Analysis
-
max time kernel
148s -
max time network
139s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
16-04-2023 10:13
Static task
static1
General
-
Target
eaf27b5987c79004147117f09f2a1d269a0c3ca7a004671f36dc1e5d6441129a.exe
-
Size
951KB
-
MD5
955f46168fa6cd8972d037eccf246d75
-
SHA1
4ff09bfb59844a20d815e7bf9a71b874e9641ada
-
SHA256
eaf27b5987c79004147117f09f2a1d269a0c3ca7a004671f36dc1e5d6441129a
-
SHA512
71637e79ef7c1d889e58645532231c20dcb667b31e22a431bc6bbf17b847298d9895b79530eba6b9171f18cdf26f55030298da231fa7959b74c9a60902e518c5
-
SSDEEP
24576:uy4XKToruPeRSEcBkc7msQfCn6e6Sonf6kUwWFZc:9eK0CGRN+YW5yiw8Z
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it947206.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it947206.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it947206.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it947206.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it947206.exe -
Executes dropped EXE 6 IoCs
pid Process 3596 ziHY2285.exe 2344 zimE8288.exe 5112 it947206.exe 4244 jr412517.exe 2144 kp829328.exe 2528 lr456511.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it947206.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" eaf27b5987c79004147117f09f2a1d269a0c3ca7a004671f36dc1e5d6441129a.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziHY2285.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziHY2285.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zimE8288.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" zimE8288.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce eaf27b5987c79004147117f09f2a1d269a0c3ca7a004671f36dc1e5d6441129a.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 9 IoCs
pid pid_target Process procid_target 2324 2528 WerFault.exe 72 2272 2528 WerFault.exe 72 5108 2528 WerFault.exe 72 4916 2528 WerFault.exe 72 2088 2528 WerFault.exe 72 4240 2528 WerFault.exe 72 1732 2528 WerFault.exe 72 2616 2528 WerFault.exe 72 1800 2528 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 5112 it947206.exe 5112 it947206.exe 4244 jr412517.exe 4244 jr412517.exe 2144 kp829328.exe 2144 kp829328.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 5112 it947206.exe Token: SeDebugPrivilege 4244 jr412517.exe Token: SeDebugPrivilege 2144 kp829328.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2528 lr456511.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 4148 wrote to memory of 3596 4148 eaf27b5987c79004147117f09f2a1d269a0c3ca7a004671f36dc1e5d6441129a.exe 66 PID 4148 wrote to memory of 3596 4148 eaf27b5987c79004147117f09f2a1d269a0c3ca7a004671f36dc1e5d6441129a.exe 66 PID 4148 wrote to memory of 3596 4148 eaf27b5987c79004147117f09f2a1d269a0c3ca7a004671f36dc1e5d6441129a.exe 66 PID 3596 wrote to memory of 2344 3596 ziHY2285.exe 67 PID 3596 wrote to memory of 2344 3596 ziHY2285.exe 67 PID 3596 wrote to memory of 2344 3596 ziHY2285.exe 67 PID 2344 wrote to memory of 5112 2344 zimE8288.exe 68 PID 2344 wrote to memory of 5112 2344 zimE8288.exe 68 PID 2344 wrote to memory of 4244 2344 zimE8288.exe 69 PID 2344 wrote to memory of 4244 2344 zimE8288.exe 69 PID 2344 wrote to memory of 4244 2344 zimE8288.exe 69 PID 3596 wrote to memory of 2144 3596 ziHY2285.exe 71 PID 3596 wrote to memory of 2144 3596 ziHY2285.exe 71 PID 3596 wrote to memory of 2144 3596 ziHY2285.exe 71 PID 4148 wrote to memory of 2528 4148 eaf27b5987c79004147117f09f2a1d269a0c3ca7a004671f36dc1e5d6441129a.exe 72 PID 4148 wrote to memory of 2528 4148 eaf27b5987c79004147117f09f2a1d269a0c3ca7a004671f36dc1e5d6441129a.exe 72 PID 4148 wrote to memory of 2528 4148 eaf27b5987c79004147117f09f2a1d269a0c3ca7a004671f36dc1e5d6441129a.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\eaf27b5987c79004147117f09f2a1d269a0c3ca7a004671f36dc1e5d6441129a.exe"C:\Users\Admin\AppData\Local\Temp\eaf27b5987c79004147117f09f2a1d269a0c3ca7a004671f36dc1e5d6441129a.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4148 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziHY2285.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziHY2285.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3596 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zimE8288.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zimE8288.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it947206.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it947206.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5112
