Analysis
-
max time kernel
84s -
max time network
105s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
23-04-2023 00:27
Static task
static1
General
-
Target
50da75d83773c9f8c7e7deae4a0c47a821b2819e61e629ddf6c07df7646ef1f7.exe
-
Size
559KB
-
MD5
fb28e1edd91e33febddae971021dcd2c
-
SHA1
b28be303b179baf37e129ccdfff66bf23c9c7568
-
SHA256
50da75d83773c9f8c7e7deae4a0c47a821b2819e61e629ddf6c07df7646ef1f7
-
SHA512
15ad3415eddfe1eab5270b8bea7c4f4c258b04a4b34ed0626bcce318479ecc5a61f49d1a59f041e0dc57de16a9652c79b366072b064f5cad7e8b019e7582f86c
-
SSDEEP
6144:byp0yN90QEszskvh+vRH7hZCD4Hm45jpg1f+V4r6x0eH+EcNuwm6Qk1w5FeRih7g:Hy90idMvrZCDqpFOr6uC+Ecc/mK3Wv
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it422072.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it422072.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it422072.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it422072.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it422072.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it422072.exe -
Executes dropped EXE 4 IoCs
pid Process 3512 ziHq3180.exe 4484 it422072.exe 4328 kp942889.exe 2756 lr402387.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it422072.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziHq3180.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 50da75d83773c9f8c7e7deae4a0c47a821b2819e61e629ddf6c07df7646ef1f7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 50da75d83773c9f8c7e7deae4a0c47a821b2819e61e629ddf6c07df7646ef1f7.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziHq3180.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 1 IoCs
pid pid_target Process procid_target 1952 4328 WerFault.exe 88 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4484 it422072.exe 4484 it422072.exe 4328 kp942889.exe 4328 kp942889.exe 2756 lr402387.exe 2756 lr402387.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4484 it422072.exe Token: SeDebugPrivilege 4328 kp942889.exe Token: SeDebugPrivilege 2756 lr402387.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 648 wrote to memory of 3512 648 50da75d83773c9f8c7e7deae4a0c47a821b2819e61e629ddf6c07df7646ef1f7.exe 83 PID 648 wrote to memory of 3512 648 50da75d83773c9f8c7e7deae4a0c47a821b2819e61e629ddf6c07df7646ef1f7.exe 83 PID 648 wrote to memory of 3512 648 50da75d83773c9f8c7e7deae4a0c47a821b2819e61e629ddf6c07df7646ef1f7.exe 83 PID 3512 wrote to memory of 4484 3512 ziHq3180.exe 84 PID 3512 wrote to memory of 4484 3512 ziHq3180.exe 84 PID 3512 wrote to memory of 4328 3512 ziHq3180.exe 88 PID 3512 wrote to memory of 4328 3512 ziHq3180.exe 88 PID 3512 wrote to memory of 4328 3512 ziHq3180.exe 88 PID 648 wrote to memory of 2756 648 50da75d83773c9f8c7e7deae4a0c47a821b2819e61e629ddf6c07df7646ef1f7.exe 92 PID 648 wrote to memory of 2756 648 50da75d83773c9f8c7e7deae4a0c47a821b2819e61e629ddf6c07df7646ef1f7.exe 92 PID 648 wrote to memory of 2756 648 50da75d83773c9f8c7e7deae4a0c47a821b2819e61e629ddf6c07df7646ef1f7.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\50da75d83773c9f8c7e7deae4a0c47a821b2819e61e629ddf6c07df7646ef1f7.exe"C:\Users\Admin\AppData\Local\Temp\50da75d83773c9f8c7e7deae4a0c47a821b2819e61e629ddf6c07df7646ef1f7.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:648 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziHq3180.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziHq3180.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3512 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it422072.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it422072.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4484
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp942889.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp942889.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4328 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4328 -s 17324⤵
- Program crash
PID:1952
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr402387.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr402387.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4328 -ip 43281⤵PID:3560
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
405KB
MD54bf3dd0a77f9dcb98c67d02979471a59
SHA14e707103b9630e4078089e51babd5502c270f4bf
SHA25679eed378b37de40a476296d7e09d99cff42589988679d50bba167dbce6c56efe
SHA512b7b254837ca36e71d534c111d0e855c7f655a81f0c50698c39601cdf785ee01110b2e86373ea8d627e286db001d964eb344a98fc85437a5e22efab1b182656c8
-
Filesize
405KB
MD54bf3dd0a77f9dcb98c67d02979471a59
SHA14e707103b9630e4078089e51babd5502c270f4bf
SHA25679eed378b37de40a476296d7e09d99cff42589988679d50bba167dbce6c56efe
SHA512b7b254837ca36e71d534c111d0e855c7f655a81f0c50698c39601cdf785ee01110b2e86373ea8d627e286db001d964eb344a98fc85437a5e22efab1b182656c8
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
351KB
MD5631b5b119b194728267a2270212a0627
SHA137aced88e9b5da4d082f669abd99c260fdd5f573
SHA2565f31b55f4d9eb92bebea6cd6a336154c1b76e2b4881f65bec1d4d7a8507dbe68
SHA512ec0cf530c6596c65cf13486a66f8bf450f08e24a8adc248c5feeb3ba8e8f6a7ba21e4990c4bc889325f6ca8cb455deb3a09ecad742951bb08dfc7baaae9ecd51
-
Filesize
351KB
MD5631b5b119b194728267a2270212a0627
SHA137aced88e9b5da4d082f669abd99c260fdd5f573
SHA2565f31b55f4d9eb92bebea6cd6a336154c1b76e2b4881f65bec1d4d7a8507dbe68
SHA512ec0cf530c6596c65cf13486a66f8bf450f08e24a8adc248c5feeb3ba8e8f6a7ba21e4990c4bc889325f6ca8cb455deb3a09ecad742951bb08dfc7baaae9ecd51