Analysis
-
max time kernel
59s -
max time network
129s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
23/04/2023, 10:39
Static task
static1
General
-
Target
ee619787c2607bace3490b38e2eba13d116eb279abfbf00536638fb160faa1d1.exe
-
Size
566KB
-
MD5
7db88f076acf1f9d02f58a8aa3bca404
-
SHA1
1dc5fd22e32fe8ce3ede567d14747273a0db23c8
-
SHA256
ee619787c2607bace3490b38e2eba13d116eb279abfbf00536638fb160faa1d1
-
SHA512
55b9a4972070378d66a0729799c033a1a4856f9a1d117ae4fdcf7ae85714fb2b6332d72f7ceeb300391ef1221c032bae587677f6d96d39452636e49d038b39cc
-
SSDEEP
12288:sy90B8+wo1n62P8jRiNfFac8s8S4J3m/DSQf:sy0aoZJWRKfIcB8S4JW/DSQf
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it002910.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it002910.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it002910.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it002910.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it002910.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it002910.exe -
Executes dropped EXE 4 IoCs
pid Process 224 ziqa0484.exe 2832 it002910.exe 3988 kp763800.exe 4364 lr192055.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it002910.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziqa0484.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ee619787c2607bace3490b38e2eba13d116eb279abfbf00536638fb160faa1d1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" ee619787c2607bace3490b38e2eba13d116eb279abfbf00536638fb160faa1d1.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziqa0484.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 1 IoCs
pid pid_target Process procid_target 2056 3988 WerFault.exe 91 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2832 it002910.exe 2832 it002910.exe 3988 kp763800.exe 3988 kp763800.exe 4364 lr192055.exe 4364 lr192055.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2832 it002910.exe Token: SeDebugPrivilege 3988 kp763800.exe Token: SeDebugPrivilege 4364 lr192055.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2188 wrote to memory of 224 2188 ee619787c2607bace3490b38e2eba13d116eb279abfbf00536638fb160faa1d1.exe 85 PID 2188 wrote to memory of 224 2188 ee619787c2607bace3490b38e2eba13d116eb279abfbf00536638fb160faa1d1.exe 85 PID 2188 wrote to memory of 224 2188 ee619787c2607bace3490b38e2eba13d116eb279abfbf00536638fb160faa1d1.exe 85 PID 224 wrote to memory of 2832 224 ziqa0484.exe 86 PID 224 wrote to memory of 2832 224 ziqa0484.exe 86 PID 224 wrote to memory of 3988 224 ziqa0484.exe 91 PID 224 wrote to memory of 3988 224 ziqa0484.exe 91 PID 224 wrote to memory of 3988 224 ziqa0484.exe 91 PID 2188 wrote to memory of 4364 2188 ee619787c2607bace3490b38e2eba13d116eb279abfbf00536638fb160faa1d1.exe 97 PID 2188 wrote to memory of 4364 2188 ee619787c2607bace3490b38e2eba13d116eb279abfbf00536638fb160faa1d1.exe 97 PID 2188 wrote to memory of 4364 2188 ee619787c2607bace3490b38e2eba13d116eb279abfbf00536638fb160faa1d1.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\ee619787c2607bace3490b38e2eba13d116eb279abfbf00536638fb160faa1d1.exe"C:\Users\Admin\AppData\Local\Temp\ee619787c2607bace3490b38e2eba13d116eb279abfbf00536638fb160faa1d1.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziqa0484.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziqa0484.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it002910.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it002910.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2832
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp763800.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp763800.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3988 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3988 -s 15564⤵
- Program crash
PID:2056
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr192055.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr192055.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4364
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 3988 -ip 39881⤵PID:3064
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
412KB
MD536e999559c81cf48ef4612a3c336e523
SHA19743721c2ff730a982fb6eda447096ed4c58ae8a
SHA2565db17a2a556e7a9bd2335543967892adffcf95ff9e9ffb6385513e5b357c7fdc
SHA5129069900a3799eae1bebaad75fae3f43badbd3348a6a34e27477ee810e2ddd3ce8b2f65134eb35bd156f8dbc8ca5bfecb2860d125e845d823e46ed153899d9d7a
-
Filesize
412KB
MD536e999559c81cf48ef4612a3c336e523
SHA19743721c2ff730a982fb6eda447096ed4c58ae8a
SHA2565db17a2a556e7a9bd2335543967892adffcf95ff9e9ffb6385513e5b357c7fdc
SHA5129069900a3799eae1bebaad75fae3f43badbd3348a6a34e27477ee810e2ddd3ce8b2f65134eb35bd156f8dbc8ca5bfecb2860d125e845d823e46ed153899d9d7a
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
368KB
MD5a41abe65cde5ad0314d62ac89191040b
SHA1dc51248e58d33e826aebbf3fb5591a32c840622c
SHA2568fa6bd5cdeefa34e10b0f243adaa16cb36488e3ea7f3e153d8592a1db73e3727
SHA51225268b02abf85bdb75633ef8010ab82787a12e8294920bfc08e3f04d9d90eac8624d7429fddff926e28d8bba69885ea7753214508fbf7ab7fe1ead76faeabafd
-
Filesize
368KB
MD5a41abe65cde5ad0314d62ac89191040b
SHA1dc51248e58d33e826aebbf3fb5591a32c840622c
SHA2568fa6bd5cdeefa34e10b0f243adaa16cb36488e3ea7f3e153d8592a1db73e3727
SHA51225268b02abf85bdb75633ef8010ab82787a12e8294920bfc08e3f04d9d90eac8624d7429fddff926e28d8bba69885ea7753214508fbf7ab7fe1ead76faeabafd