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr412517.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr412517.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4244
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp829328.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp829328.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2144
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr456511.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr456511.exe2⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:2528 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2528 -s 6243⤵
- Program crash
PID:2324
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2528 -s 7003⤵
- Program crash
PID:2272
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2528 -s 8403⤵
- Program crash
PID:5108
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2528 -s 8283⤵
- Program crash
PID:4916
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2528 -s 8763⤵
- Program crash
PID:2088
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2528 -s 8803⤵
- Program crash
PID:4240
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2528 -s 11203⤵
- Program crash
PID:1732
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2528 -s 11883⤵
- Program crash
PID:2616
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2528 -s 11883⤵
- Program crash
PID:1800
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
391KB
MD5718bff474bd4c63046851ff6ea69f7ba
SHA1f8b605586889754dba6907123bb7f84beb674dd7
SHA256c15e1f9a27b57c59107789141a9af70401fc75275cc53f4f5409e4c5750f9b53
SHA512a73c44980064baa45cdc66bae4069b21d3264c57cfddcecfb55853a3e499b3513b1f540270cdfb45e180fd1c6c553263a9af302389cb8622dc90fe9f5f8d2be2
-
Filesize
391KB
MD5718bff474bd4c63046851ff6ea69f7ba
SHA1f8b605586889754dba6907123bb7f84beb674dd7
SHA256c15e1f9a27b57c59107789141a9af70401fc75275cc53f4f5409e4c5750f9b53
SHA512a73c44980064baa45cdc66bae4069b21d3264c57cfddcecfb55853a3e499b3513b1f540270cdfb45e180fd1c6c553263a9af302389cb8622dc90fe9f5f8d2be2
-
Filesize
623KB
MD56f5a48e4d387d3e6a82d8c16fe527381
SHA14b67baec5ff3bf65c170f3edfcea9495af6347f1
SHA2565f30dd1f955d2d57c42ee62a7c123ab1c6c5743f47779a92a136229d3fb461d7
SHA5126ca0ff622d3d5efa1ee8c3304e8906a54d98c3fe5e82153a1c02eaa371973a14449465bf25118bcc6917d5d032b3dbf8952dcde7e4b5607b5cdb54a2e2411a53
-
Filesize
623KB
MD56f5a48e4d387d3e6a82d8c16fe527381
SHA14b67baec5ff3bf65c170f3edfcea9495af6347f1
SHA2565f30dd1f955d2d57c42ee62a7c123ab1c6c5743f47779a92a136229d3fb461d7
SHA5126ca0ff622d3d5efa1ee8c3304e8906a54d98c3fe5e82153a1c02eaa371973a14449465bf25118bcc6917d5d032b3dbf8952dcde7e4b5607b5cdb54a2e2411a53
-
Filesize
136KB
MD5e7ae347f87257ec8c1177220be5cbfc1
SHA1d721e86ae2c268a7e42662987bfcd9ffe11ca0f2
SHA256733ccbf30055b9a527cc190ef42c803e4cb757572e24bae502298b09361bfd76
SHA5128b61ab2ba8646293e8f279ceed7044136f5a51c93b6af715ead76a6d82b8b39d05440771adae7d407d9458de1df45d7c430b8b8251c1ca69461ea9b555480f78
-
Filesize
136KB
MD5e7ae347f87257ec8c1177220be5cbfc1
SHA1d721e86ae2c268a7e42662987bfcd9ffe11ca0f2
SHA256733ccbf30055b9a527cc190ef42c803e4cb757572e24bae502298b09361bfd76
SHA5128b61ab2ba8646293e8f279ceed7044136f5a51c93b6af715ead76a6d82b8b39d05440771adae7d407d9458de1df45d7c430b8b8251c1ca69461ea9b555480f78
-
Filesize
469KB
MD5aa57dcd2969b3949c837cdaef3588e68
SHA168429b0f59f8530cb2ecfe200046760df5bc01c3
SHA25628f86b842d9fd8983b90761a47cf97733405858c6d13eed0a1d3754540faf4b0
SHA5124e2bdc4d109db82ed12a40a327274cd8b69cfef2059e15296687a072313bf654ec5714fa978dff801bc162ce581a0d2d6382a84b3c991161cd2c67a5dd778f24
-
Filesize
469KB
MD5aa57dcd2969b3949c837cdaef3588e68
SHA168429b0f59f8530cb2ecfe200046760df5bc01c3
SHA25628f86b842d9fd8983b90761a47cf97733405858c6d13eed0a1d3754540faf4b0
SHA5124e2bdc4d109db82ed12a40a327274cd8b69cfef2059e15296687a072313bf654ec5714fa978dff801bc162ce581a0d2d6382a84b3c991161cd2c67a5dd778f24
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
482KB
MD558e29e87cbcee4783b71afa126a97c11
SHA17f6b363de43f14fbcc8117d681e9b8275c56e438
SHA256049289ff27f2044e3e6245205b7427637ac82123fb427066e727f3e1fd3b88ba
SHA51259216e29b032f5976ca0b2992b822c6158daaf1ae7ca12c214252e944e5858329d2f9e6be869d3f727dc74e41ba77d30174b2d137abc087d2248e420fc5933ac
-
Filesize
482KB
MD558e29e87cbcee4783b71afa126a97c11
SHA17f6b363de43f14fbcc8117d681e9b8275c56e438
SHA256049289ff27f2044e3e6245205b7427637ac82123fb427066e727f3e1fd3b88ba
SHA51259216e29b032f5976ca0b2992b822c6158daaf1ae7ca12c214252e944e5858329d2f9e6be869d3f727dc74e41ba77d30174b2d137abc087d2248e420fc5933ac