Analysis
-
max time kernel
60s -
max time network
141s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
23/04/2023, 06:11
Static task
static1
General
-
Target
3584de03dd852643eaa4497a6f76ad44058952b48bcb40d529fd8f5fb3fc5a5b.exe
-
Size
565KB
-
MD5
919e601a2b6e210eadca13c2a9b995ee
-
SHA1
5014f6eb23de2a97d2d93632f9aa1fc1364b5209
-
SHA256
3584de03dd852643eaa4497a6f76ad44058952b48bcb40d529fd8f5fb3fc5a5b
-
SHA512
91bdfb7a309fa3688ca9342f2aa5614f4a8a896eec6d26439411a24401379d2f7a2ee53530607df5344317ce334299333ef5996a6ffe352ee20519d7e233de0c
-
SSDEEP
12288:My90g9mq17ZYDyeDjdKhw5fAI9yzubbEoTdj5+:Myf9mq1Nsvqw5fAI9yzmbEoJj8
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it554803.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it554803.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it554803.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it554803.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it554803.exe -
Executes dropped EXE 4 IoCs
pid Process 3492 ziRJ3600.exe 4248 it554803.exe 4888 kp001404.exe 2180 lr594868.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it554803.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziRJ3600.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 3584de03dd852643eaa4497a6f76ad44058952b48bcb40d529fd8f5fb3fc5a5b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 3584de03dd852643eaa4497a6f76ad44058952b48bcb40d529fd8f5fb3fc5a5b.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziRJ3600.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4248 it554803.exe 4248 it554803.exe 4888 kp001404.exe 4888 kp001404.exe 2180 lr594868.exe 2180 lr594868.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4248 it554803.exe Token: SeDebugPrivilege 4888 kp001404.exe Token: SeDebugPrivilege 2180 lr594868.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4244 wrote to memory of 3492 4244 3584de03dd852643eaa4497a6f76ad44058952b48bcb40d529fd8f5fb3fc5a5b.exe 66 PID 4244 wrote to memory of 3492 4244 3584de03dd852643eaa4497a6f76ad44058952b48bcb40d529fd8f5fb3fc5a5b.exe 66 PID 4244 wrote to memory of 3492 4244 3584de03dd852643eaa4497a6f76ad44058952b48bcb40d529fd8f5fb3fc5a5b.exe 66 PID 3492 wrote to memory of 4248 3492 ziRJ3600.exe 67 PID 3492 wrote to memory of 4248 3492 ziRJ3600.exe 67 PID 3492 wrote to memory of 4888 3492 ziRJ3600.exe 68 PID 3492 wrote to memory of 4888 3492 ziRJ3600.exe 68 PID 3492 wrote to memory of 4888 3492 ziRJ3600.exe 68 PID 4244 wrote to memory of 2180 4244 3584de03dd852643eaa4497a6f76ad44058952b48bcb40d529fd8f5fb3fc5a5b.exe 70 PID 4244 wrote to memory of 2180 4244 3584de03dd852643eaa4497a6f76ad44058952b48bcb40d529fd8f5fb3fc5a5b.exe 70 PID 4244 wrote to memory of 2180 4244 3584de03dd852643eaa4497a6f76ad44058952b48bcb40d529fd8f5fb3fc5a5b.exe 70
Processes
-
C:\Users\Admin\AppData\Local\Temp\3584de03dd852643eaa4497a6f76ad44058952b48bcb40d529fd8f5fb3fc5a5b.exe"C:\Users\Admin\AppData\Local\Temp\3584de03dd852643eaa4497a6f76ad44058952b48bcb40d529fd8f5fb3fc5a5b.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4244 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziRJ3600.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziRJ3600.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3492 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it554803.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it554803.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4248
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp001404.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp001404.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4888
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr594868.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr594868.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2180
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
411KB
MD5d59df46282f02718029286dbc54cb8b2
SHA18f304c490f4268a49af9f630ade4aaeb35cf3c99
SHA2569b34ad661142abdace8e41318db3aa5e033eece02b4c2b896facdfd67c9a9aba
SHA51213846b949fc40aa4eadfb40a3c85b55a592d64d4ae380308c7ef7e056595e63b8ec97099936f95e2176ecbbcfcb518409d956314f70c24ca9f1d2e82873d7f83
-
Filesize
411KB
MD5d59df46282f02718029286dbc54cb8b2
SHA18f304c490f4268a49af9f630ade4aaeb35cf3c99
SHA2569b34ad661142abdace8e41318db3aa5e033eece02b4c2b896facdfd67c9a9aba
SHA51213846b949fc40aa4eadfb40a3c85b55a592d64d4ae380308c7ef7e056595e63b8ec97099936f95e2176ecbbcfcb518409d956314f70c24ca9f1d2e82873d7f83
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
365KB
MD5ad84a1df218c142dbff07886f03df413
SHA1574d120a4e08b1531d223742f96038311bd70663
SHA25630e67e75d5c658848cc5bdf73772d4c5d2849ac3ffeee5a1ca20f84eebb3ffc7
SHA512d5ab7ff17e9d83bfdbe1ce74bf69e7c96a9609f4b293983dff0d61b8ec4adc652ac18e8cee9771ef9ee4e73fc4d4c08a93ec67aa4661dd72d315185250d328f9
-
Filesize
365KB
MD5ad84a1df218c142dbff07886f03df413
SHA1574d120a4e08b1531d223742f96038311bd70663
SHA25630e67e75d5c658848cc5bdf73772d4c5d2849ac3ffeee5a1ca20f84eebb3ffc7
SHA512d5ab7ff17e9d83bfdbe1ce74bf69e7c96a9609f4b293983dff0d61b8ec4adc652ac18e8cee9771ef9ee4e73fc4d4c08a93ec67aa4661dd72d315185250d328f9