Analysis
-
max time kernel
146s -
max time network
94s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
20-04-2023 20:01
Static task
static1
General
-
Target
ece5032d62e954b56af6f1c4530d93449d845aaa52b44d939c1329c7673162cf.exe
-
Size
919KB
-
MD5
9f8a0cf772670710b171b340ba02ea04
-
SHA1
d22799681a55e56160be775a0a75450110436589
-
SHA256
ece5032d62e954b56af6f1c4530d93449d845aaa52b44d939c1329c7673162cf
-
SHA512
1d04a31e875df77e96226cf5e9989cd3ec10b186a8b75aa748bba45e846c2aaf6122161ae388d72519e26eb10f9f6d61457716001b627b407de1304c55381e2e
-
SSDEEP
24576:TySGbbTN1iKSr6z2a/Kw2IPmhziJ78DbE08p:mS4ziKSWChG6E08
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it555927.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it555927.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it555927.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it555927.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it555927.exe -
Executes dropped EXE 6 IoCs
pid Process 2808 ziDV6999.exe 5092 ziRb5329.exe 4596 it555927.exe 4148 jr516909.exe 2268 kp486739.exe 4936 lr656679.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it555927.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" ece5032d62e954b56af6f1c4530d93449d845aaa52b44d939c1329c7673162cf.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziDV6999.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziDV6999.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziRb5329.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" ziRb5329.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ece5032d62e954b56af6f1c4530d93449d845aaa52b44d939c1329c7673162cf.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 9 IoCs
pid pid_target Process procid_target 4016 4936 WerFault.exe 72 4220 4936 WerFault.exe 72 1456 4936 WerFault.exe 72 3684 4936 WerFault.exe 72 4876 4936 WerFault.exe 72 3756 4936 WerFault.exe 72 3760 4936 WerFault.exe 72 2724 4936 WerFault.exe 72 1068 4936 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4596 it555927.exe 4596 it555927.exe 4148 jr516909.exe 4148 jr516909.exe 2268 kp486739.exe 2268 kp486739.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4596 it555927.exe Token: SeDebugPrivilege 4148 jr516909.exe Token: SeDebugPrivilege 2268 kp486739.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4936 lr656679.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2544 wrote to memory of 2808 2544 ece5032d62e954b56af6f1c4530d93449d845aaa52b44d939c1329c7673162cf.exe 66 PID 2544 wrote to memory of 2808 2544 ece5032d62e954b56af6f1c4530d93449d845aaa52b44d939c1329c7673162cf.exe 66 PID 2544 wrote to memory of 2808 2544 ece5032d62e954b56af6f1c4530d93449d845aaa52b44d939c1329c7673162cf.exe 66 PID 2808 wrote to memory of 5092 2808 ziDV6999.exe 67 PID 2808 wrote to memory of 5092 2808 ziDV6999.exe 67 PID 2808 wrote to memory of 5092 2808 ziDV6999.exe 67 PID 5092 wrote to memory of 4596 5092 ziRb5329.exe 68 PID 5092 wrote to memory of 4596 5092 ziRb5329.exe 68 PID 5092 wrote to memory of 4148 5092 ziRb5329.exe 69 PID 5092 wrote to memory of 4148 5092 ziRb5329.exe 69 PID 5092 wrote to memory of 4148 5092 ziRb5329.exe 69 PID 2808 wrote to memory of 2268 2808 ziDV6999.exe 71 PID 2808 wrote to memory of 2268 2808 ziDV6999.exe 71 PID 2808 wrote to memory of 2268 2808 ziDV6999.exe 71 PID 2544 wrote to memory of 4936 2544 ece5032d62e954b56af6f1c4530d93449d845aaa52b44d939c1329c7673162cf.exe 72 PID 2544 wrote to memory of 4936 2544 ece5032d62e954b56af6f1c4530d93449d845aaa52b44d939c1329c7673162cf.exe 72 PID 2544 wrote to memory of 4936 2544 ece5032d62e954b56af6f1c4530d93449d845aaa52b44d939c1329c7673162cf.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\ece5032d62e954b56af6f1c4530d93449d845aaa52b44d939c1329c7673162cf.exe"C:\Users\Admin\AppData\Local\Temp\ece5032d62e954b56af6f1c4530d93449d845aaa52b44d939c1329c7673162cf.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziDV6999.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziDV6999.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziRb5329.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziRb5329.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5092 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it555927.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it555927.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4596
