Analysis
-
max time kernel
144s -
max time network
146s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
23-04-2023 00:41
Static task
static1
General
-
Target
75840acc919a6b6ef659813686b3697c67ff56cdeb0c3547b8d3cefb799fe44e.exe
-
Size
559KB
-
MD5
37805f024bc5c97ccf42d3d486150b41
-
SHA1
0c7307a32927954496ba3903fffa6000f0050756
-
SHA256
75840acc919a6b6ef659813686b3697c67ff56cdeb0c3547b8d3cefb799fe44e
-
SHA512
8c833d0060e8280bec9403ee5b57ff89c98717e38011b976ffe1467fa57e1101252dc35a48cf81b6c17d2b943cdb66da5d22ffbcf2c7cd00e15c91aa3c62c2d5
-
SSDEEP
12288:Fy90huW+Soyyv9GGdX46uoeEc0/QiXJpsUg:FyG+1TpuojHZWh
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it982316.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it982316.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it982316.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it982316.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it982316.exe -
Executes dropped EXE 4 IoCs
pid Process 1228 ziTH6867.exe 1464 it982316.exe 1612 kp286559.exe 4360 lr628111.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it982316.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 75840acc919a6b6ef659813686b3697c67ff56cdeb0c3547b8d3cefb799fe44e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 75840acc919a6b6ef659813686b3697c67ff56cdeb0c3547b8d3cefb799fe44e.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziTH6867.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziTH6867.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1464 it982316.exe 1464 it982316.exe 1612 kp286559.exe 1612 kp286559.exe 4360 lr628111.exe 4360 lr628111.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1464 it982316.exe Token: SeDebugPrivilege 1612 kp286559.exe Token: SeDebugPrivilege 4360 lr628111.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 924 wrote to memory of 1228 924 75840acc919a6b6ef659813686b3697c67ff56cdeb0c3547b8d3cefb799fe44e.exe 66 PID 924 wrote to memory of 1228 924 75840acc919a6b6ef659813686b3697c67ff56cdeb0c3547b8d3cefb799fe44e.exe 66 PID 924 wrote to memory of 1228 924 75840acc919a6b6ef659813686b3697c67ff56cdeb0c3547b8d3cefb799fe44e.exe 66 PID 1228 wrote to memory of 1464 1228 ziTH6867.exe 67 PID 1228 wrote to memory of 1464 1228 ziTH6867.exe 67 PID 1228 wrote to memory of 1612 1228 ziTH6867.exe 68 PID 1228 wrote to memory of 1612 1228 ziTH6867.exe 68 PID 1228 wrote to memory of 1612 1228 ziTH6867.exe 68 PID 924 wrote to memory of 4360 924 75840acc919a6b6ef659813686b3697c67ff56cdeb0c3547b8d3cefb799fe44e.exe 70 PID 924 wrote to memory of 4360 924 75840acc919a6b6ef659813686b3697c67ff56cdeb0c3547b8d3cefb799fe44e.exe 70 PID 924 wrote to memory of 4360 924 75840acc919a6b6ef659813686b3697c67ff56cdeb0c3547b8d3cefb799fe44e.exe 70
Processes
-
C:\Users\Admin\AppData\Local\Temp\75840acc919a6b6ef659813686b3697c67ff56cdeb0c3547b8d3cefb799fe44e.exe"C:\Users\Admin\AppData\Local\Temp\75840acc919a6b6ef659813686b3697c67ff56cdeb0c3547b8d3cefb799fe44e.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:924 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziTH6867.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziTH6867.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it982316.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it982316.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1464
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp286559.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp286559.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1612
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr628111.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr628111.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4360
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
405KB
MD54ddc5cf8b435a3f715a8e3dda8b2db78
SHA169ebef02e2b59e0082e398cd8d102f29f92c05ed
SHA256cb0037e298eeab9ea5fa130c23840f391624e2f49f39016b84d19bcc4e3217b4
SHA512c4f609bf25b074ae36a7c5a6920d11b2ec54c8fb4cb71f112ec5a4be7d5c9d0383ddc0f6032555f2e4f65fd797fd3a12fde7dc44b0e13d2a229a06df88e6a55b
-
Filesize
405KB
MD54ddc5cf8b435a3f715a8e3dda8b2db78
SHA169ebef02e2b59e0082e398cd8d102f29f92c05ed
SHA256cb0037e298eeab9ea5fa130c23840f391624e2f49f39016b84d19bcc4e3217b4
SHA512c4f609bf25b074ae36a7c5a6920d11b2ec54c8fb4cb71f112ec5a4be7d5c9d0383ddc0f6032555f2e4f65fd797fd3a12fde7dc44b0e13d2a229a06df88e6a55b
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
351KB
MD53e61acb28bffbbb949b1fe623ac04f22
SHA1b16036043a5ae1602fcd1a5c9a5d2c72d81f5ffa
SHA256a89b4faa5d33c24a122d143200272350a7802b73c4aead6a5cf53b83359de381
SHA512a7854336f5e54034263d19b51a6129bd228807b0a3bad080a18ad0c900b79506be4401b6976cace4794ad8e4627ee7b72c298afd8ca9a9646d29551b97a4b57a
-
Filesize
351KB
MD53e61acb28bffbbb949b1fe623ac04f22
SHA1b16036043a5ae1602fcd1a5c9a5d2c72d81f5ffa
SHA256a89b4faa5d33c24a122d143200272350a7802b73c4aead6a5cf53b83359de381
SHA512a7854336f5e54034263d19b51a6129bd228807b0a3bad080a18ad0c900b79506be4401b6976cace4794ad8e4627ee7b72c298afd8ca9a9646d29551b97a4b57a