Analysis
-
max time kernel
34s -
max time network
37s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
22/04/2023, 20:56
Static task
static1
Behavioral task
behavioral1
Sample
cca0a3cf478390927fca3d3f96c4c4f0.exe
Resource
win7-20230220-en
General
-
Target
cca0a3cf478390927fca3d3f96c4c4f0.exe
-
Size
559KB
-
MD5
cca0a3cf478390927fca3d3f96c4c4f0
-
SHA1
e407300634fbfe1924ce50ad3b70f91f642381f5
-
SHA256
ac1f8cadff78a0040afad6ddd10f23e001c2b8a4dab4f6d0a3537d3ce1198240
-
SHA512
26afaffdc305616516424e5724c5dfa45342f78f0f26faacaf3aa218682def8866419a5f02b3a3f1962e6a1bf440b8d55af431750f77dda9b8bf7cd9f10be24e
-
SSDEEP
12288:sy901D7Z1XlRulcN78k16uSeEcb/EafMc3X:syoR1yly72uSjxKX
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it746360.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it746360.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it746360.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it746360.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it746360.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it746360.exe -
Executes dropped EXE 4 IoCs
pid Process 848 zinD3244.exe 1444 it746360.exe 740 kp692460.exe 528 lr421982.exe -
Loads dropped DLL 8 IoCs
pid Process 1240 cca0a3cf478390927fca3d3f96c4c4f0.exe 848 zinD3244.exe 848 zinD3244.exe 848 zinD3244.exe 848 zinD3244.exe 740 kp692460.exe 1240 cca0a3cf478390927fca3d3f96c4c4f0.exe 528 lr421982.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it746360.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features it746360.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce cca0a3cf478390927fca3d3f96c4c4f0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" cca0a3cf478390927fca3d3f96c4c4f0.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce zinD3244.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" zinD3244.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1444 it746360.exe 1444 it746360.exe 740 kp692460.exe 740 kp692460.exe 528 lr421982.exe 528 lr421982.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1444 it746360.exe Token: SeDebugPrivilege 740 kp692460.exe Token: SeDebugPrivilege 528 lr421982.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1240 wrote to memory of 848 1240 cca0a3cf478390927fca3d3f96c4c4f0.exe 27 PID 1240 wrote to memory of 848 1240 cca0a3cf478390927fca3d3f96c4c4f0.exe 27 PID 1240 wrote to memory of 848 1240 cca0a3cf478390927fca3d3f96c4c4f0.exe 27 PID 1240 wrote to memory of 848 1240 cca0a3cf478390927fca3d3f96c4c4f0.exe 27 PID 1240 wrote to memory of 848 1240 cca0a3cf478390927fca3d3f96c4c4f0.exe 27 PID 1240 wrote to memory of 848 1240 cca0a3cf478390927fca3d3f96c4c4f0.exe 27 PID 1240 wrote to memory of 848 1240 cca0a3cf478390927fca3d3f96c4c4f0.exe 27 PID 848 wrote to memory of 1444 848 zinD3244.exe 28 PID 848 wrote to memory of 1444 848 zinD3244.exe 28 PID 848 wrote to memory of 1444 848 zinD3244.exe 28 PID 848 wrote to memory of 1444 848 zinD3244.exe 28 PID 848 wrote to memory of 1444 848 zinD3244.exe 28 PID 848 wrote to memory of 1444 848 zinD3244.exe 28 PID 848 wrote to memory of 1444 848 zinD3244.exe 28 PID 848 wrote to