Analysis
-
max time kernel
59s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
23/04/2023, 13:30
Static task
static1
General
-
Target
0c38434b23f4a8a58bddaf51a938fc12fff46577329d4faf5a9c3bd46a152cf1.exe
-
Size
566KB
-
MD5
b6dd8e076074fb7f62ca97345f309060
-
SHA1
ac0abaafd4da8cf2e5bedc4e3277495325062aaf
-
SHA256
0c38434b23f4a8a58bddaf51a938fc12fff46577329d4faf5a9c3bd46a152cf1
-
SHA512
68ec0b8c4a5e34137cdbd1dca74e545ab85586b68945a9638745848ba2e6e63ae400297633d68114c33e9cf746b6407b1bbd56934ef43e49ab424d81cceefa0d
-
SSDEEP
12288:7y90jFBeZ9tx+xv0slW2ricdg3LoJpPbAlybH83o:7ykFBeZ522cosJ2lybHJ
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it696191.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it696191.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it696191.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it696191.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it696191.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it696191.exe -
Executes dropped EXE 4 IoCs
pid Process 3700 zilA0967.exe 4484 it696191.exe 488 kp820839.exe 1760 lr649750.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it696191.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" zilA0967.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 0c38434b23f4a8a58bddaf51a938fc12fff46577329d4faf5a9c3bd46a152cf1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 0c38434b23f4a8a58bddaf51a938fc12fff46577329d4faf5a9c3bd46a152cf1.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zilA0967.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 1 IoCs
pid pid_target Process procid_target 804 488 WerFault.exe 91 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4484 it696191.exe 4484 it696191.exe 488 kp820839.exe 488 kp820839.exe 1760 lr649750.exe 1760 lr649750.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4484 it696191.exe Token: SeDebugPrivilege 488 kp820839.exe Token: SeDebugPrivilege 1760 lr649750.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 3636 wrote to memory of 3700 3636 0c38434b23f4a8a58bddaf51a938fc12fff46577329d4faf5a9c3bd46a152cf1.exe 85 PID 3636 wrote to memory of 3700 3636 0c38434b23f4a8a58bddaf51a938fc12fff46577329d4faf5a9c3bd46a152cf1.exe 85 PID 3636 wrote to memory of 3700 3636 0c38434b23f4a8a58bddaf51a938fc12fff46577329d4faf5a9c3bd46a152cf1.exe 85 PID 3700 wrote to memory of 4484 3700 zilA0967.exe 86 PID 3700 wrote to memory of 4484 3700 zilA0967.exe 86 PID 3700 wrote to memory of 488 3700 zilA0967.exe 91 PID 3700 wrote to memory of 488 3700 zilA0967.exe 91 PID 3700 wrote to memory of 488 3700 zilA0967.exe 91 PID 3636 wrote to memory of 1760 3636 0c38434b23f4a8a58bddaf51a938fc12fff46577329d4faf5a9c3bd46a152cf1.exe 97 PID 3636 wrote to memory of 1760 3636 0c38434b23f4a8a58bddaf51a938fc12fff46577329d4faf5a9c3bd46a152cf1.exe 97 PID 3636 wrote to memory of 1760 3636 0c38434b23f4a8a58bddaf51a938fc12fff46577329d4faf5a9c3bd46a152cf1.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\0c38434b23f4a8a58bddaf51a938fc12fff46577329d4faf5a9c3bd46a152cf1.exe"C:\Users\Admin\AppData\Local\Temp\0c38434b23f4a8a58bddaf51a938fc12fff46577329d4faf5a9c3bd46a152cf1.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3636 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zilA0967.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zilA0967.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3700 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it696191.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it696191.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4484
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp820839.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp820839.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:488 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 488 -s 20444⤵
- Program crash
PID:804
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr649750.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr649750.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1760
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 488 -ip 4881⤵PID:436
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
412KB
MD58d0f1ece2e4a2710f0029c53b84cd416
SHA16e26a25c7fa5217e2b878d2b2846e5d6966c6c92
SHA256599895a0d2bc207100392b168d1e6d6fa6c12522c5e758afa0de1ec493cc1ba0
SHA512289006cdcc73ce2ca08b58beb599e5277a101dd15d7ff6826eb277d92b6a24c5a14843c29afbe51a232ece44c68e3354b374d00b1dd696eadfd0e96e1c35fb14
-
Filesize
412KB
MD58d0f1ece2e4a2710f0029c53b84cd416
SHA16e26a25c7fa5217e2b878d2b2846e5d6966c6c92
SHA256599895a0d2bc207100392b168d1e6d6fa6c12522c5e758afa0de1ec493cc1ba0
SHA512289006cdcc73ce2ca08b58beb599e5277a101dd15d7ff6826eb277d92b6a24c5a14843c29afbe51a232ece44c68e3354b374d00b1dd696eadfd0e96e1c35fb14
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
369KB
MD539287726e712ba856df48ff578b4724a
SHA124ebb78499fa041bb138397c7facb34d35faa396
SHA256dc085996977678d6cf594c4addd9f511f189ce921ad41fb4c653abf895d84833
SHA512ca2ef9470e11c42fcc8bc66d8da3352a8de25c39682405caaa07ab89a31faefe1ae97989647061c168ca380c2ac9031f6a986599fce69b8a94baf07801c52286
-
Filesize
369KB
MD539287726e712ba856df48ff578b4724a
SHA124ebb78499fa041bb138397c7facb34d35faa396
SHA256dc085996977678d6cf594c4addd9f511f189ce921ad41fb4c653abf895d84833
SHA512ca2ef9470e11c42fcc8bc66d8da3352a8de25c39682405caaa07ab89a31faefe1ae97989647061c168ca380c2ac9031f6a986599fce69b8a94baf07801c52286