Analysis
-
max time kernel
64s -
max time network
131s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
23/04/2023, 21:16
Static task
static1
General
-
Target
7335821be8f901e5550c5e62a1ec82a9de24a1fc4a7ec94cabf365030e699ac9.exe
-
Size
563KB
-
MD5
10d56797781ad564d59f5c01f4913b56
-
SHA1
49b21dc1a1374450f6a8152707918a2b69464d87
-
SHA256
7335821be8f901e5550c5e62a1ec82a9de24a1fc4a7ec94cabf365030e699ac9
-
SHA512
bd4e6d7a81330bb1fdc3ea25c39d6de285408965fa64fa7d1e6a6b48fc53981664acfa57a295438d38d53a4e09497158026c0ed92c8a36998c93c35923e79bb7
-
SSDEEP
6144:49p0yN90QE7IySJo+8Vs6EkmiglEdVEIVkzepfsOLTzmb5hMa26aFDXH9qIDV3sV:ry90ZkrqdeIVkzq0OXzgMXFjnDV3siI
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it560312.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it560312.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it560312.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it560312.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it560312.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it560312.exe -
Executes dropped EXE 4 IoCs
pid Process 2628 ziYe3218.exe 4840 it560312.exe 3464 kp076219.exe 1788 lr042519.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it560312.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziYe3218.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziYe3218.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 7335821be8f901e5550c5e62a1ec82a9de24a1fc4a7ec94cabf365030e699ac9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 7335821be8f901e5550c5e62a1ec82a9de24a1fc4a7ec94cabf365030e699ac9.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 1 IoCs
pid pid_target Process procid_target 2564 3464 WerFault.exe 88 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4840 it560312.exe 4840 it560312.exe 3464 kp076219.exe 3464 kp076219.exe 1788 lr042519.exe 1788 lr042519.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4840 it560312.exe Token: SeDebugPrivilege 3464 kp076219.exe Token: SeDebugPrivilege 1788 lr042519.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1916 wrote to memory of 2628 1916 7335821be8f901e5550c5e62a1ec82a9de24a1fc4a7ec94cabf365030e699ac9.exe 83 PID 1916 wrote to memory of 2628 1916 7335821be8f901e5550c5e62a1ec82a9de24a1fc4a7ec94cabf365030e699ac9.exe 83 PID 1916 wrote to memory of 2628 1916 7335821be8f901e5550c5e62a1ec82a9de24a1fc4a7ec94cabf365030e699ac9.exe 83 PID 2628 wrote to memory of 4840 2628 ziYe3218.exe 84 PID 2628 wrote to memory of 4840 2628 ziYe3218.exe 84 PID 2628 wrote to memory of 3464 2628 ziYe3218.exe 88 PID 2628 wrote to memory of 3464 2628 ziYe3218.exe 88 PID 2628 wrote to memory of 3464 2628 ziYe3218.exe 88 PID 1916 wrote to memory of 1788 1916 7335821be8f901e5550c5e62a1ec82a9de24a1fc4a7ec94cabf365030e699ac9.exe 91 PID 1916 wrote to memory of 1788 1916 7335821be8f901e5550c5e62a1ec82a9de24a1fc4a7ec94cabf365030e699ac9.exe 91 PID 1916 wrote to memory of 1788 1916 7335821be8f901e5550c5e62a1ec82a9de24a1fc4a7ec94cabf365030e699ac9.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\7335821be8f901e5550c5e62a1ec82a9de24a1fc4a7ec94cabf365030e699ac9.exe"C:\Users\Admin\AppData\Local\Temp\7335821be8f901e5550c5e62a1ec82a9de24a1fc4a7ec94cabf365030e699ac9.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziYe3218.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziYe3218.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it560312.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it560312.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4840
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp076219.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp076219.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3464 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3464 -s 20604⤵
- Program crash
PID:2564
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr042519.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr042519.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1788
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 3464 -ip 34641⤵PID:2972
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
409KB
MD5e0fa1dfcac04e8d12f8608350632aec7
SHA1db6383acd46fbab6c4b487017798d7c48b14fe01
SHA2561f8f78e3fbbe978c833296c82e352957dfaa880a49a06f60b631bdf8357cb22c
SHA512fbf54e8a1cd5f38b287475596b2ffd58e2dd8d495fd7a8ba48c7390abe086082368c6dbf6970a183eb3756d94021d6b894779bc7e6c63af0d6e9eed29715852e
-
Filesize
409KB
MD5e0fa1dfcac04e8d12f8608350632aec7
SHA1db6383acd46fbab6c4b487017798d7c48b14fe01
SHA2561f8f78e3fbbe978c833296c82e352957dfaa880a49a06f60b631bdf8357cb22c
SHA512fbf54e8a1cd5f38b287475596b2ffd58e2dd8d495fd7a8ba48c7390abe086082368c6dbf6970a183eb3756d94021d6b894779bc7e6c63af0d6e9eed29715852e
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
361KB
MD5a6290a9ded99c9be6342bb7eeb4e2edf
SHA15a42dc61d09cdc458c96f077b9132a784085aabe
SHA2567e1acde0f625d07a002eaed867c4e7d14033a4cf293d0832bb0ac96b73f6ebfd
SHA5120e5fd55ceecd9d72a11075ee7ede0e84688ff80df04995737e49ccfa78420b2e7b76d91f1984f4071286744e4c657d12fe746943509b96a44035cebc32c44587
-
Filesize
361KB
MD5a6290a9ded99c9be6342bb7eeb4e2edf
SHA15a42dc61d09cdc458c96f077b9132a784085aabe
SHA2567e1acde0f625d07a002eaed867c4e7d14033a4cf293d0832bb0ac96b73f6ebfd
SHA5120e5fd55ceecd9d72a11075ee7ede0e84688ff80df04995737e49ccfa78420b2e7b76d91f1984f4071286744e4c657d12fe746943509b96a44035cebc32c44587