145051b8ccc7ae721751099966249e557f3e0a07d
SHA256ce3de8203a6b19fe2123eb6533edcfbaeb8ad30ce2c29a6bb69ab19838f9ef4b
SHA512804a062c451e29152204c0db58584632de3ec6724fbf3ae3a0465a24134ba8e5751b58c05d288cca95a1dab07c9bd252cb165e19977d9f0c27d1d7289009da4b
-
Filesize
351KB
MD5d5fcb0bb29d23feb3eb8af483a542bde
SHA145051b8ccc7ae721751099966249e557f3e0a07d
SHA256ce3de8203a6b19fe2123eb6533edcfbaeb8ad30ce2c29a6bb69ab19838f9ef4b
SHA512804a062c451e29152204c0db58584632de3ec6724fbf3ae3a0465a24134ba8e5751b58c05d288cca95a1dab07c9bd252cb165e19977d9f0c27d1d7289009da4b