Analysis
-
max time kernel
103s -
max time network
105s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
23/04/2023, 08:06
Static task
static1
General
-
Target
be6bbb9c241105c9fa0c0d3e9394a2c0893f39fc6de263d3b859dbd1f0f5d9b0.exe
-
Size
566KB
-
MD5
94d9c190fc2a3f7ff0f4b344d569e180
-
SHA1
3863e3d71f6075f645c0fefaabe505fb6545bda2
-
SHA256
be6bbb9c241105c9fa0c0d3e9394a2c0893f39fc6de263d3b859dbd1f0f5d9b0
-
SHA512
ef312461f42da514d09555bf5e84099a49c60a5685e34493c2e77924de27f7cd9da3b1e65ee03fc9232acaaeb90f78c4928b081f43190229f6d07784dc6137c1
-
SSDEEP
12288:Fy901d9lL5INMEQ8D0YB3xUIPp5F9miJZdVyZiDtLD0OqS6cEfJ0lR:FyIt5I+6BBnp/9miTd80fvi0lR
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it637376.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it637376.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it637376.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it637376.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it637376.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it637376.exe -
Executes dropped EXE 4 IoCs
pid Process 1676 ziEI1622.exe 2000 it637376.exe 2748 kp603087.exe 1896 lr191232.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it637376.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" be6bbb9c241105c9fa0c0d3e9394a2c0893f39fc6de263d3b859dbd1f0f5d9b0.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziEI1622.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziEI1622.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce be6bbb9c241105c9fa0c0d3e9394a2c0893f39fc6de263d3b859dbd1f0f5d9b0.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 1 IoCs
pid pid_target Process procid_target 5060 2748 WerFault.exe 93 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2000 it637376.exe 2000 it637376.exe 2748 kp603087.exe 2748 kp603087.exe 1896 lr191232.exe 1896 lr191232.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2000 it637376.exe Token: SeDebugPrivilege 2748 kp603087.exe Token: SeDebugPrivilege 1896 lr191232.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 3700 wrote to memory of 1676 3700 be6bbb9c241105c9fa0c0d3e9394a2c0893f39fc6de263d3b859dbd1f0f5d9b0.exe 85 PID 3700 wrote to memory of 1676 3700 be6bbb9c241105c9fa0c0d3e9394a2c0893f39fc6de263d3b859dbd1f0f5d9b0.exe 85 PID 3700 wrote to memory of 1676 3700 be6bbb9c241105c9fa0c0d3e9394a2c0893f39fc6de263d3b859dbd1f0f5d9b0.exe 85 PID 1676 wrote to memory of 2000 1676 ziEI1622.exe 86 PID 1676 wrote to memory of 2000 1676 ziEI1622.exe 86 PID 1676 wrote to memory of 2748 1676 ziEI1622.exe 93 PID 1676 wrote to memory of 2748 1676 ziEI1622.exe 93 PID 1676 wrote to memory of 2748 1676 ziEI1622.exe 93 PID 3700 wrote to memory of 1896 3700 be6bbb9c241105c9fa0c0d3e9394a2c0893f39fc6de263d3b859dbd1f0f5d9b0.exe 97 PID 3700 wrote to memory of 1896 3700 be6bbb9c241105c9fa0c0d3e9394a2c0893f39fc6de263d3b859dbd1f0f5d9b0.exe 97 PID 3700 wrote to memory of 1896 3700 be6bbb9c241105c9fa0c0d3e9394a2c0893f39fc6de263d3b859dbd1f0f5d9b0.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\be6bbb9c241105c9fa0c0d3e9394a2c0893f39fc6de263d3b859dbd1f0f5d9b0.exe"C:\Users\Admin\AppData\Local\Temp\be6bbb9c241105c9fa0c0d3e9394a2c0893f39fc6de263d3b859dbd1f0f5d9b0.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3700 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziEI1622.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziEI1622.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it637376.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it637376.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2000
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp603087.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp603087.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2748 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2748 -s 13204⤵
- Program crash
PID:5060
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr191232.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr191232.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1896
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 2748 -ip 27481⤵PID:2536
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
412KB
MD5e024fa28a027e125b8e31b29e34467a0
SHA1b479f03f46a4b6a3164375e1f84ead4699a63714
SHA2562457aad93c28e587d588fae75925fd0b7e33f1646c4e8b3abc86bd7a184bbc44
SHA5122397d715347fe9ff0ed904d8815cd41782df23ad7cc26c5c506f2bc5dccdf9000e603663c4af49221faf534f588dd676dee944db51b7c644f79b21e910b44af4
-
Filesize
412KB
MD5e024fa28a027e125b8e31b29e34467a0
SHA1b479f03f46a4b6a3164375e1f84ead4699a63714
SHA2562457aad93c28e587d588fae75925fd0b7e33f1646c4e8b3abc86bd7a184bbc44
SHA5122397d715347fe9ff0ed904d8815cd41782df23ad7cc26c5c506f2bc5dccdf9000e603663c4af49221faf534f588dd676dee944db51b7c644f79b21e910b44af4
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
368KB
MD5fd47d5db0fe874dfc59ed07fc74b6c8e
SHA19de37b58ef576b688b5e02ed8ccdf8231ee32d1c
SHA256441b0118227b16588d289da7a2d8dd022734bd50ca7573e405fff5ccc0cf5d69
SHA512d93b02632b34a7cdad32759449791ca0ab520e55552892fdafac83cf8cc3bac1eb66e5f89cea9c834dc82b4c47f27f7a0beff0c161c0b0fb5e1acd16ccdd8dd4
-
Filesize
368KB
MD5fd47d5db0fe874dfc59ed07fc74b6c8e
SHA19de37b58ef576b688b5e02ed8ccdf8231ee32d1c
SHA256441b0118227b16588d289da7a2d8dd022734bd50ca7573e405fff5ccc0cf5d69
SHA512d93b02632b34a7cdad32759449791ca0ab520e55552892fdafac83cf8cc3bac1eb66e5f89cea9c834dc82b4c47f27f7a0beff0c161c0b0fb5e1acd16ccdd8dd4