memory of 740 848 zinD3244.exe 29 PID 848 wrote to memory of 740 848 zinD3244.exe 29 PID 848 wrote to memory of 740 848 zinD3244.exe 29 PID 848 wrote to memory of 740 848 zinD3244.exe 29 PID 848 wrote to memory of 740 848 zinD3244.exe 29 PID 848 wrote to memory of 740 848 zinD3244.exe 29 PID 848 wrote to memory of 740 848 zinD3244.exe 29 PID 1240 wrote to memory of 528 1240 cca0a3cf478390927fca3d3f96c4c4f0.exe 31 PID 1240 wrote to memory of 528 1240 cca0a3cf478390927fca3d3f96c4c4f0.exe 31 PID 1240 wrote to memory of 528 1240 cca0a3cf478390927fca3d3f96c4c4f0.exe 31 PID 1240 wrote to memory of 528 1240 cca0a3cf478390927fca3d3f96c4c4f0.exe 31 PID 1240 wrote to memory of 528 1240 cca0a3cf478390927fca3d3f96c4c4f0.exe 31 PID 1240 wrote to memory of 528 1240 cca0a3cf478390927fca3d3f96c4c4f0.exe 31 PID 1240 wrote to memory of 528 1240 cca0a3cf478390927fca3d3f96c4c4f0.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\cca0a3cf478390927fca3d3f96c4c4f0.exe"C:\Users\Admin\AppData\Local\Temp\cca0a3cf478390927fca3d3f96c4c4f0.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1240 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zinD3244.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zinD3244.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:848 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it746360.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it746360.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1444
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp692460.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp692460.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:740
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr421982.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr421982.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:528
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD549650cdcdc358bb2770f0062abeef88c
SHA1d6f7ec7758e9a80700b81bc7a549838ba99aacac
SHA25679e2e1c24f6eb497a4c8071e93ce7ef130b28621b085a3b9ac89a4ecf1ec4e59
SHA5127ca1453671b64b79f2144bb994b7768cc2320ca5da52f2e6ce4d8906f79dae4698943508678bfe02d17f2a7d7910fc42b84c3b605f1e1cea257955e64d0e02e1
-
Filesize
136KB
MD549650cdcdc358bb2770f0062abeef88c
SHA1d6f7ec7758e9a80700b81bc7a549838ba99aacac
SHA25679e2e1c24f6eb497a4c8071e93ce7ef130b28621b085a3b9ac89a4ecf1ec4e59
SHA5127ca1453671b64b79f2144bb994b7768cc2320ca5da52f2e6ce4d8906f79dae4698943508678bfe02d17f2a7d7910fc42b84c3b605f1e1cea257955e64d0e02e1
-
Filesize
405KB
MD58a9ca168f779eb777c9bd7c7929459c5
SHA177f9340c10b9a99f131d332ce32c4b0acb42ff5c
SHA256711654d82768cc1a08da0550b094dc7a3a3de6835354ed0e6928288580ec2f32
SHA51256b2625b925180027a760fa0ca0bd056efc1d579a49517d4d150da86b1144f495fb88b935abfb3906cd57c006ccf83249ea013567e158f6f5d1400360166e358
-
Filesize
405KB
MD58a9ca168f779eb777c9bd7c7929459c5
SHA177f9340c10b9a99f131d332ce32c4b0acb42ff5c
SHA256711654d82768cc1a08da0550b094dc7a3a3de6835354ed0e6928288580ec2f32
SHA51256b2625b925180027a760fa0ca0bd056efc1d579a49517d4d150da86b1144f495fb88b935abfb3906cd57c006ccf83249ea013567e158f6f5d1400360166e358
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
