Analysis
-
max time kernel
149s -
max time network
97s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
19-04-2023 04:01
Static task
static1
General
-
Target
c294f13daa81f5e5a276b98fbbf561f38c60d919d25e247898ffee97efae9ca5.exe
-
Size
939KB
-
MD5
5830d5f1bc0ace30c300a187500b2ad3
-
SHA1
d4bd60d517de4b5cfeb9069a75a8fce504084f36
-
SHA256
c294f13daa81f5e5a276b98fbbf561f38c60d919d25e247898ffee97efae9ca5
-
SHA512
891787820d6a727386fbcdfa88db973a31086d24cd80358fe73a7c9b52ebcbc34ff187f643a75a655ccb0d380bc752ee267461bbcfb1d7a08c8f182c7a3d97fa
-
SSDEEP
24576:uyXthD1rvf5qMxGWSgZGn6KdsdOBvCm00N9qllSG8:9XyWSgGsdOBqcS
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it894986.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it894986.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it894986.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it894986.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it894986.exe -
Executes dropped EXE 6 IoCs
pid Process 3564 ziCv4126.exe 4296 ziXO9578.exe 4332 it894986.exe 4788 jr232599.exe 3976 kp570093.exe 4688 lr672115.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it894986.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziCv4126.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziXO9578.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" ziXO9578.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce c294f13daa81f5e5a276b98fbbf561f38c60d919d25e247898ffee97efae9ca5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" c294f13daa81f5e5a276b98fbbf561f38c60d919d25e247898ffee97efae9ca5.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziCv4126.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 9 IoCs
pid pid_target Process procid_target 4480 4688 WerFault.exe 72 4904 4688 WerFault.exe 72 2116 4688 WerFault.exe 72 3516 4688 WerFault.exe 72 3492 4688 WerFault.exe 72 3116 4688 WerFault.exe 72 4424 4688 WerFault.exe 72 4696 4688 WerFault.exe 72 4072 4688 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4332 it894986.exe 4332 it894986.exe 4788 jr232599.exe 4788 jr232599.exe 3976 kp570093.exe 3976 kp570093.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4332 it894986.exe Token: SeDebugPrivilege 4788 jr232599.exe Token: SeDebugPrivilege 3976 kp570093.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 4156 wrote to memory of 3564 4156 c294f13daa81f5e5a276b98fbbf561f38c60d919d25e247898ffee97efae9ca5.exe 66 PID 4156 wrote to memory of 3564 4156 c294f13daa81f5e5a276b98fbbf561f38c60d919d25e247898ffee97efae9ca5.exe 66 PID 4156 wrote to memory of 3564 4156 c294f13daa81f5e5a276b98fbbf561f38c60d919d25e247898ffee97efae9ca5.exe 66 PID 3564 wrote to memory of 4296 3564 ziCv4126.exe 67 PID 3564 wrote to memory of 4296 3564 ziCv4126.exe 67 PID 3564 wrote to memory of 4296 3564 ziCv4126.exe 67 PID 4296 wrote to memory of 4332 4296 ziXO9578.exe 68 PID 4296 wrote to memory of 4332 4296 ziXO9578.exe 68 PID 4296 wrote to memory of 4788 4296 ziXO9578.exe 69 PID 4296 wrote to memory of 4788 4296 ziXO9578.exe 69 PID 4296 wrote to memory of 4788 4296 ziXO9578.exe 69 PID 3564 wrote to memory of 3976 3564 ziCv4126.exe 71 PID 3564 wrote to memory of 3976 3564 ziCv4126.exe 71 PID 3564 wrote to memory of 3976 3564 ziCv4126.exe 71 PID 4156 wrote to memory of 4688 4156 c294f13daa81f5e5a276b98fbbf561f38c60d919d25e247898ffee97efae9ca5.exe 72 PID 4156 wrote to memory of 4688 4156 c294f13daa81f5e5a276b98fbbf561f38c60d919d25e247898ffee97efae9ca5.exe 72 PID 4156 wrote to memory of 4688 4156 c294f13daa81f5e5a276b98fbbf561f38c60d919d25e247898ffee97efae9ca5.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\c294f13daa81f5e5a276b98fbbf561f38c60d919d25e247898ffee97efae9ca5.exe"C:\Users\Admin\AppData\Local\Temp\c294f13daa81f5e5a276b98fbbf561f38c60d919d25e247898ffee97efae9ca5.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4156 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziCv4126.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziCv4126.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3564 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziXO9578.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziXO9578.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4296 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it894986.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it894986.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4332
