Analysis
-
max time kernel
126s -
max time network
130s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
23-04-2023 03:30
Static task
static1
General
-
Target
a5ce6b66087841decc56c435d35c2e77f0e2db6d4ab04140e659573e8b6781b5.exe
-
Size
560KB
-
MD5
3c6b77af9b2ae19cd7a79f55ee86f612
-
SHA1
13ca143a4a1f18ba5ca11ad3125aca4b0bf7dc65
-
SHA256
a5ce6b66087841decc56c435d35c2e77f0e2db6d4ab04140e659573e8b6781b5
-
SHA512
4b7b785ec4caebcb6fc67888cf1c0d4a86a73789ab683eb7c9013b4b64bfe4be627b32601588e8fcb03f0e9f008799643b3b55d96904349954173d25201d603f
-
SSDEEP
12288:zy90CodlGr0iCxERzf2PphW63FTv1BSudVJJk//lsV5S:zyVoLdiEERze/1xwJ/eVo
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it685791.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it685791.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it685791.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it685791.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it685791.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it685791.exe -
Executes dropped EXE 4 IoCs
pid Process 4148 ziqk1488.exe 4176 it685791.exe 2880 kp582477.exe 2536 lr015028.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it685791.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziqk1488.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce a5ce6b66087841decc56c435d35c2e77f0e2db6d4ab04140e659573e8b6781b5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" a5ce6b66087841decc56c435d35c2e77f0e2db6d4ab04140e659573e8b6781b5.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziqk1488.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 1 IoCs
pid pid_target Process procid_target 400 2880 WerFault.exe 92 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4176 it685791.exe 4176 it685791.exe 2880 kp582477.exe 2880 kp582477.exe 2536 lr015028.exe 2536 lr015028.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4176 it685791.exe Token: SeDebugPrivilege 2880 kp582477.exe Token: SeDebugPrivilege 2536 lr015028.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4056 wrote to memory of 4148 4056 a5ce6b66087841decc56c435d35c2e77f0e2db6d4ab04140e659573e8b6781b5.exe 87 PID 4056 wrote to memory of 4148 4056 a5ce6b66087841decc56c435d35c2e77f0e2db6d4ab04140e659573e8b6781b5.exe 87 PID 4056 wrote to memory of 4148 4056 a5ce6b66087841decc56c435d35c2e77f0e2db6d4ab04140e659573e8b6781b5.exe 87 PID 4148 wrote to memory of 4176 4148 ziqk1488.exe 88 PID 4148 wrote to memory of 4176 4148 ziqk1488.exe 88 PID 4148 wrote to memory of 2880 4148 ziqk1488.exe 92 PID 4148 wrote to memory of 2880 4148 ziqk1488.exe 92 PID 4148 wrote to memory of 2880 4148 ziqk1488.exe 92 PID 4056 wrote to memory of 2536 4056 a5ce6b66087841decc56c435d35c2e77f0e2db6d4ab04140e659573e8b6781b5.exe 95 PID 4056 wrote to memory of 2536 4056 a5ce6b66087841decc56c435d35c2e77f0e2db6d4ab04140e659573e8b6781b5.exe 95 PID 4056 wrote to memory of 2536 4056 a5ce6b66087841decc56c435d35c2e77f0e2db6d4ab04140e659573e8b6781b5.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\a5ce6b66087841decc56c435d35c2e77f0e2db6d4ab04140e659573e8b6781b5.exe"C:\Users\Admin\AppData\Local\Temp\a5ce6b66087841decc56c435d35c2e77f0e2db6d4ab04140e659573e8b6781b5.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4056 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziqk1488.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziqk1488.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4148 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it685791.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it685791.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4176
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp582477.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp582477.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2880 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2880 -s 13204⤵
- Program crash
PID:400
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr015028.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr015028.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2536
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2880 -ip 28801⤵PID:2156
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
406KB
MD5b674b9648e0246dd22dfe755f6a18b23
SHA12d0bf800aa547b599963731662a330db2c78ca85
SHA256ce452a940a0cc5b6656a60bcb45c4bc8fd96f39c107294a6c2e448356df4231f
SHA512608c3ad934c3a4fdbbbcf8902cd8507e61b99acaf2eb8a0ad13a849dc88cb86ac8cffab5d6665b30b834cabf36f6022ee05a9d1c7ccf4f7771e344444569dea3
-
Filesize
406KB
MD5b674b9648e0246dd22dfe755f6a18b23
SHA12d0bf800aa547b599963731662a330db2c78ca85
SHA256ce452a940a0cc5b6656a60bcb45c4bc8fd96f39c107294a6c2e448356df4231f
SHA512608c3ad934c3a4fdbbbcf8902cd8507e61b99acaf2eb8a0ad13a849dc88cb86ac8cffab5d6665b30b834cabf36f6022ee05a9d1c7ccf4f7771e344444569dea3
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
353KB
MD57e142955d024649e1f18ad4014f07261
SHA151f56a6b02f08fbcaf2d63bf4204f237db3797ce
SHA2562f7432c3f2e7c73e352e0b484c97cabf0fe1cebb795035612bb5d909da580b35
SHA512a719e8ee21d67ea06218f45c086229286b2d7431a8f7821a8711a7f68ffe98d4bc49a70db88bc48bd99abd1885fc65ff6ee9a2b536261dca612d42d3ba8a1ca9
-
Filesize
353KB
MD57e142955d024649e1f18ad4014f07261
SHA151f56a6b02f08fbcaf2d63bf4204f237db3797ce
SHA2562f7432c3f2e7c73e352e0b484c97cabf0fe1cebb795035612bb5d909da580b35
SHA512a719e8ee21d67ea06218f45c086229286b2d7431a8f7821a8711a7f68ffe98d4bc49a70db88bc48bd99abd1885fc65ff6ee9a2b536261dca612d42d3ba8a1ca9