Analysis
-
max time kernel
149s -
max time network
147s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
16/04/2023, 02:05
Static task
static1
General
-
Target
cf6b130371b463c7fdf9f034cb22814a751be6bb19aa6a45ec60df1a5172c5f8.exe
-
Size
949KB
-
MD5
249aa911314db4acc06e2bf769a7d360
-
SHA1
2e8cccd32532ccacb56e7df74deffdf787597800
-
SHA256
cf6b130371b463c7fdf9f034cb22814a751be6bb19aa6a45ec60df1a5172c5f8
-
SHA512
7b336829bb6b72a154c7ec40105197471f39e2df754db1f798caff975aba0fbbfe9b37fc739d006bd84adf949680080c01eb5ea61a19128ed88d59d3508daa23
-
SSDEEP
24576:tyTpuSXnYgzIrdjAlZqFF8tz2zQUhABs33EhC/yXq9c:ITpuanYSIBOqNdnEhC/EU
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it794600.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it794600.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it794600.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it794600.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it794600.exe -
Executes dropped EXE 6 IoCs
pid Process 2276 ziDZ9660.exe 2392 zigY5924.exe 2848 it794600.exe 4156 jr834077.exe 3756 kp980402.exe 2540 lr475333.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it794600.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziDZ9660.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziDZ9660.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zigY5924.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" zigY5924.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce cf6b130371b463c7fdf9f034cb22814a751be6bb19aa6a45ec60df1a5172c5f8.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" cf6b130371b463c7fdf9f034cb22814a751be6bb19aa6a45ec60df1a5172c5f8.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 9 IoCs
pid pid_target Process procid_target 1676 2540 WerFault.exe 72 3996 2540 WerFault.exe 72 2380 2540 WerFault.exe 72 2408 2540 WerFault.exe 72 4140 2540 WerFault.exe 72 4152 2540 WerFault.exe 72 4724 2540 WerFault.exe 72 1512 2540 WerFault.exe 72 4836 2540 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2848 it794600.exe 2848 it794600.exe 4156 jr834077.exe 4156 jr834077.exe 3756 kp980402.exe 3756 kp980402.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2848 it794600.exe Token: SeDebugPrivilege 4156 jr834077.exe Token: SeDebugPrivilege 3756 kp980402.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2540 lr475333.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2036 wrote to memory of 2276 2036 cf6b130371b463c7fdf9f034cb22814a751be6bb19aa6a45ec60df1a5172c5f8.exe 66 PID 2036 wrote to memory of 2276 2036 cf6b130371b463c7fdf9f034cb22814a751be6bb19aa6a45ec60df1a5172c5f8.exe 66 PID 2036 wrote to memory of 2276 2036 cf6b130371b463c7fdf9f034cb22814a751be6bb19aa6a45ec60df1a5172c5f8.exe 66 PID 2276 wrote to memory of 2392 2276 ziDZ9660.exe 67 PID 2276 wrote to memory of 2392 2276 ziDZ9660.exe 67 PID 2276 wrote to memory of 2392 2276 ziDZ9660.exe 67 PID 2392 wrote to memory of 2848 2392 zigY5924.exe 68 PID 2392 wrote to memory of 2848 2392 zigY5924.exe 68 PID 2392 wrote to memory of 4156 2392 zigY5924.exe 69 PID 2392 wrote to memory of 4156 2392 zigY5924.exe 69 PID 2392 wrote to memory of 4156 2392 zigY5924.exe 69 PID 2276 wrote to memory of 3756 2276 ziDZ9660.exe 71 PID 2276 wrote to memory of 3756 2276 ziDZ9660.exe 71 PID 2276 wrote to memory of 3756 2276 ziDZ9660.exe 71 PID 2036 wrote to memory of 2540 2036 cf6b130371b463c7fdf9f034cb22814a751be6bb19aa6a45ec60df1a5172c5f8.exe 72 PID 2036 wrote to memory of 2540 2036 cf6b130371b463c7fdf9f034cb22814a751be6bb19aa6a45ec60df1a5172c5f8.exe 72 PID 2036 wrote to memory of 2540 2036 cf6b130371b463c7fdf9f034cb22814a751be6bb19aa6a45ec60df1a5172c5f8.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\cf6b130371b463c7fdf9f034cb22814a751be6bb19aa6a45ec60df1a5172c5f8.exe"C:\Users\Admin\AppData\Local\Temp\cf6b130371b463c7fdf9f034cb22814a751be6bb19aa6a45ec60df1a5172c5f8.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziDZ9660.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziDZ9660.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zigY5924.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zigY5924.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it794600.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it794600.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr834077.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr834077.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4156
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp980402.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp980402.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3756