351KB
MD549e20200e8acf5756bd814407b399411
SHA1c5927b6209879a33ecb17fa0475b0c652e79d881
SHA2568dae9363bed40904c80da095ef5add386750445e4cd9e8d28b83c9532944753f
SHA51290b8cd592f50da16a2655bc3e3d056ad36ecebc77a67dda91a57ca27a1578aee9b4d3fe8a3aed04464cb4d825f49e219de79b2a0da4fdf8704fc799a22b522f3
-
Filesize
351KB
MD549e20200e8acf5756bd814407b399411
SHA1c5927b6209879a33ecb17fa0475b0c652e79d881
SHA2568dae9363bed40904c80da095ef5add386750445e4cd9e8d28b83c9532944753f
SHA51290b8cd592f50da16a2655bc3e3d056ad36ecebc77a67dda91a57ca27a1578aee9b4d3fe8a3aed04464cb4d825f49e219de79b2a0da4fdf8704fc799a22b522f3
-
Filesize
351KB
MD549e20200e8acf5756bd814407b399411
SHA1c5927b6209879a33ecb17fa0475b0c652e79d881
SHA2568dae9363bed40904c80da095ef5add386750445e4cd9e8d28b83c9532944753f
SHA51290b8cd592f50da16a2655bc3e3d056ad36ecebc77a67dda91a57ca27a1578aee9b4d3fe8a3aed04464cb4d825f49e219de79b2a0da4fdf8704fc799a22b522f3
-
Filesize
136KB
MD549650cdcdc358bb2770f0062abeef88c
SHA1d6f7ec7758e9a80700b81bc7a549838ba99aacac
SHA25679e2e1c24f6eb497a4c8071e93ce7ef130b28621b085a3b9ac89a4ecf1ec4e59
SHA5127ca1453671b64b79f2144bb994b7768cc2320ca5da52f2e6ce4d8906f79dae4698943508678bfe02d17f2a7d7910fc42b84c3b605f1e1cea257955e64d0e02e1
-
Filesize
136KB
MD549650cdcdc358bb2770f0062abeef88c
SHA1d6f7ec7758e9a80700b81bc7a549838ba99aacac
SHA25679e2e1c24f6eb497a4c8071e93ce7ef130b28621b085a3b9ac89a4ecf1ec4e59
SHA5127ca1453671b64b79f2144bb994b7768cc2320ca5da52f2e6ce4d8906f79dae4698943508678bfe02d17f2a7d7910fc42b84c3b605f1e1cea257955e64d0e02e1
-
Filesize
405KB
MD58a9ca168f779eb777c9bd7c7929459c5
SHA177f9340c10b9a99f131d332ce32c4b0acb42ff5c
SHA256711654d82768cc1a08da0550b094dc7a3a3de6835354ed0e6928288580ec2f32
SHA51256b2625b925180027a760fa0ca0bd056efc1d579a49517d4d150da86b1144f495fb88b935abfb3906cd57c006ccf83249ea013567e158f6f5d1400360166e358
-
Filesize
405KB
MD58a9ca168f779eb777c9bd7c7929459c5
SHA177f9340c10b9a99f131d332ce32c4b0acb42ff5c
SHA256711654d82768cc1a08da0550b094dc7a3a3de6835354ed0e6928288580ec2f32
SHA51256b2625b925180027a760fa0ca0bd056efc1d579a49517d4d150da86b1144f495fb88b935abfb3906cd57c006ccf83249ea013567e158f6f5d1400360166e358
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
351KB
MD549e20200e8acf5756bd814407b399411
SHA1c5927b6209879a33ecb17fa0475b0c652e79d881
SHA2568dae9363bed40904c80da095ef5add386750445e4cd9e8d28b83c9532944753f
SHA51290b8cd592f50da16a2655bc3e3d056ad36ecebc77a67dda91a57ca27a1578aee9b4d3fe8a3aed04464cb4d825f49e219de79b2a0da4fdf8704fc799a22b522f3
-
Filesize
351KB
MD549e20200e8acf5756bd814407b399411
SHA1c5927b6209879a33ecb17fa0475b0c652e79d881
SHA2568dae9363bed40904c80da095ef5add386750445e4cd9e8d28b83c9532944753f
SHA51290b8cd592f50da16a2655bc3e3d056ad36ecebc77a67dda91a57ca27a1578aee9b4d3fe8a3aed04464cb4d825f49e219de79b2a0da4fdf8704fc799a22b522f3
-
Filesize
351KB
MD549e20200e8acf5756bd814407b399411
SHA1c5927b6209879a33ecb17fa0475b0c652e79d881
SHA2568dae9363bed40904c80da095ef5add386750445e4cd9e8d28b83c9532944753f
SHA51290b8cd592f50da16a2655bc3e3d056ad36ecebc77a67dda91a57ca27a1578aee9b4d3fe8a3aed04464cb4d825f49e219de79b2a0da4fdf8704fc799a22b522f3