Analysis
-
max time kernel
146s -
max time network
94s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
19/04/2023, 07:34
Static task
static1
General
-
Target
edd9c065267511361d24e6dc8d44ac4ef1c04504329b30de8fc1db469587b12e.exe
-
Size
827KB
-
MD5
8ac8a4bcf1a3bed10bfa1df4137a93bd
-
SHA1
1ebbd6364f7c6fb69a39515cdf271173e0e35304
-
SHA256
edd9c065267511361d24e6dc8d44ac4ef1c04504329b30de8fc1db469587b12e
-
SHA512
9771250cc4ce92e4c9e532606a2ad7735f5647fdbffba160e9fe17cc183552c1e86e70435e08ad689495a768c57d25adf4c6557ad1694c89d77a79aaea82902f
-
SSDEEP
24576:9yaVhw2YnJ9Rua9zYpXCfCsIalRdVt1Ud:YaV7YJLua9cpXCfzIalRbzU
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it486378.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it486378.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it486378.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it486378.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it486378.exe -
Executes dropped EXE 6 IoCs
pid Process 2768 ziuz4605.exe 2816 ziSF0530.exe 3616 it486378.exe 3972 jr611445.exe 2900 kp918114.exe 4144 lr434845.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it486378.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziuz4605.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziSF0530.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" ziSF0530.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce edd9c065267511361d24e6dc8d44ac4ef1c04504329b30de8fc1db469587b12e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" edd9c065267511361d24e6dc8d44ac4ef1c04504329b30de8fc1db469587b12e.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziuz4605.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 9 IoCs
pid pid_target Process procid_target 2784 4144 WerFault.exe 72 4580 4144 WerFault.exe 72 3576 4144 WerFault.exe 72 4672 4144 WerFault.exe 72 3184 4144 WerFault.exe 72 4468 4144 WerFault.exe 72 3828 4144 WerFault.exe 72 4440 4144 WerFault.exe 72 4436 4144 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3616 it486378.exe 3616 it486378.exe 3972 jr611445.exe 3972 jr611445.exe 2900 kp918114.exe 2900 kp918114.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3616 it486378.exe Token: SeDebugPrivilege 3972 jr611445.exe Token: SeDebugPrivilege 2900 kp918114.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4144 lr434845.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2388 wrote to memory of 2768 2388 edd9c065267511361d24e6dc8d44ac4ef1c04504329b30de8fc1db469587b12e.exe 66 PID 2388 wrote to memory of 2768 2388 edd9c065267511361d24e6dc8d44ac4ef1c04504329b30de8fc1db469587b12e.exe 66 PID 2388 wrote to memory of 2768 2388 edd9c065267511361d24e6dc8d44ac4ef1c04504329b30de8fc1db469587b12e.exe 66 PID 2768 wrote to memory of 2816 2768 ziuz4605.exe 67 PID 2768 wrote to memory of 2816 2768 ziuz4605.exe 67 PID 2768 wrote to memory of 2816 2768 ziuz4605.exe 67 PID 2816 wrote to memory of 3616 2816 ziSF0530.exe 68 PID 2816 wrote to memory of 3616 2816 ziSF0530.exe 68 PID 2816 wrote to memory of 3972 2816 ziSF0530.exe 69 PID 2816 wrote to memory of 3972 2816 ziSF0530.exe 69 PID 2816 wrote to memory of 3972 2816 ziSF0530.exe 69 PID 2768 wrote to memory of 2900 2768 ziuz4605.exe 71 PID 2768 wrote to memory of 2900 2768 ziuz4605.exe 71 PID 2768 wrote to memory of 2900 2768 ziuz4605.exe 71 PID 2388 wrote to memory of 4144 2388 edd9c065267511361d24e6dc8d44ac4ef1c04504329b30de8fc1db469587b12e.exe 72 PID 2388 wrote to memory of 4144 2388 edd9c065267511361d24e6dc8d44ac4ef1c04504329b30de8fc1db469587b12e.exe 72 PID 2388 wrote to memory of 4144 2388 edd9c065267511361d24e6dc8d44ac4ef1c04504329b30de8fc1db469587b12e.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\edd9c065267511361d24e6dc8d44ac4ef1c04504329b30de8fc1db469587b12e.exe"C:\Users\Admin\AppData\Local\Temp\edd9c065267511361d24e6dc8d44ac4ef1c04504329b30de8fc1db469587b12e.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziuz4605.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziuz4605.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziSF0530.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziSF0530.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it486378.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it486378.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3616
