Analysis
-
max time kernel
52s -
max time network
75s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
23-04-2023 04:28
Static task
static1
General
-
Target
9bdf40992c65be5f95614dbe87bc56d50c24ffe791c6333a9a7c82cddb1fc257.exe
-
Size
560KB
-
MD5
605a1467fc75210c1a26b6b9aff8de22
-
SHA1
5790dbda7c4396f1a6b475838b9047a71d0faf83
-
SHA256
9bdf40992c65be5f95614dbe87bc56d50c24ffe791c6333a9a7c82cddb1fc257
-
SHA512
6657cee92a1ac51c9ee62c783ef2d8b2feae8b7436f10db6c5181e120580c0dc958b15b0de5a2b71e754e46a7ea7e77ecac5e07aad4beb733e46bf7551f8e1df
-
SSDEEP
12288:cy90M9iRIJZ/YFNJLRie3Rph6dAFTb1B8udVJcJ7B9jhhXYBQ:cyaE/oRi8JFNu3Xt1z
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it549102.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it549102.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it549102.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it549102.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it549102.exe -
Executes dropped EXE 4 IoCs
pid Process 4100 ziRr7233.exe 60 it549102.exe 2516 kp252651.exe 2736 lr306924.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it549102.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziRr7233.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 9bdf40992c65be5f95614dbe87bc56d50c24ffe791c6333a9a7c82cddb1fc257.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 9bdf40992c65be5f95614dbe87bc56d50c24ffe791c6333a9a7c82cddb1fc257.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziRr7233.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 60 it549102.exe 60 it549102.exe 2516 kp252651.exe 2516 kp252651.exe 2736 lr306924.exe 2736 lr306924.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 60 it549102.exe Token: SeDebugPrivilege 2516 kp252651.exe Token: SeDebugPrivilege 2736 lr306924.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 8 wrote to memory of 4100 8 9bdf40992c65be5f95614dbe87bc56d50c24ffe791c6333a9a7c82cddb1fc257.exe 66 PID 8 wrote to memory of 4100 8 9bdf40992c65be5f95614dbe87bc56d50c24ffe791c6333a9a7c82cddb1fc257.exe 66 PID 8 wrote to memory of 4100 8 9bdf40992c65be5f95614dbe87bc56d50c24ffe791c6333a9a7c82cddb1fc257.exe 66 PID 4100 wrote to memory of 60 4100 ziRr7233.exe 67 PID 4100 wrote to memory of 60 4100 ziRr7233.exe 67 PID 4100 wrote to memory of 2516 4100 ziRr7233.exe 68 PID 4100 wrote to memory of 2516 4100 ziRr7233.exe 68 PID 4100 wrote to memory of 2516 4100 ziRr7233.exe 68 PID 8 wrote to memory of 2736 8 9bdf40992c65be5f95614dbe87bc56d50c24ffe791c6333a9a7c82cddb1fc257.exe 70 PID 8 wrote to memory of 2736 8 9bdf40992c65be5f95614dbe87bc56d50c24ffe791c6333a9a7c82cddb1fc257.exe 70 PID 8 wrote to memory of 2736 8 9bdf40992c65be5f95614dbe87bc56d50c24ffe791c6333a9a7c82cddb1fc257.exe 70
Processes
-
C:\Users\Admin\AppData\Local\Temp\9bdf40992c65be5f95614dbe87bc56d50c24ffe791c6333a9a7c82cddb1fc257.exe"C:\Users\Admin\AppData\Local\Temp\9bdf40992c65be5f95614dbe87bc56d50c24ffe791c6333a9a7c82cddb1fc257.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:8 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziRr7233.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziRr7233.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4100 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it549102.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it549102.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:60
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp252651.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp252651.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2516
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr306924.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr306924.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2736
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
406KB
MD51a2ff4a89b305f0e16d233209d86ea56
SHA157b87f1dd171f4be41d5bb846e66edecb5a9d4fc
SHA256831fea2ff6eebd9ec0f608633023c419346cea6dfd8736f3917bbbadf85632fc
SHA512c62ca739837b65c1858802352f3062dce6f9398a96da90c0b5ecc641f72b0ce1a5a1c7fc5046198382684b04d08df151c595b74dfc0215fff99a718187476e6b
-
Filesize
406KB
MD51a2ff4a89b305f0e16d233209d86ea56
SHA157b87f1dd171f4be41d5bb846e66edecb5a9d4fc
SHA256831fea2ff6eebd9ec0f608633023c419346cea6dfd8736f3917bbbadf85632fc
SHA512c62ca739837b65c1858802352f3062dce6f9398a96da90c0b5ecc641f72b0ce1a5a1c7fc5046198382684b04d08df151c595b74dfc0215fff99a718187476e6b
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
353KB
MD5e19bac98c762ffbfa6933d83e6fe9ce2
SHA1b66134a767d6929ad298ffa9ddfb61af057705af
SHA25602b5ad212a9980b140eb061ed632f1c9a414f103c04f2af146815025f0bc8169
SHA512f60ca3b041f5725d180dc8e42b10ef488add48cf27be07fa47b2fb2186a20564b3f9d9e62b363e4f4370362f028a87002be3e391bd42beda714460725cf63501
-
Filesize
353KB
MD5e19bac98c762ffbfa6933d83e6fe9ce2
SHA1b66134a767d6929ad298ffa9ddfb61af057705af
SHA25602b5ad212a9980b140eb061ed632f1c9a414f103c04f2af146815025f0bc8169
SHA512f60ca3b041f5725d180dc8e42b10ef488add48cf27be07fa47b2fb2186a20564b3f9d9e62b363e4f4370362f028a87002be3e391bd42beda714460725cf63501