Analysis
-
max time kernel
109s -
max time network
129s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
23/04/2023, 18:14
Static task
static1
General
-
Target
254cb1e6bc156c9646f751046592f05d2d9b31a9b53365260f32dbcf191caccd.exe
-
Size
563KB
-
MD5
8aa0dc7d638e04da83a7df2df7c19366
-
SHA1
20cb6d02ea68b97f4bf9bafb2ed5a76b8d1dd86b
-
SHA256
254cb1e6bc156c9646f751046592f05d2d9b31a9b53365260f32dbcf191caccd
-
SHA512
845a2c89ddc0d5acf10b44da520fed856b216fe212d36996090a39f0cbe8a74e795d6e2abfd4ef602ada13267f3f22d17a8701c74fd59b761abb29a421afa8ab
-
SSDEEP
12288:+y90bXTlp/WK4Wn13bQsbnEfxpJl80rgea4ki8QdTa4ESI33:+y8D3n13b1nEfrJtzsi8GESIH
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it777520.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it777520.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it777520.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it777520.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it777520.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it777520.exe -
Executes dropped EXE 4 IoCs
pid Process 1688 ziNw4738.exe 1444 it777520.exe 4484 kp219743.exe 4360 lr338545.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it777520.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 254cb1e6bc156c9646f751046592f05d2d9b31a9b53365260f32dbcf191caccd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 254cb1e6bc156c9646f751046592f05d2d9b31a9b53365260f32dbcf191caccd.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziNw4738.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziNw4738.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 1 IoCs
pid pid_target Process procid_target 4192 4484 WerFault.exe 92 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1444 it777520.exe 1444 it777520.exe 4484 kp219743.exe 4484 kp219743.exe 4360 lr338545.exe 4360 lr338545.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1444 it777520.exe Token: SeDebugPrivilege 4484 kp219743.exe Token: SeDebugPrivilege 4360 lr338545.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 3456 wrote to memory of 1688 3456 254cb1e6bc156c9646f751046592f05d2d9b31a9b53365260f32dbcf191caccd.exe 85 PID 3456 wrote to memory of 1688 3456 254cb1e6bc156c9646f751046592f05d2d9b31a9b53365260f32dbcf191caccd.exe 85 PID 3456 wrote to memory of 1688 3456 254cb1e6bc156c9646f751046592f05d2d9b31a9b53365260f32dbcf191caccd.exe 85 PID 1688 wrote to memory of 1444 1688 ziNw4738.exe 86 PID 1688 wrote to memory of 1444 1688 ziNw4738.exe 86 PID 1688 wrote to memory of 4484 1688 ziNw4738.exe 92 PID 1688 wrote to memory of 4484 1688 ziNw4738.exe 92 PID 1688 wrote to memory of 4484 1688 ziNw4738.exe 92 PID 3456 wrote to memory of 4360 3456 254cb1e6bc156c9646f751046592f05d2d9b31a9b53365260f32dbcf191caccd.exe 98 PID 3456 wrote to memory of 4360 3456 254cb1e6bc156c9646f751046592f05d2d9b31a9b53365260f32dbcf191caccd.exe 98 PID 3456 wrote to memory of 4360 3456 254cb1e6bc156c9646f751046592f05d2d9b31a9b53365260f32dbcf191caccd.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\254cb1e6bc156c9646f751046592f05d2d9b31a9b53365260f32dbcf191caccd.exe"C:\Users\Admin\AppData\Local\Temp\254cb1e6bc156c9646f751046592f05d2d9b31a9b53365260f32dbcf191caccd.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3456 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziNw4738.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziNw4738.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it777520.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it777520.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1444
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp219743.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp219743.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4484 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4484 -s 13204⤵
- Program crash
PID:4192
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr338545.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr338545.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4360
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 4484 -ip 44841⤵PID:5108
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
409KB
MD57f1e8927c7e18d2f9d4f2310bba6edb1
SHA1f672985dd0432997c958832e3f7754f26ac6d3b4
SHA25637509ae58fd2baff6835595c5237c25aaa021c75bc1fe210fe65713827b1e965
SHA5125506bf5e25bc5419d0a4df05b566765b5ec04c95fc78c9b87eb28d376303cc1259cff595773a91cf034e825c0c499a1865d6d62a1ccc2c68dffcbbd28a581d9a
-
Filesize
409KB
MD57f1e8927c7e18d2f9d4f2310bba6edb1
SHA1f672985dd0432997c958832e3f7754f26ac6d3b4
SHA25637509ae58fd2baff6835595c5237c25aaa021c75bc1fe210fe65713827b1e965
SHA5125506bf5e25bc5419d0a4df05b566765b5ec04c95fc78c9b87eb28d376303cc1259cff595773a91cf034e825c0c499a1865d6d62a1ccc2c68dffcbbd28a581d9a
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
360KB
MD51959b73b6f5a3a57745942c84927c1bf
SHA1b2a0f34a3c9af96788bd0833855265bf6474ec17
SHA256958ca0630cd490d2decb86d94d2bdd94fc92ea5ef1ea8ea32e15dd01c0ceaa59
SHA5129c7d65217fd4d9d73c067761851399c4c94900a527148a3779d51098d207e15f15a2f9ee2aa95f1864d709c8532539bbd3076a64b6e256dfc3924daeca379ce4
-
Filesize
360KB
MD51959b73b6f5a3a57745942c84927c1bf
SHA1b2a0f34a3c9af96788bd0833855265bf6474ec17
SHA256958ca0630cd490d2decb86d94d2bdd94fc92ea5ef1ea8ea32e15dd01c0ceaa59
SHA5129c7d65217fd4d9d73c067761851399c4c94900a527148a3779d51098d207e15f15a2f9ee2aa95f1864d709c8532539bbd3076a64b6e256dfc3924daeca379ce4