Analysis
-
max time kernel
58s -
max time network
71s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
23-04-2023 09:15
Static task
static1
General
-
Target
56fe97bd5f9f9a6b5bc96f428fbe5213c113bc6fac991013a663cb7dd871f55f.exe
-
Size
566KB
-
MD5
d769846b7c19721dda983cca5610b807
-
SHA1
274d60f5c64d5b3952cb8d4e7a7b301c077b1466
-
SHA256
56fe97bd5f9f9a6b5bc96f428fbe5213c113bc6fac991013a663cb7dd871f55f
-
SHA512
7a05240f22232c57ada54a92d9e5cfcfd6df2691388b67d7af92a232bcd3b2f6bfe701354a5633ceb6f7865742773aaea4c283adcbcd21cee7984d0919054863
-
SSDEEP
12288:xy90zCVA1SdgDvIaWsMwu78MejCO9l5P:xyrVAXDQa3Mwu7uC63
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it276966.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it276966.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it276966.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it276966.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it276966.exe -
Executes dropped EXE 4 IoCs
pid Process 3960 zixO4635.exe 4904 it276966.exe 2076 kp396804.exe 2056 lr769658.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it276966.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zixO4635.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" zixO4635.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 56fe97bd5f9f9a6b5bc96f428fbe5213c113bc6fac991013a663cb7dd871f55f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 56fe97bd5f9f9a6b5bc96f428fbe5213c113bc6fac991013a663cb7dd871f55f.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4904 it276966.exe 4904 it276966.exe 2076 kp396804.exe 2076 kp396804.exe 2056 lr769658.exe 2056 lr769658.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4904 it276966.exe Token: SeDebugPrivilege 2076 kp396804.exe Token: SeDebugPrivilege 2056 lr769658.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4076 wrote to memory of 3960 4076 56fe97bd5f9f9a6b5bc96f428fbe5213c113bc6fac991013a663cb7dd871f55f.exe 66 PID 4076 wrote to memory of 3960 4076 56fe97bd5f9f9a6b5bc96f428fbe5213c113bc6fac991013a663cb7dd871f55f.exe 66 PID 4076 wrote to memory of 3960 4076 56fe97bd5f9f9a6b5bc96f428fbe5213c113bc6fac991013a663cb7dd871f55f.exe 66 PID 3960 wrote to memory of 4904 3960 zixO4635.exe 67 PID 3960 wrote to memory of 4904 3960 zixO4635.exe 67 PID 3960 wrote to memory of 2076 3960 zixO4635.exe 68 PID 3960 wrote to memory of 2076 3960 zixO4635.exe 68 PID 3960 wrote to memory of 2076 3960 zixO4635.exe 68 PID 4076 wrote to memory of 2056 4076 56fe97bd5f9f9a6b5bc96f428fbe5213c113bc6fac991013a663cb7dd871f55f.exe 70 PID 4076 wrote to memory of 2056 4076 56fe97bd5f9f9a6b5bc96f428fbe5213c113bc6fac991013a663cb7dd871f55f.exe 70 PID 4076 wrote to memory of 2056 4076 56fe97bd5f9f9a6b5bc96f428fbe5213c113bc6fac991013a663cb7dd871f55f.exe 70
Processes
-
C:\Users\Admin\AppData\Local\Temp\56fe97bd5f9f9a6b5bc96f428fbe5213c113bc6fac991013a663cb7dd871f55f.exe"C:\Users\Admin\AppData\Local\Temp\56fe97bd5f9f9a6b5bc96f428fbe5213c113bc6fac991013a663cb7dd871f55f.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4076 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zixO4635.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zixO4635.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3960 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it276966.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it276966.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4904
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp396804.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp396804.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2076
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr769658.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr769658.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2056
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
412KB
MD5d91c2db113e315abbd10aae720b34b5f
SHA1143f0a39ce3fc3f929500bca96a4cf266a7ce5cc
SHA2566faa4ea4deb0b54154bf494935c78908f5b372545c920eb0c5ea3597cf1176b6
SHA512cf1fe6580529cbd2279445792af9a5e0b2e2f6c48a1417d16bebe91bcfbbbe9fdfcd02354d8c63865eafd5fcaca9ae5d9c50d9bcf0d71421e6b0b6202e99563c
-
Filesize
412KB
MD5d91c2db113e315abbd10aae720b34b5f
SHA1143f0a39ce3fc3f929500bca96a4cf266a7ce5cc
SHA2566faa4ea4deb0b54154bf494935c78908f5b372545c920eb0c5ea3597cf1176b6
SHA512cf1fe6580529cbd2279445792af9a5e0b2e2f6c48a1417d16bebe91bcfbbbe9fdfcd02354d8c63865eafd5fcaca9ae5d9c50d9bcf0d71421e6b0b6202e99563c
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
368KB
MD51d46f67ccd0cdf2aa163f27186096c7c
SHA1204b8826668fcf97be9b2330ad7923c3dfe47b5b
SHA2563b0bdc226a727301bcf24b57eba76918f4a93a470669161dd59e5badd3ff5454
SHA512834c562610b2dc7e52ba31e6aa7402a78d2338a25d1c406c1464ec3181a734a7567308cc5296e03c71ef90bacaec5401d7b872063b113626b139082b0460f7a7
-
Filesize
368KB
MD51d46f67ccd0cdf2aa163f27186096c7c
SHA1204b8826668fcf97be9b2330ad7923c3dfe47b5b
SHA2563b0bdc226a727301bcf24b57eba76918f4a93a470669161dd59e5badd3ff5454
SHA512834c562610b2dc7e52ba31e6aa7402a78d2338a25d1c406c1464ec3181a734a7567308cc5296e03c71ef90bacaec5401d7b872063b113626b139082b0460f7a7