Analysis
-
max time kernel
54s -
max time network
146s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
23-04-2023 20:31
Static task
static1
General
-
Target
cc416e61ab8266fb5d02795b8fbfdc2dff7c5acc6313c233f7fe4d3b39882b63.exe
-
Size
563KB
-
MD5
779148436f637e829165f3417d7f9a01
-
SHA1
f13a9ae4a0a24353e478e084018a6805ce236f99
-
SHA256
cc416e61ab8266fb5d02795b8fbfdc2dff7c5acc6313c233f7fe4d3b39882b63
-
SHA512
098d814c7edbc0a1e823631ae51d9c6fa687bc030dec528600e8e304b75b22a16ee365291e777ad71f47f79a8e43cd0eee0546aade31a6ab100bef3d99b4f2a9
-
SSDEEP
12288:Ey90jlQtR+wK+FecBrzDI16JhYH2ENCeiMKLMMiOsyN:EyZtRxF9RDIUb+28IMKYMkyN
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it156466.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it156466.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it156466.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it156466.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it156466.exe -
Executes dropped EXE 4 IoCs
pid Process 3708 ziSM5872.exe 4128 it156466.exe 4508 kp770063.exe 1732 lr980015.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it156466.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziSM5872.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziSM5872.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce cc416e61ab8266fb5d02795b8fbfdc2dff7c5acc6313c233f7fe4d3b39882b63.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" cc416e61ab8266fb5d02795b8fbfdc2dff7c5acc6313c233f7fe4d3b39882b63.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4128 it156466.exe 4128 it156466.exe 4508 kp770063.exe 4508 kp770063.exe 1732 lr980015.exe 1732 lr980015.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4128 it156466.exe Token: SeDebugPrivilege 4508 kp770063.exe Token: SeDebugPrivilege 1732 lr980015.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 3724 wrote to memory of 3708 3724 cc416e61ab8266fb5d02795b8fbfdc2dff7c5acc6313c233f7fe4d3b39882b63.exe 66 PID 3724 wrote to memory of 3708 3724 cc416e61ab8266fb5d02795b8fbfdc2dff7c5acc6313c233f7fe4d3b39882b63.exe 66 PID 3724 wrote to memory of 3708 3724 cc416e61ab8266fb5d02795b8fbfdc2dff7c5acc6313c233f7fe4d3b39882b63.exe 66 PID 3708 wrote to memory of 4128 3708 ziSM5872.exe 67 PID 3708 wrote to memory of 4128 3708 ziSM5872.exe 67 PID 3708 wrote to memory of 4508 3708 ziSM5872.exe 68 PID 3708 wrote to memory of 4508 3708 ziSM5872.exe 68 PID 3708 wrote to memory of 4508 3708 ziSM5872.exe 68 PID 3724 wrote to memory of 1732 3724 cc416e61ab8266fb5d02795b8fbfdc2dff7c5acc6313c233f7fe4d3b39882b63.exe 70 PID 3724 wrote to memory of 1732 3724 cc416e61ab8266fb5d02795b8fbfdc2dff7c5acc6313c233f7fe4d3b39882b63.exe 70 PID 3724 wrote to memory of 1732 3724 cc416e61ab8266fb5d02795b8fbfdc2dff7c5acc6313c233f7fe4d3b39882b63.exe 70
Processes
-
C:\Users\Admin\AppData\Local\Temp\cc416e61ab8266fb5d02795b8fbfdc2dff7c5acc6313c233f7fe4d3b39882b63.exe"C:\Users\Admin\AppData\Local\Temp\cc416e61ab8266fb5d02795b8fbfdc2dff7c5acc6313c233f7fe4d3b39882b63.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3724 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziSM5872.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziSM5872.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3708 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it156466.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it156466.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4128
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp770063.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp770063.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4508
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr980015.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr980015.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1732
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
409KB
MD55212a09bc140f749c75a5bf505ec0735
SHA17e322f40c0e640083d1c26e3334a3dc4c0dc4dfc
SHA256b0f8c2b86c259e60a253c9496599c8d9caf2ef8ae28324d3068457db11a3eb8b
SHA51231dd952f174ea9002496feb4da3dbef2ccd588ba6ce765182e140aee6058303484c6c9451100e572d44407b06742f64ef46117a1f0b763573ba56bd0f0bfca1f
-
Filesize
409KB
MD55212a09bc140f749c75a5bf505ec0735
SHA17e322f40c0e640083d1c26e3334a3dc4c0dc4dfc
SHA256b0f8c2b86c259e60a253c9496599c8d9caf2ef8ae28324d3068457db11a3eb8b
SHA51231dd952f174ea9002496feb4da3dbef2ccd588ba6ce765182e140aee6058303484c6c9451100e572d44407b06742f64ef46117a1f0b763573ba56bd0f0bfca1f
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
361KB
MD5ccf4fd0dee2d4b45b3f1ae0756621967
SHA1d9066862ef3cfcbe9186ea2f9d7e25f4dd6c1511
SHA256b5adceb902671a4371eebea4bdee7fd7810aa011e01a30eb5f59e614bf3b4839
SHA51268a90489fe8008e613a5c0e56cf0f9da326915b5a09164ce209a91dac7aa67de222c93b3fe978f2efcfd5ae965497ef93a7a360f20d89eb6f7d687c34f0c82b6
-
Filesize
361KB
MD5ccf4fd0dee2d4b45b3f1ae0756621967
SHA1d9066862ef3cfcbe9186ea2f9d7e25f4dd6c1511
SHA256b5adceb902671a4371eebea4bdee7fd7810aa011e01a30eb5f59e614bf3b4839
SHA51268a90489fe8008e613a5c0e56cf0f9da326915b5a09164ce209a91dac7aa67de222c93b3fe978f2efcfd5ae965497ef93a7a360f20d89eb6f7d687c34f0c82b6