Analysis
-
max time kernel
58s -
max time network
126s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
23-04-2023 12:23
Static task
static1
General
-
Target
7860ec04f910a69984ce4d5344860fbf5a6d03d29cd993200155cb5f5e96ee4f.exe
-
Size
567KB
-
MD5
fa77efaa088b3328b43fdc0833d9ec11
-
SHA1
9c9aecce99dfb85bc393cbc6ab579a28af911409
-
SHA256
7860ec04f910a69984ce4d5344860fbf5a6d03d29cd993200155cb5f5e96ee4f
-
SHA512
bd0feaa24fb4fa6c7e705e16f51edd8e337a989a1506dcc1906fb6ef391badd00a3033beac074a76370f704d9531e84f057575771f99c28a404853a891d1f18d
-
SSDEEP
12288:fy90h+MfrBbG6l55rYkd43toI9PPuCk7JAK3zj3+oGl:fygDBb9l5Kk4CIMxn3PGl
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it050346.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it050346.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it050346.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it050346.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it050346.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it050346.exe -
Executes dropped EXE 4 IoCs
pid Process 4768 ziHN8047.exe 3532 it050346.exe 4968 kp813522.exe 3700 lr839688.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it050346.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 7860ec04f910a69984ce4d5344860fbf5a6d03d29cd993200155cb5f5e96ee4f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 7860ec04f910a69984ce4d5344860fbf5a6d03d29cd993200155cb5f5e96ee4f.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziHN8047.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziHN8047.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 1 IoCs
pid pid_target Process procid_target 4532 4968 WerFault.exe 90 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3532 it050346.exe 3532 it050346.exe 4968 kp813522.exe 4968 kp813522.exe 3700 lr839688.exe 3700 lr839688.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3532 it050346.exe Token: SeDebugPrivilege 4968 kp813522.exe Token: SeDebugPrivilege 3700 lr839688.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4164 wrote to memory of 4768 4164 7860ec04f910a69984ce4d5344860fbf5a6d03d29cd993200155cb5f5e96ee4f.exe 85 PID 4164 wrote to memory of 4768 4164 7860ec04f910a69984ce4d5344860fbf5a6d03d29cd993200155cb5f5e96ee4f.exe 85 PID 4164 wrote to memory of 4768 4164 7860ec04f910a69984ce4d5344860fbf5a6d03d29cd993200155cb5f5e96ee4f.exe 85 PID 4768 wrote to memory of 3532 4768 ziHN8047.exe 86 PID 4768 wrote to memory of 3532 4768 ziHN8047.exe 86 PID 4768 wrote to memory of 4968 4768 ziHN8047.exe 90 PID 4768 wrote to memory of 4968 4768 ziHN8047.exe 90 PID 4768 wrote to memory of 4968 4768 ziHN8047.exe 90 PID 4164 wrote to memory of 3700 4164 7860ec04f910a69984ce4d5344860fbf5a6d03d29cd993200155cb5f5e96ee4f.exe 93 PID 4164 wrote to memory of 3700 4164 7860ec04f910a69984ce4d5344860fbf5a6d03d29cd993200155cb5f5e96ee4f.exe 93 PID 4164 wrote to memory of 3700 4164 7860ec04f910a69984ce4d5344860fbf5a6d03d29cd993200155cb5f5e96ee4f.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\7860ec04f910a69984ce4d5344860fbf5a6d03d29cd993200155cb5f5e96ee4f.exe"C:\Users\Admin\AppData\Local\Temp\7860ec04f910a69984ce4d5344860fbf5a6d03d29cd993200155cb5f5e96ee4f.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4164 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziHN8047.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziHN8047.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4768 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it050346.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it050346.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3532
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp813522.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp813522.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4968 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4968 -s 20964⤵
- Program crash
PID:4532
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr839688.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr839688.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3700
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4968 -ip 49681⤵PID:4516
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
412KB
MD5b22d81a66e640ef24cae0f2a9216322f
SHA129dca21dee4cb9c275f045cb7e25719a33fdc6f0
SHA256bd61bbb764ec25662b99c4a13c74f43d37bbf352285ed1cb82e191d1f69ebf74
SHA512ee4e4187db0b9ad7812a0fa866cf399498612d0b15043c361361b54e90eb095691fb152fe4c0924c09a400d10c41c9cc0c3c1fe6de7a6f6712e78b248e8eb3c6
-
Filesize
412KB
MD5b22d81a66e640ef24cae0f2a9216322f
SHA129dca21dee4cb9c275f045cb7e25719a33fdc6f0
SHA256bd61bbb764ec25662b99c4a13c74f43d37bbf352285ed1cb82e191d1f69ebf74
SHA512ee4e4187db0b9ad7812a0fa866cf399498612d0b15043c361361b54e90eb095691fb152fe4c0924c09a400d10c41c9cc0c3c1fe6de7a6f6712e78b248e8eb3c6
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
369KB
MD5799ca296e8b426dc114d3c56bb6693a8
SHA16d7c0d7184fca2005f1f738500c207a51d5ad6c8
SHA256af04d61b6827c72274529ca15863e658aefffb77e0299507bd42ac201bcddf9f
SHA512b452c5707941ee6c84dd0529a5b8684db357e5e2783677e7a0d58231fd9c598f9d4de6016e2a2d10c7f244f11acee5a6e623273ed786bd7b7c4cead180c0dac7
-
Filesize
369KB
MD5799ca296e8b426dc114d3c56bb6693a8
SHA16d7c0d7184fca2005f1f738500c207a51d5ad6c8
SHA256af04d61b6827c72274529ca15863e658aefffb77e0299507bd42ac201bcddf9f
SHA512b452c5707941ee6c84dd0529a5b8684db357e5e2783677e7a0d58231fd9c598f9d4de6016e2a2d10c7f244f11acee5a6e623273ed786bd7b7c4cead180c0dac7