Analysis
-
max time kernel
118s -
max time network
179s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
23-04-2023 14:21
Static task
static1
General
-
Target
bd84636945da524a119ef353a4c07faf89fb8516ee142cf50fae41a41a596fa1.exe
-
Size
563KB
-
MD5
131df6a9c8da0b6c4283632a5ba03270
-
SHA1
196aa22f91219ff3949f250cb314fb4a29e55c6f
-
SHA256
bd84636945da524a119ef353a4c07faf89fb8516ee142cf50fae41a41a596fa1
-
SHA512
9aaad9f4c6e795b3b47e5de443760cf84f5196ef56411ad9b1e0a9f3c890ce9836f9ffa7a54a171047657c64e5ec9610d27824c181c2eb85c99c21c1abf12e4b
-
SSDEEP
12288:My90YiKN+rA4m2Iy+jL+uiMnzbIVIrLQGUKLE49e:My/z+rAT2Iy+3+IfnQGUKLEn
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it863626.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it863626.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it863626.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it863626.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it863626.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it863626.exe -
Executes dropped EXE 4 IoCs
pid Process 1432 ziwp7114.exe 1948 it863626.exe 2204 kp821740.exe 532 lr062217.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it863626.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" bd84636945da524a119ef353a4c07faf89fb8516ee142cf50fae41a41a596fa1.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziwp7114.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziwp7114.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce bd84636945da524a119ef353a4c07faf89fb8516ee142cf50fae41a41a596fa1.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 1 IoCs
pid pid_target Process procid_target 3968 2204 WerFault.exe 83 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1948 it863626.exe 1948 it863626.exe 2204 kp821740.exe 2204 kp821740.exe 532 lr062217.exe 532 lr062217.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1948 it863626.exe Token: SeDebugPrivilege 2204 kp821740.exe Token: SeDebugPrivilege 532 lr062217.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4320 wrote to memory of 1432 4320 bd84636945da524a119ef353a4c07faf89fb8516ee142cf50fae41a41a596fa1.exe 81 PID 4320 wrote to memory of 1432 4320 bd84636945da524a119ef353a4c07faf89fb8516ee142cf50fae41a41a596fa1.exe 81 PID 4320 wrote to memory of 1432 4320 bd84636945da524a119ef353a4c07faf89fb8516ee142cf50fae41a41a596fa1.exe 81 PID 1432 wrote to memory of 1948 1432 ziwp7114.exe 82 PID 1432 wrote to memory of 1948 1432 ziwp7114.exe 82 PID 1432 wrote to memory of 2204 1432 ziwp7114.exe 83 PID 1432 wrote to memory of 2204 1432 ziwp7114.exe 83 PID 1432 wrote to memory of 2204 1432 ziwp7114.exe 83 PID 4320 wrote to memory of 532 4320 bd84636945da524a119ef353a4c07faf89fb8516ee142cf50fae41a41a596fa1.exe 87 PID 4320 wrote to memory of 532 4320 bd84636945da524a119ef353a4c07faf89fb8516ee142cf50fae41a41a596fa1.exe 87 PID 4320 wrote to memory of 532 4320 bd84636945da524a119ef353a4c07faf89fb8516ee142cf50fae41a41a596fa1.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\bd84636945da524a119ef353a4c07faf89fb8516ee142cf50fae41a41a596fa1.exe"C:\Users\Admin\AppData\Local\Temp\bd84636945da524a119ef353a4c07faf89fb8516ee142cf50fae41a41a596fa1.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4320 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziwp7114.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziwp7114.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1432 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it863626.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it863626.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1948
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp821740.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp821740.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2204 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2204 -s 19244⤵
- Program crash
PID:3968
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr062217.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr062217.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:532
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 2204 -ip 22041⤵PID:1436
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
409KB
MD5c3bd30fbb7169d154787291674b406ca
SHA151a196f9f5e6a7ae3fac1d40fb6a5c9951e6a85a
SHA256dd33285b13c18052fed0fb0f2a1d54fceacb53785762afe17f3d200224ed1658
SHA51204dd3870ad85b9ec680e3f066dcf5f5e0f16d1020da41243ed161de2678a848fd7c8b5e61451d8327b047602908529a7018b7be391303dfc07251dd5893adc43
-
Filesize
409KB
MD5c3bd30fbb7169d154787291674b406ca
SHA151a196f9f5e6a7ae3fac1d40fb6a5c9951e6a85a
SHA256dd33285b13c18052fed0fb0f2a1d54fceacb53785762afe17f3d200224ed1658
SHA51204dd3870ad85b9ec680e3f066dcf5f5e0f16d1020da41243ed161de2678a848fd7c8b5e61451d8327b047602908529a7018b7be391303dfc07251dd5893adc43
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
359KB
MD5c36293d385fc752efecdd7e6cfee9637
SHA1d946585476dc69e06365ba9965f9b52825e0f834
SHA25626e13ced5bed793ffdf28cb32920ac94a725ab0ed057d01e80241321c0d14f25
SHA512edeafad996a32733951e23e455c2d4edc42149ef412ec5da34f00b75de197f35aec6e2d4227e92762becfb74ec2daeda31d9deb3b0b4984380cfddeb4ce7dc65
-
Filesize
359KB
MD5c36293d385fc752efecdd7e6cfee9637
SHA1d946585476dc69e06365ba9965f9b52825e0f834
SHA25626e13ced5bed793ffdf28cb32920ac94a725ab0ed057d01e80241321c0d14f25
SHA512edeafad996a32733951e23e455c2d4edc42149ef412ec5da34f00b75de197f35aec6e2d4227e92762becfb74ec2daeda31d9deb3b0b4984380cfddeb4ce7dc65