Analysis
-
max time kernel
145s -
max time network
131s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
20/04/2023, 15:56
Static task
static1
General
-
Target
4fcc5ba5109d8bd8ddbf543bc24f80d857ea547be0a6eeab5311e0ff1442d95e.exe
-
Size
936KB
-
MD5
2a129518bd2b9e046b0196b28934a369
-
SHA1
c567e8125c6f47f0807ee6539cfd6a8682a88dd2
-
SHA256
4fcc5ba5109d8bd8ddbf543bc24f80d857ea547be0a6eeab5311e0ff1442d95e
-
SHA512
eb467a89598ce568883f3034e7f6c9de5e16989d0607b8fc4c41bf682e698740235419cf74af7d012dff37f53785c5930a83497c80323072f4866c80438f5d86
-
SSDEEP
24576:iyB1aa06fyfKRXI0WrA1ZFuDzL8hoaa4hK+luKV:JBspYyiorA1ZFSzgPu
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it516494.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it516494.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it516494.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it516494.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it516494.exe -
Executes dropped EXE 6 IoCs
pid Process 2364 ziIo1385.exe 2644 zikG4156.exe 2720 it516494.exe 5016 jr805833.exe 1488 kp698948.exe 1624 lr864282.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it516494.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziIo1385.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zikG4156.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" zikG4156.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 4fcc5ba5109d8bd8ddbf543bc24f80d857ea547be0a6eeab5311e0ff1442d95e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 4fcc5ba5109d8bd8ddbf543bc24f80d857ea547be0a6eeab5311e0ff1442d95e.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziIo1385.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 9 IoCs
pid pid_target Process procid_target 2456 1624 WerFault.exe 72 2784 1624 WerFault.exe 72 4992 1624 WerFault.exe 72 1564 1624 WerFault.exe 72 1452 1624 WerFault.exe 72 3832 1624 WerFault.exe 72 4596 1624 WerFault.exe 72 4740 1624 WerFault.exe 72 2248 1624 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2720 it516494.exe 2720 it516494.exe 5016 jr805833.exe 5016 jr805833.exe 1488 kp698948.exe 1488 kp698948.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2720 it516494.exe Token: SeDebugPrivilege 5016 jr805833.exe Token: SeDebugPrivilege 1488 kp698948.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1624 lr864282.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2056 wrote to memory of 2364 2056 4fcc5ba5109d8bd8ddbf543bc24f80d857ea547be0a6eeab5311e0ff1442d95e.exe 66 PID 2056 wrote to memory of 2364 2056 4fcc5ba5109d8bd8ddbf543bc24f80d857ea547be0a6eeab5311e0ff1442d95e.exe 66 PID 2056 wrote to memory of 2364 2056 4fcc5ba5109d8bd8ddbf543bc24f80d857ea547be0a6eeab5311e0ff1442d95e.exe 66 PID 2364 wrote to memory of 2644 2364 ziIo1385.exe 67 PID 2364 wrote to memory of 2644 2364 ziIo1385.exe 67 PID 2364 wrote to memory of 2644 2364 ziIo1385.exe 67 PID 2644 wrote to memory of 2720 2644 zikG4156.exe 68 PID 2644 wrote to memory of 2720 2644 zikG4156.exe 68 PID 2644 wrote to memory of 5016 2644 zikG4156.exe 69 PID 2644 wrote to memory of 5016 2644 zikG4156.exe 69 PID 2644 wrote to memory of 5016 2644 zikG4156.exe 69 PID 2364 wrote to memory of 1488 2364 ziIo1385.exe 71 PID 2364 wrote to memory of 1488 2364 ziIo1385.exe 71 PID 2364 wrote to memory of 1488 2364 ziIo1385.exe 71 PID 2056 wrote to memory of 1624 2056 4fcc5ba5109d8bd8ddbf543bc24f80d857ea547be0a6eeab5311e0ff1442d95e.exe 72 PID 2056 wrote to memory of 1624 2056 4fcc5ba5109d8bd8ddbf543bc24f80d857ea547be0a6eeab5311e0ff1442d95e.exe 72 PID 2056 wrote to memory of 1624 2056 4fcc5ba5109d8bd8ddbf543bc24f80d857ea547be0a6eeab5311e0ff1442d95e.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\4fcc5ba5109d8bd8ddbf543bc24f80d857ea547be0a6eeab5311e0ff1442d95e.exe"C:\Users\Admin\AppData\Local\Temp\4fcc5ba5109d8bd8ddbf543bc24f80d857ea547be0a6eeab5311e0ff1442d95e.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziIo1385.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziIo1385.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zikG4156.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zikG4156.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it516494.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it516494.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr805833.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr805833.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5016
