Analysis
-
max time kernel
98s -
max time network
122s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
23-04-2023 09:22
Static task
static1
General
-
Target
5787e2d7d749d11290de99006238d4faf0d6c3ea26db7decb8a55bc553702c4f.exe
-
Size
566KB
-
MD5
4b4d697b81dbd9feac96da413f03879a
-
SHA1
b07c8b9d8a1eee3a62dbc130eed6eb9cc091801c
-
SHA256
5787e2d7d749d11290de99006238d4faf0d6c3ea26db7decb8a55bc553702c4f
-
SHA512
5c378b1e0f2b1cf022ed7610df7d5de7f3ced0dc8c1131a57e6ff24a3595419b7874d5d8d051b2e999f8cda313bd2b00e4e6f7e383e077f865b4d044f246ab88
-
SSDEEP
12288:3y90QQQMH21jEfFPl1bAKfslANZWAy4g8t:3yir4jEfFN+KElANZWe
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it129199.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it129199.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it129199.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it129199.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it129199.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it129199.exe -
Executes dropped EXE 4 IoCs
pid Process 1924 ziDq6319.exe 1016 it129199.exe 116 kp947161.exe 3084 lr021695.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it129199.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 5787e2d7d749d11290de99006238d4faf0d6c3ea26db7decb8a55bc553702c4f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5787e2d7d749d11290de99006238d4faf0d6c3ea26db7decb8a55bc553702c4f.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziDq6319.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziDq6319.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 1 IoCs
pid pid_target Process procid_target 5032 116 WerFault.exe 89 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1016 it129199.exe 1016 it129199.exe 116 kp947161.exe 116 kp947161.exe 3084 lr021695.exe 3084 lr021695.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1016 it129199.exe Token: SeDebugPrivilege 116 kp947161.exe Token: SeDebugPrivilege 3084 lr021695.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 5048 wrote to memory of 1924 5048 5787e2d7d749d11290de99006238d4faf0d6c3ea26db7decb8a55bc553702c4f.exe 84 PID 5048 wrote to memory of 1924 5048 5787e2d7d749d11290de99006238d4faf0d6c3ea26db7decb8a55bc553702c4f.exe 84 PID 5048 wrote to memory of 1924 5048 5787e2d7d749d11290de99006238d4faf0d6c3ea26db7decb8a55bc553702c4f.exe 84 PID 1924 wrote to memory of 1016 1924 ziDq6319.exe 85 PID 1924 wrote to memory of 1016 1924 ziDq6319.exe 85 PID 1924 wrote to memory of 116 1924 ziDq6319.exe 89 PID 1924 wrote to memory of 116 1924 ziDq6319.exe 89 PID 1924 wrote to memory of 116 1924 ziDq6319.exe 89 PID 5048 wrote to memory of 3084 5048 5787e2d7d749d11290de99006238d4faf0d6c3ea26db7decb8a55bc553702c4f.exe 94 PID 5048 wrote to memory of 3084 5048 5787e2d7d749d11290de99006238d4faf0d6c3ea26db7decb8a55bc553702c4f.exe 94 PID 5048 wrote to memory of 3084 5048 5787e2d7d749d11290de99006238d4faf0d6c3ea26db7decb8a55bc553702c4f.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\5787e2d7d749d11290de99006238d4faf0d6c3ea26db7decb8a55bc553702c4f.exe"C:\Users\Admin\AppData\Local\Temp\5787e2d7d749d11290de99006238d4faf0d6c3ea26db7decb8a55bc553702c4f.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5048 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziDq6319.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziDq6319.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it129199.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it129199.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1016
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp947161.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp947161.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:116 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 116 -s 21164⤵
- Program crash
PID:5032
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr021695.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr021695.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3084
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 368 -p 116 -ip 1161⤵PID:2912
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
412KB
MD5fe6684c8de060570c04143178207d094
SHA119fc5cd718e3c64a5dc8d1cd875d2f5e3a78b0ee
SHA25624ed14d2aa310d0da29442be187f4969cc7cf740724d77e2e08bad85368de990
SHA51218413356a0a8182de2c5e699612da988013f6113d5ea7b8ae9c5b066d9f93b771767972682ae4c5f071a25e51eecd27410ee27414348e2b62d1062b2eb68f037
-
Filesize
412KB
MD5fe6684c8de060570c04143178207d094
SHA119fc5cd718e3c64a5dc8d1cd875d2f5e3a78b0ee
SHA25624ed14d2aa310d0da29442be187f4969cc7cf740724d77e2e08bad85368de990
SHA51218413356a0a8182de2c5e699612da988013f6113d5ea7b8ae9c5b066d9f93b771767972682ae4c5f071a25e51eecd27410ee27414348e2b62d1062b2eb68f037
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
368KB
MD5c65a23440bc703a459fbeb6445b65e7a
SHA10e1bda0823230ad0f4ca992c85282696cd696ea6
SHA256f5f8cefe636d848acebdf72fcf20c6a0bfdf7e0cfbe20d10c78fee8f6b162f31
SHA512c7e5d2ab80509adeb27522efb09c40cf8c42e081c0f95bd00c884628964fd0c037202c56605d04deeee26171ca74b9345190f0e9636ced4e0e6b8269eda816b4
-
Filesize
368KB
MD5c65a23440bc703a459fbeb6445b65e7a
SHA10e1bda0823230ad0f4ca992c85282696cd696ea6
SHA256f5f8cefe636d848acebdf72fcf20c6a0bfdf7e0cfbe20d10c78fee8f6b162f31
SHA512c7e5d2ab80509adeb27522efb09c40cf8c42e081c0f95bd00c884628964fd0c037202c56605d04deeee26171ca74b9345190f0e9636ced4e0e6b8269eda816b4