Analysis
-
max time kernel
141s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
23/04/2023, 13:34
Static task
static1
General
-
Target
86642ad7c19d899f023a493e1efff3986bd83fe647c41281f2451fb817c38c5f.exe
-
Size
567KB
-
MD5
0aa352b5c998a400945b711ab6a239eb
-
SHA1
e0e30158249875a3405dcc4aa42090e6a2641135
-
SHA256
86642ad7c19d899f023a493e1efff3986bd83fe647c41281f2451fb817c38c5f
-
SHA512
46d9011602dd06a203aee8c286a4e98c8d5a6ed9ad7fdb397acf0669637de073a14e2b2089658db234a1b6140cf5a1a6ae57a63d1ea6f2d1893e6e463cd952ce
-
SSDEEP
12288:My904p8uqI/BsKFQFdk3OoISPC/2vTijmn:My3ppP/Bs3AJIp2+E
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it410940.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it410940.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it410940.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it410940.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it410940.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it410940.exe -
Executes dropped EXE 4 IoCs
pid Process 4480 ziqp3621.exe 4140 it410940.exe 4428 kp152017.exe 4648 lr844722.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it410940.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziqp3621.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 86642ad7c19d899f023a493e1efff3986bd83fe647c41281f2451fb817c38c5f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 86642ad7c19d899f023a493e1efff3986bd83fe647c41281f2451fb817c38c5f.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziqp3621.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4100 sc.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 3496 4428 WerFault.exe 89 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4140 it410940.exe 4140 it410940.exe 4428 kp152017.exe 4428 kp152017.exe 4648 lr844722.exe 4648 lr844722.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4140 it410940.exe Token: SeDebugPrivilege 4428 kp152017.exe Token: SeDebugPrivilege 4648 lr844722.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4824 wrote to memory of 4480 4824 86642ad7c19d899f023a493e1efff3986bd83fe647c41281f2451fb817c38c5f.exe 84 PID 4824 wrote to memory of 4480 4824 86642ad7c19d899f023a493e1efff3986bd83fe647c41281f2451fb817c38c5f.exe 84 PID 4824 wrote to memory of 4480 4824 86642ad7c19d899f023a493e1efff3986bd83fe647c41281f2451fb817c38c5f.exe 84 PID 4480 wrote to memory of 4140 4480 ziqp3621.exe 85 PID 4480 wrote to memory of 4140 4480 ziqp3621.exe 85 PID 4480 wrote to memory of 4428 4480 ziqp3621.exe 89 PID 4480 wrote to memory of 4428 4480 ziqp3621.exe 89 PID 4480 wrote to memory of 4428 4480 ziqp3621.exe 89 PID 4824 wrote to memory of 4648 4824 86642ad7c19d899f023a493e1efff3986bd83fe647c41281f2451fb817c38c5f.exe 92 PID 4824 wrote to memory of 4648 4824 86642ad7c19d899f023a493e1efff3986bd83fe647c41281f2451fb817c38c5f.exe 92 PID 4824 wrote to memory of 4648 4824 86642ad7c19d899f023a493e1efff3986bd83fe647c41281f2451fb817c38c5f.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\86642ad7c19d899f023a493e1efff3986bd83fe647c41281f2451fb817c38c5f.exe"C:\Users\Admin\AppData\Local\Temp\86642ad7c19d899f023a493e1efff3986bd83fe647c41281f2451fb817c38c5f.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4824 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziqp3621.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziqp3621.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4480 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it410940.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\it410940.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4140
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp152017.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp152017.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4428 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4428 -s 18084⤵
- Program crash
PID:3496
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr844722.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr844722.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4648
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 4428 -ip 44281⤵PID:1648
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start wuauserv1⤵
- Launches sc.exe
PID:4100
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
412KB
MD5c7b0044ebf1e7e8073a09099ff8c7e59
SHA1525fc9b67856c0c7b0a083d4735b44a7e0c79ecf
SHA25679a6d7fe7c1dc5b8b4e619290f0569ad4025e74d5f0bac512ac39ee4982eea9f
SHA5121b4d2efbb9bcf4362ce424c23ac5b80d816b45cb6f2928d49c06ceb45055d7a03be021c8e2d8c7bd1f4e9c6975454cf1a13bdd5206e79cbeca9fa8e1f177c157
-
Filesize
412KB
MD5c7b0044ebf1e7e8073a09099ff8c7e59
SHA1525fc9b67856c0c7b0a083d4735b44a7e0c79ecf
SHA25679a6d7fe7c1dc5b8b4e619290f0569ad4025e74d5f0bac512ac39ee4982eea9f
SHA5121b4d2efbb9bcf4362ce424c23ac5b80d816b45cb6f2928d49c06ceb45055d7a03be021c8e2d8c7bd1f4e9c6975454cf1a13bdd5206e79cbeca9fa8e1f177c157
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
369KB
MD598b16d258637b16f4da6b9a187e5d938
SHA1c619ed38f3b175a5964c3f2cf2a36e9a4cd07cf5
SHA256d4288a0f90889197c8297b84b93b611191e71bd4c14c8e9a0d59ad74a8439a04
SHA51225d37b1926760315da2f612d7fc087d0caa14b16ece2e17c9192a927c8fb3986e3ca33cef27ef0fc8f244c8078cd3f9bfe03bc151538319adde08bf2cf956c9c
-
Filesize
369KB
MD598b16d258637b16f4da6b9a187e5d938
SHA1c619ed38f3b175a5964c3f2cf2a36e9a4cd07cf5
SHA256d4288a0f90889197c8297b84b93b611191e71bd4c14c8e9a0d59ad74a8439a04
SHA51225d37b1926760315da2f612d7fc087d0caa14b16ece2e17c9192a927c8fb3986e3ca33cef27ef0fc8f244c8078cd3f9bfe03bc151538319adde08bf2cf956c9c