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr611445.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr611445.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3972
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp918114.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp918114.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2900
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr434845.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr434845.exe2⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:4144 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4144 -s 6443⤵
- Program crash
PID:2784
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4144 -s 7203⤵
- Program crash
PID:4580
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4144 -s 8483⤵
- Program crash
PID:3576
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4144 -s 8923⤵
- Program crash
PID:4672
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4144 -s 9163⤵
- Program crash
PID:3184
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4144 -s 8803⤵
- Program crash
PID:4468
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4144 -s 11243⤵
- Program crash
PID:3828
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4144 -s 11643⤵
- Program crash
PID:4440
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4144 -s 11123⤵
- Program crash
PID:4436
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
255KB
MD552c8d88080f3b880e0069039afe3789c
SHA15ed21c4848963a502e42d79d83112cc21e011ad0
SHA256d4d4b2046cb3530b50a2df1b32e1007fbd48765edb16172ff0d66e25760d6b7f
SHA5122483edd417dddea08dce66ad25af0f96928fd7cf071eb49b2ab989f40b880bb8039aab7aa97547c6ae67567b21bee71e20f14c09597f6c7869196db2014f5ddf
-
Filesize
255KB
MD552c8d88080f3b880e0069039afe3789c
SHA15ed21c4848963a502e42d79d83112cc21e011ad0
SHA256d4d4b2046cb3530b50a2df1b32e1007fbd48765edb16172ff0d66e25760d6b7f
SHA5122483edd417dddea08dce66ad25af0f96928fd7cf071eb49b2ab989f40b880bb8039aab7aa97547c6ae67567b21bee71e20f14c09597f6c7869196db2014f5ddf
-
Filesize
568KB
MD53e55b9f6b4246e1376b7ec6249ffe532
SHA1fa3099c59e3a897f86dde86d9d05e9c1bc53f0f8
SHA25616ecc3acc6da5ea634df3e8164064270e996f1075ec2d0fc586ca4c1f8d719f5
SHA512a80d9c9e4b0da3fa9aec80d2742bbc4ebf822ca68ec763d7f03066db9c1e0d6fc555388385c4765b3a0489def2780c48d5e1badd84d1b34726639dd6e2b5246b
-
Filesize
568KB
MD53e55b9f6b4246e1376b7ec6249ffe532
SHA1fa3099c59e3a897f86dde86d9d05e9c1bc53f0f8
SHA25616ecc3acc6da5ea634df3e8164064270e996f1075ec2d0fc586ca4c1f8d719f5
SHA512a80d9c9e4b0da3fa9aec80d2742bbc4ebf822ca68ec763d7f03066db9c1e0d6fc555388385c4765b3a0489def2780c48d5e1badd84d1b34726639dd6e2b5246b
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
414KB
MD5b6ec6d156808fe7091b170782bd7f807
SHA1b01ad6dba5779d4bcc5cdad6b81f68037a37abea
SHA2566427ab14c6a3b7e51e5a29b1a6a201b19125cbd7a3e5a55cbcfe787089b452ff
SHA512f57fccafab6efe428c0e3b00ac51c39a55ebab6a79bc5611362f49a0c46c9ebba81aab8ecc4f5192a947e55a03c3d75527de2da61aaed4e61107d5706ea8e9ba
-
Filesize
414KB
MD5b6ec6d156808fe7091b170782bd7f807
SHA1b01ad6dba5779d4bcc5cdad6b81f68037a37abea
SHA2566427ab14c6a3b7e51e5a29b1a6a201b19125cbd7a3e5a55cbcfe787089b452ff
SHA512f57fccafab6efe428c0e3b00ac51c39a55ebab6a79bc5611362f49a0c46c9ebba81aab8ecc4f5192a947e55a03c3d75527de2da61aaed4e61107d5706ea8e9ba
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
360KB
MD56668feabf2076f5663dae6005a72dd25
SHA10acb02bff801a10ceb5506374b330f7f81247bb5
SHA2564730d04b44348bd30673a357f70c1ae3959a6a797e2d10b5fcbb15f34914ebf8
SHA51220e015c699905308f487820ba63e4d9abb6bef4b17c3d9ae18df872b6e747afed268f6532a2acae0d66642bb1e84db93e66cfb3cce6de113bf832924ed2cf1e0
-
Filesize
360KB
MD56668feabf2076f5663dae6005a72dd25
SHA10acb02bff801a10ceb5506374b330f7f81247bb5
SHA2564730d04b44348bd30673a357f70c1ae3959a6a797e2d10b5fcbb15f34914ebf8
SHA51220e015c699905308f487820ba63e4d9abb6bef4b17c3d9ae18df872b6e747afed268f6532a2acae0d66642bb1e84db93e66cfb3cce6de113bf832924ed2cf1e0