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr232599.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr232599.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4788
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp570093.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp570093.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3976
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr672115.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr672115.exe2⤵
- Executes dropped EXE
PID:4688 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4688 -s 6163⤵
- Program crash
PID:4480
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4688 -s 6963⤵
- Program crash
PID:4904
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4688 -s 7683⤵
- Program crash
PID:2116
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4688 -s 8443⤵
- Program crash
PID:3516
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4688 -s 8723⤵
- Program crash
PID:3492
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4688 -s 7403⤵
- Program crash
PID:3116
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4688 -s 11203⤵
- Program crash
PID:4424
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4688 -s 11603⤵
- Program crash
PID:4696
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4688 -s 10523⤵
- Program crash
PID:4072
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
382KB
MD5586c2c3c387038a375a60ed9253a87fc
SHA11c00f420f326a095a41ed7321cc7ddff83b18d07
SHA256ec7299838fde22c26fbe9a523f23eed4c763178cacaf8c3c1477d1daace27f8c
SHA5124652bd1bc436a497f45d2584186316abcbffd4cc607a622319f5727d75ef4277166fbd4064d08c54cfe80a1ff9aec4b946ac32616155a32ec346f1b3d07faeda
-
Filesize
382KB
MD5586c2c3c387038a375a60ed9253a87fc
SHA11c00f420f326a095a41ed7321cc7ddff83b18d07
SHA256ec7299838fde22c26fbe9a523f23eed4c763178cacaf8c3c1477d1daace27f8c
SHA5124652bd1bc436a497f45d2584186316abcbffd4cc607a622319f5727d75ef4277166fbd4064d08c54cfe80a1ff9aec4b946ac32616155a32ec346f1b3d07faeda
-
Filesize
624KB
MD5be62f91bf844b233a7417a1ae1ca1272
SHA1f4da79cda6c29eab4c6e587da49c8815fd1efb61
SHA256e8d1df592df7b77d6e770ff0383b373b86d8a235ffa90c6e0fbba5d447f31555
SHA51237b714c9f2834815664005e3881ca1bc3fe698bb576708c716a1bfc964a21283bc96ae0c2e31310a1d37cabb5f5947a3c78ec42cfda92ae7ddf69777044bd441
-
Filesize
624KB
MD5be62f91bf844b233a7417a1ae1ca1272
SHA1f4da79cda6c29eab4c6e587da49c8815fd1efb61
SHA256e8d1df592df7b77d6e770ff0383b373b86d8a235ffa90c6e0fbba5d447f31555
SHA51237b714c9f2834815664005e3881ca1bc3fe698bb576708c716a1bfc964a21283bc96ae0c2e31310a1d37cabb5f5947a3c78ec42cfda92ae7ddf69777044bd441
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
470KB
MD5606b84e1ba58e6040d74e15b4ceb77b5
SHA1ebac3e42051e8c6a680840197bfcef85d97d8ce8
SHA256d2830ccbd414cf0980e79a94ec64d21a79d8837927fc045e4d91c66192b193e0
SHA512229d4ee7f4f54d9919c69240bffb2026b16e6933d91d47f9c8260d20811dffcb4072c6f152da560ac1191994cead49af19706eef19db30747dad29411f4947fb
-
Filesize
470KB
MD5606b84e1ba58e6040d74e15b4ceb77b5
SHA1ebac3e42051e8c6a680840197bfcef85d97d8ce8
SHA256d2830ccbd414cf0980e79a94ec64d21a79d8837927fc045e4d91c66192b193e0
SHA512229d4ee7f4f54d9919c69240bffb2026b16e6933d91d47f9c8260d20811dffcb4072c6f152da560ac1191994cead49af19706eef19db30747dad29411f4947fb
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
486KB
MD504872ec608ba6a2fcac65f869d1fd1f2
SHA17addffdcc90cffbe13577cb8d3f62e8c7bf2dd9c
SHA2565d0fd5630203d0c174e1fb630d3dae9b09ac07e408efd450ce13508f314c40d2
SHA51236817118dbfeaf0b6651e27a8478be3be4b82bc930ebc80abb6754ac83e13cc5f2be2b5c620eb68c2ed71c0ea83d50e86908c58f0f118948929c6e7d007166b7
-
Filesize
486KB
MD504872ec608ba6a2fcac65f869d1fd1f2
SHA17addffdcc90cffbe13577cb8d3f62e8c7bf2dd9c
SHA2565d0fd5630203d0c174e1fb630d3dae9b09ac07e408efd450ce13508f314c40d2
SHA51236817118dbfeaf0b6651e27a8478be3be4b82bc930ebc80abb6754ac83e13cc5f2be2b5c620eb68c2ed71c0ea83d50e86908c58f0f118948929c6e7d007166b7