Analysis
-
max time kernel
140s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
23-04-2023 09:48
Static task
static1
General
-
Target
46e6e163e3bc57ea482de4c30f4c74df76507b7dde9db089802bf28107be0410.exe
-
Size
566KB
-
MD5
4ab7a6452e1f696820d332abc96f09a2
-
SHA1
62f41a35c831eefd2a3400606c63c6eb8b07c2b2
-
SHA256
46e6e163e3bc57ea482de4c30f4c74df76507b7dde9db089802bf28107be0410
-
SHA512
f62762995f597531dceea7ca6abacb881b680fc5a82ea8fc9fd2aa0a1a03e0fd772c1ab8b917249adf7db1cfc2c0769d6cda9620b4a6f555a301d7e44246d1f5
-
SSDEEP
12288:xy90CkFVjZDjw9nRiRLKs+oY6m1XteBXwbaW:xycVjxanRiRLj+oY60X0JeaW
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it560434.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it560434.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it560434.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it560434.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it560434.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it560434.exe -
Executes dropped EXE 4 IoCs
pid Process 1688 ziSP2102.exe 3196 it560434.exe 4312 kp309594.exe 3712 lr926449.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it560434.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziSP2102.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziSP2102.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 46e6e163e3bc57ea482de4c30f4c74df76507b7dde9db089802bf28107be0410.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 46e6e163e3bc57ea482de4c30f4c74df76507b7dde9db089802bf28107be0410.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1788 sc.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2876 4312 WerFault.exe 88 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3196 it560434.exe 3196 it560434.exe 4312 kp309594.exe 4312 kp309594.exe 3712 lr926449.exe 3712 lr926449.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3196 it560434.exe Token: SeDebugPrivilege 4312 kp309594.exe Token: SeDebugPrivilege 3712 lr926449.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1176 wrote to memory of 1688 1176 46e6e163e3bc57ea482de4c30f4c74df76507b7dde9db089802bf28107be0410.exe 83 PID 1176 wrote to memory of 1688 1176 46e6e163e3bc57ea482de4c30f4c74df76507b7dde9db089802bf28107be0410.exe 83 PID 1176 wrote to memory of 1688 1176 46e6e163e3bc57ea482de4c30f4c74df76507b7dde9db089802bf28107be0410.exe 83 PID 1688 wrote to memory of 3196 1688 ziSP2102.exe 84 PID 1688 wrote to memory of 3196 1688 ziSP2102.exe 84 PID 1688 wrote to memory of 4312 1688 ziSP2102.exe 88 PID 1688 wrote to memory of 4312 1688 ziSP2102.exe 88 PID 1688 wrote to memory of 4312 1688 ziSP2102.exe 88 PID 1176 wrote to memory of 3712 1176 46e6e163e3bc57ea482de4c30f4c74df76507b7dde9db089802bf28107be0410.exe 91 PID 1176 wrote to memory of 3712 1176 46e6e163e3bc57ea482de4c30f4c74df76507b7dde9db089802bf28107be0410.exe 91 PID 1176 wrote to memory of 3712 1176 46e6e163e3bc57ea482de4c30f4c74df76507b7dde9db089802bf28107be0410.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\46e6e163e3bc57ea482de4c30f4c74df76507b7dde9db089802bf28107be0410.exe"C:\Users\Admin\AppData\Local\Temp\46e6e163e3bc57ea482de4c30f4c74df76507b7dde9db089802bf28107be0410.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziSP2102.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziSP2102.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it560434.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it560434.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3196
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp309594.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp309594.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4312 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4312 -s 11444⤵
- Program crash
PID:2876
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr926449.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr926449.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3712
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4312 -ip 43121⤵PID:4280
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start wuauserv1⤵
- Launches sc.exe
PID:1788
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
412KB
MD5120e756bf931fb40501afcd0ff94d831
SHA11f25a7fa1151023f92976f9af192219ade6ecb7e
SHA256689031141c37116cc4f332844182a6c43921278917d65ed3922a712e0328ad2b
SHA512d27841e3a9d83ca79f21ffff1e178dff40cf6afd5c1464283b15c42fe94a811d2ff0ea7c54efb8cea1e755086b938f28b1965fe0fb0417f604cb4a1e0f555956
-
Filesize
412KB
MD5120e756bf931fb40501afcd0ff94d831
SHA11f25a7fa1151023f92976f9af192219ade6ecb7e
SHA256689031141c37116cc4f332844182a6c43921278917d65ed3922a712e0328ad2b
SHA512d27841e3a9d83ca79f21ffff1e178dff40cf6afd5c1464283b15c42fe94a811d2ff0ea7c54efb8cea1e755086b938f28b1965fe0fb0417f604cb4a1e0f555956
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
368KB
MD54ae1de73c3aa0f808d313beddc0c07e3
SHA1e5357f7f219789efbb9586ed5da30449dc93e1c1
SHA2564970812a5643ecb6176ffe63311bee6174d9374a83d7017341c11f41aa10f9c2
SHA512f13588b70254edc73e54904e832a7453162e2ff4d9bb44ae2d8e0eab48d30f1bfef00958ee40518fc899ef971047531c67068526a4c0c72645f8bdd35ce25dcc
-
Filesize
368KB
MD54ae1de73c3aa0f808d313beddc0c07e3
SHA1e5357f7f219789efbb9586ed5da30449dc93e1c1
SHA2564970812a5643ecb6176ffe63311bee6174d9374a83d7017341c11f41aa10f9c2
SHA512f13588b70254edc73e54904e832a7453162e2ff4d9bb44ae2d8e0eab48d30f1bfef00958ee40518fc899ef971047531c67068526a4c0c72645f8bdd35ce25dcc