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr475333.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr475333.exe2⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:2540 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2540 -s 6203⤵
- Program crash
PID:1676
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2540 -s 7003⤵
- Program crash
PID:3996
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2540 -s 8403⤵
- Program crash
PID:2380
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2540 -s 8483⤵
- Program crash
PID:2408
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2540 -s 8763⤵
- Program crash
PID:4140
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2540 -s 8243⤵
- Program crash
PID:4152
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2540 -s 11283⤵
- Program crash
PID:4724
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2540 -s 11523⤵
- Program crash
PID:1512
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2540 -s 12163⤵
- Program crash
PID:4836
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
390KB
MD55ed9270ca56d41db87987823290dfa15
SHA189f81232efb22eb536efd30fa52ed8710601b592
SHA25674c8d2e808ec0734e30d03e29b9a17b020bdbe85b6584c1aa501ba892ae4a054
SHA512e612b392272b0b6cf27582286e1ac92a5609bb51f72af0c8acdb489ad6e3ab1ecba5470cf391015dab06dc67c01726da60f3bc9da68dfd3e2f84b2716443d4b1
-
Filesize
390KB
MD55ed9270ca56d41db87987823290dfa15
SHA189f81232efb22eb536efd30fa52ed8710601b592
SHA25674c8d2e808ec0734e30d03e29b9a17b020bdbe85b6584c1aa501ba892ae4a054
SHA512e612b392272b0b6cf27582286e1ac92a5609bb51f72af0c8acdb489ad6e3ab1ecba5470cf391015dab06dc67c01726da60f3bc9da68dfd3e2f84b2716443d4b1
-
Filesize
623KB
MD5218dcdadd942c04a2e77db968aae7246
SHA1798497558440e6d8cb480b58ab00f2754d32e115
SHA2561dedec417c29d789ac22b3cde7be2e235fe83591b542023cba21132b198b5134
SHA512ee5a59ee7c55ce46b2199361418ef90ed88cebe6125c21ed68882766bcc1f3a82ddde79273229065873cc9498bf7723826ba4db1f3892d0389a6ea5a507ecf91
-
Filesize
623KB
MD5218dcdadd942c04a2e77db968aae7246
SHA1798497558440e6d8cb480b58ab00f2754d32e115
SHA2561dedec417c29d789ac22b3cde7be2e235fe83591b542023cba21132b198b5134
SHA512ee5a59ee7c55ce46b2199361418ef90ed88cebe6125c21ed68882766bcc1f3a82ddde79273229065873cc9498bf7723826ba4db1f3892d0389a6ea5a507ecf91
-
Filesize
136KB
MD5c1d5cc0ec04d3a332ea6011c434b5016
SHA15396c2e7387e7113f3320486d7fa2e3586142b5a
SHA25685d325811a622b53778852622266c06e3ad285f2ac883af73384f1c9510cc021
SHA512e2dc724c2db2cb148947f681870aba850a9b733c9f788542cd3e9df0796664ccdd48ff5e2b50b3446ebc6a9a4fe8b882a7ddcce71f0e9e1fd29b2c798a3dc8fc
-
Filesize
136KB
MD5c1d5cc0ec04d3a332ea6011c434b5016
SHA15396c2e7387e7113f3320486d7fa2e3586142b5a
SHA25685d325811a622b53778852622266c06e3ad285f2ac883af73384f1c9510cc021
SHA512e2dc724c2db2cb148947f681870aba850a9b733c9f788542cd3e9df0796664ccdd48ff5e2b50b3446ebc6a9a4fe8b882a7ddcce71f0e9e1fd29b2c798a3dc8fc
-
Filesize
468KB
MD559cf6c4eee7939dd5be8b18456f7e60e
SHA1bf2ff87bf231bbf8cdfbcaa942aad3297bd721dd
SHA25699ef0daac610b7ef8eb74a4a8de56c611eeaea5e972d88fbac496e17b4cd46b6
SHA5120b00b6a4186a465dbbe968f1a244debfd37e98a0625b8dd0f9e06f7aa6265cd6893925fb673667371a4c6ee82266e28a5abf42a1566f9d8feeb9f1b13b2a551a
-
Filesize
468KB
MD559cf6c4eee7939dd5be8b18456f7e60e
SHA1bf2ff87bf231bbf8cdfbcaa942aad3297bd721dd
SHA25699ef0daac610b7ef8eb74a4a8de56c611eeaea5e972d88fbac496e17b4cd46b6
SHA5120b00b6a4186a465dbbe968f1a244debfd37e98a0625b8dd0f9e06f7aa6265cd6893925fb673667371a4c6ee82266e28a5abf42a1566f9d8feeb9f1b13b2a551a
-
Filesize
12KB
MD543bddf9e7df9a9f934b5e67af09d078c
SHA1851fdeb93b24556b99857931b9464db15b54d680
SHA256fa373044d6907da276faa5d0cfd91f0dbf195a497dbbd8020d99142f191625f8
SHA512024e40f715edddb234a5d4eaf7a3c59545e18580447b12a2d97659d32a610a7a53553461facc87b2a8d729e8713c278c24d3bf82c18086323ea72ccf4942089d
-
Filesize
12KB
MD543bddf9e7df9a9f934b5e67af09d078c
SHA1851fdeb93b24556b99857931b9464db15b54d680
SHA256fa373044d6907da276faa5d0cfd91f0dbf195a497dbbd8020d99142f191625f8
SHA512024e40f715edddb234a5d4eaf7a3c59545e18580447b12a2d97659d32a610a7a53553461facc87b2a8d729e8713c278c24d3bf82c18086323ea72ccf4942089d
-
Filesize
481KB
MD58a18a6a6a6a1eb60e66ddd605815d810
SHA13bdb5c0d677fcfa9042f4867188a237c9b85ddd6
SHA2565586ebdc7ae1d319a31b7cc6b6da7357cb2a12a5f389caedc142e4b4bb61409a
SHA512f42e07948f071465ed2d94f3ea2bdd39971c7faf4f1af1c1b7b1c7d39728b78b5dfb73c92a18770c552ea7b818588e3be988d5c1dd7a925ad186df69ac8fae91
-
Filesize
481KB
MD58a18a6a6a6a1eb60e66ddd605815d810
SHA13bdb5c0d677fcfa9042f4867188a237c9b85ddd6
SHA2565586ebdc7ae1d319a31b7cc6b6da7357cb2a12a5f389caedc142e4b4bb61409a
SHA512f42e07948f071465ed2d94f3ea2bdd39971c7faf4f1af1c1b7b1c7d39728b78b5dfb73c92a18770c552ea7b818588e3be988d5c1dd7a925ad186df69ac8fae91