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr516909.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr516909.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4148
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp486739.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp486739.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2268
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr656679.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr656679.exe2⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:4936 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4936 -s 6163⤵
- Program crash
PID:4016
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4936 -s 6963⤵
- Program crash
PID:4220
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4936 -s 8363⤵
- Program crash
PID:1456
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4936 -s 8163⤵
- Program crash
PID:3684
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4936 -s 8723⤵
- Program crash
PID:4876
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4936 -s 8603⤵
- Program crash
PID:3756
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4936 -s 11163⤵
- Program crash
PID:3760
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4936 -s 11483⤵
- Program crash
PID:2724
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4936 -s 11243⤵
- Program crash
PID:1068
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
367KB
MD5b3b924bc1e4ae918cc67c3c5ab6ad03a
SHA10a34e2347aa616a61aca5a8f96cff2dad58a3fcc
SHA256c8d23073564e37c211205363bf832a3127766095f8cdca28225adccd2c6085d0
SHA51292cc0e283c266dbabdad7002b46a94c81a5a74bc8a51d9e9e64d2b8f12f0aa19d348728b77f4e2488eb4ebf72103c610cfa00e64cc890bb2a3a6579bd4d855f4
-
Filesize
367KB
MD5b3b924bc1e4ae918cc67c3c5ab6ad03a
SHA10a34e2347aa616a61aca5a8f96cff2dad58a3fcc
SHA256c8d23073564e37c211205363bf832a3127766095f8cdca28225adccd2c6085d0
SHA51292cc0e283c266dbabdad7002b46a94c81a5a74bc8a51d9e9e64d2b8f12f0aa19d348728b77f4e2488eb4ebf72103c610cfa00e64cc890bb2a3a6579bd4d855f4
-
Filesize
614KB
MD599a5fc613be18bbae4b66040169a92b7
SHA130263127106f7aca7f333c600c90965e33a870b1
SHA256da936377b51e73e054b7235893634fa0f3611a5e9f2407dd7632ff4f9ead6d34
SHA512ad6e2a8cbc0782c81b6c13b01ea47c3a9fb59fb6cb2734b48b70677c8db396ba925120357d87bc464ccec2c3635018701081cd127ec4b0926a6496c025bb79e1
-
Filesize
614KB
MD599a5fc613be18bbae4b66040169a92b7
SHA130263127106f7aca7f333c600c90965e33a870b1
SHA256da936377b51e73e054b7235893634fa0f3611a5e9f2407dd7632ff4f9ead6d34
SHA512ad6e2a8cbc0782c81b6c13b01ea47c3a9fb59fb6cb2734b48b70677c8db396ba925120357d87bc464ccec2c3635018701081cd127ec4b0926a6496c025bb79e1
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
460KB
MD51c4d29d492d1d967a67440e2f0e6e52e
SHA14116559d606a40d505af4fd6f0f2a4321ce1c6ce
SHA25684fef87fa3b4e12ce9c858820c422e1e49160feb48ed0fabec6e762b95e76772
SHA51223bd150552976362275e6c0a26ccf916c89dbee35c8346d6ef7e2fcb010ace12ea9350184f0cc4c35c96e4bad214aaf2effc2fb34690b3106c1b9f2b41c138eb
-
Filesize
460KB
MD51c4d29d492d1d967a67440e2f0e6e52e
SHA14116559d606a40d505af4fd6f0f2a4321ce1c6ce
SHA25684fef87fa3b4e12ce9c858820c422e1e49160feb48ed0fabec6e762b95e76772
SHA51223bd150552976362275e6c0a26ccf916c89dbee35c8346d6ef7e2fcb010ace12ea9350184f0cc4c35c96e4bad214aaf2effc2fb34690b3106c1b9f2b41c138eb
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
472KB
MD5f427fdaa1889f4778fb46c4bfe81d0a2
SHA171f5800ebf5e2735a43315466bb538386e80aaa6
SHA256f2ebc5b662b4cf19397130d183e870db6e0c3bbb2081c7f2e83cfafa9f8f9ddc
SHA512a8dc3a3987e60213ca431985b5be0513180f590a1933c406b31688439b72c32ec3ee29fe5505ba3981bcdadebf80f15cd2cc85080df340ca69e256bb831b6015
-
Filesize
472KB
MD5f427fdaa1889f4778fb46c4bfe81d0a2
SHA171f5800ebf5e2735a43315466bb538386e80aaa6
SHA256f2ebc5b662b4cf19397130d183e870db6e0c3bbb2081c7f2e83cfafa9f8f9ddc
SHA512a8dc3a3987e60213ca431985b5be0513180f590a1933c406b31688439b72c32ec3ee29fe5505ba3981bcdadebf80f15cd2cc85080df340ca69e256bb831b6015