Analysis
-
max time kernel
145s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
23-04-2023 12:42
Static task
static1
General
-
Target
aa11a78d4a74859dd36133c3fffde1ae81dc6efddb29fbbbe602bcdae14ec77f.exe
-
Size
567KB
-
MD5
11fe58514130585d3ecade74b9207d58
-
SHA1
610cfe5788e104f2688a49d739732d24fca38a58
-
SHA256
aa11a78d4a74859dd36133c3fffde1ae81dc6efddb29fbbbe602bcdae14ec77f
-
SHA512
0f9cf85cda92e5a4ac0aeb4672afd759e4166c5c0a4448de11bad4fa8dbe1bd9eb746ac2bcdfb84e03e5d657c43ba4fa00d62b4bcfd3c35c9ac9a54b80fdcdb1
-
SSDEEP
12288:+y903BwX8TYg1dX3NoRaP0Cuol4ff9PRF:+yaBwMseBiRuu0G
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it604043.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it604043.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it604043.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it604043.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it604043.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it604043.exe -
Executes dropped EXE 4 IoCs
pid Process 4332 ziuw3170.exe 4268 it604043.exe 228 kp775770.exe 4488 lr338193.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it604043.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziuw3170.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce aa11a78d4a74859dd36133c3fffde1ae81dc6efddb29fbbbe602bcdae14ec77f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" aa11a78d4a74859dd36133c3fffde1ae81dc6efddb29fbbbe602bcdae14ec77f.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziuw3170.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 1 IoCs
pid pid_target Process procid_target 4740 228 WerFault.exe 94 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4268 it604043.exe 4268 it604043.exe 228 kp775770.exe 228 kp775770.exe 4488 lr338193.exe 4488 lr338193.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4268 it604043.exe Token: SeDebugPrivilege 228 kp775770.exe Token: SeDebugPrivilege 4488 lr338193.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2712 wrote to memory of 4332 2712 aa11a78d4a74859dd36133c3fffde1ae81dc6efddb29fbbbe602bcdae14ec77f.exe 86 PID 2712 wrote to memory of 4332 2712 aa11a78d4a74859dd36133c3fffde1ae81dc6efddb29fbbbe602bcdae14ec77f.exe 86 PID 2712 wrote to memory of 4332 2712 aa11a78d4a74859dd36133c3fffde1ae81dc6efddb29fbbbe602bcdae14ec77f.exe 86 PID 4332 wrote to memory of 4268 4332 ziuw3170.exe 87 PID 4332 wrote to memory of 4268 4332 ziuw3170.exe 87 PID 4332 wrote to memory of 228 4332 ziuw3170.exe 94 PID 4332 wrote to memory of 228 4332 ziuw3170.exe 94 PID 4332 wrote to memory of 228 4332 ziuw3170.exe 94 PID 2712 wrote to memory of 4488 2712 aa11a78d4a74859dd36133c3fffde1ae81dc6efddb29fbbbe602bcdae14ec77f.exe 98 PID 2712 wrote to memory of 4488 2712 aa11a78d4a74859dd36133c3fffde1ae81dc6efddb29fbbbe602bcdae14ec77f.exe 98 PID 2712 wrote to memory of 4488 2712 aa11a78d4a74859dd36133c3fffde1ae81dc6efddb29fbbbe602bcdae14ec77f.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\aa11a78d4a74859dd36133c3fffde1ae81dc6efddb29fbbbe602bcdae14ec77f.exe"C:\Users\Admin\AppData\Local\Temp\aa11a78d4a74859dd36133c3fffde1ae81dc6efddb29fbbbe602bcdae14ec77f.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziuw3170.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziuw3170.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4332 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it604043.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it604043.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4268
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp775770.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp775770.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:228 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 228 -s 13204⤵
- Program crash
PID:4740
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr338193.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr338193.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4488
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 228 -ip 2281⤵PID:4568
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
413KB
MD57cd3560e5a587872edbd13e38c0b2af6
SHA1b33c999299bd6f68edecaea2d397850f9beaec42
SHA2566376777caf7b62359b3cae16cc2cdac231cd1f09cb2a937043514a1a99a544cc
SHA5127973cba3b35c6f52fb7578718ef3875d15e57f5fd0360f3cff1c1599fbc32b459c83d0bdfe8c3dc543d762000cc127a9fd5215aea437839b9c39841816cbd874
-
Filesize
413KB
MD57cd3560e5a587872edbd13e38c0b2af6
SHA1b33c999299bd6f68edecaea2d397850f9beaec42
SHA2566376777caf7b62359b3cae16cc2cdac231cd1f09cb2a937043514a1a99a544cc
SHA5127973cba3b35c6f52fb7578718ef3875d15e57f5fd0360f3cff1c1599fbc32b459c83d0bdfe8c3dc543d762000cc127a9fd5215aea437839b9c39841816cbd874
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
369KB
MD5fcd5353d21f3b0c498ef2b39d2efd71a
SHA1080560e2e7bb4703956c9ef7a0111d9d848d2b17
SHA2564859708570252379b0706f0b5d7073993fa4383c5d918497db787f5efe0428fa
SHA5125a58b9b4cb38f33ea0b8427f2cb0a915f38234c4de3e2f48d50eddf0569a786fb6e6222d68cef30f85fd241b39b48e6ccbbd17bc39fd56b8e2fb2217c9f22f40
-
Filesize
369KB
MD5fcd5353d21f3b0c498ef2b39d2efd71a
SHA1080560e2e7bb4703956c9ef7a0111d9d848d2b17
SHA2564859708570252379b0706f0b5d7073993fa4383c5d918497db787f5efe0428fa
SHA5125a58b9b4cb38f33ea0b8427f2cb0a915f38234c4de3e2f48d50eddf0569a786fb6e6222d68cef30f85fd241b39b48e6ccbbd17bc39fd56b8e2fb2217c9f22f40