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp698948.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp698948.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1488
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr864282.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr864282.exe2⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:1624 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1624 -s 6163⤵
- Program crash
PID:2456
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1624 -s 6963⤵
- Program crash
PID:2784
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1624 -s 8363⤵
- Program crash
PID:4992
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1624 -s 8443⤵
- Program crash
PID:1564
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1624 -s 8723⤵
- Program crash
PID:1452
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1624 -s 8363⤵
- Program crash
PID:3832
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1624 -s 11243⤵
- Program crash
PID:4596
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1624 -s 11843⤵
- Program crash
PID:4740
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1624 -s 11363⤵
- Program crash
PID:2248
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
384KB
MD54ab3b45adb73259c7b61b19abec65ea3
SHA131f2ef26476c67d07be4256c48a8ec794ba124d4
SHA256ab370df9295fd945a2567fe80cad03a6ded071bbd276e3d4aa730d3ebf04b839
SHA512d01dd11644c919e25ebb187cd35e4a3a469c587e90c37d43b705fd7376c1ea649f1c4656f74d130b01f940d8018f9a3f84d1175aa3e0997a22721ab747bd4e36
-
Filesize
384KB
MD54ab3b45adb73259c7b61b19abec65ea3
SHA131f2ef26476c67d07be4256c48a8ec794ba124d4
SHA256ab370df9295fd945a2567fe80cad03a6ded071bbd276e3d4aa730d3ebf04b839
SHA512d01dd11644c919e25ebb187cd35e4a3a469c587e90c37d43b705fd7376c1ea649f1c4656f74d130b01f940d8018f9a3f84d1175aa3e0997a22721ab747bd4e36
-
Filesize
622KB
MD556819663906cef718ed8e18c04831c70
SHA12821a62e24711f4793a91ac0cddc388dfff9abd7
SHA2565a91391a5b42b014f4dc8ff9386c9406b13383f950614b04b99de9654149678f
SHA5125465cf6db0c23731d4618f40344945c9cb580ac6d5a37ff62399ee5fbe3bf601352a87720432d1b2b777b67e732999d35327e711bae784eaf30744e4cc6f86f3
-
Filesize
622KB
MD556819663906cef718ed8e18c04831c70
SHA12821a62e24711f4793a91ac0cddc388dfff9abd7
SHA2565a91391a5b42b014f4dc8ff9386c9406b13383f950614b04b99de9654149678f
SHA5125465cf6db0c23731d4618f40344945c9cb580ac6d5a37ff62399ee5fbe3bf601352a87720432d1b2b777b67e732999d35327e711bae784eaf30744e4cc6f86f3
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
468KB
MD521d38d8fff7d6407d97965661c04cfa1
SHA13cb86ec008b58df988b89f5cb747e180ff2beeb1
SHA25660521b531e799b15f4ba44e84cfa66ae42b74e1fdc623fb72d644e959d9d96e7
SHA51211ac685124e11bb630c177978c182a98230bc7cf430251086a78c9b18ef3d7a7cffd748522d4a31ccc8eb9b72f0c4e2113a8e4e3185f4ab2c831efb2d300f069
-
Filesize
468KB
MD521d38d8fff7d6407d97965661c04cfa1
SHA13cb86ec008b58df988b89f5cb747e180ff2beeb1
SHA25660521b531e799b15f4ba44e84cfa66ae42b74e1fdc623fb72d644e959d9d96e7
SHA51211ac685124e11bb630c177978c182a98230bc7cf430251086a78c9b18ef3d7a7cffd748522d4a31ccc8eb9b72f0c4e2113a8e4e3185f4ab2c831efb2d300f069
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
488KB
MD5a253b249866f92448df52c6b0c31289c
SHA1f1a4c04180c7774f4713cb93b459806cc473359a
SHA256c18e097b6a8edecb0f6f33f2370e8a9a0d74a8005a1a59366a909f41253d2b95
SHA51248577b21b2a7bf904398ddff01cb36e60175f1e6574ac81fc7ad6347814675a2c125ed26ec4c3ac54d71b25828805ac837289cb87f676ea31e4162da884f7698
-
Filesize
488KB
MD5a253b249866f92448df52c6b0c31289c
SHA1f1a4c04180c7774f4713cb93b459806cc473359a
SHA256c18e097b6a8edecb0f6f33f2370e8a9a0d74a8005a1a59366a909f41253d2b95
SHA51248577b21b2a7bf904398ddff01cb36e60175f1e6574ac81fc7ad6347814675a2c125ed26ec4c3ac54d71b25828805ac837289cb87f676ea31e4162da884f7698