Analysis
-
max time kernel
145s -
max time network
91s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
18-04-2023 23:59
Static task
static1
General
-
Target
90270d9fc008b965cf61def39a34bcb5fae468a52241f570ea9100e6318fe27e.exe
-
Size
938KB
-
MD5
d4b99f55ea8f169437d3a2fd591c48fc
-
SHA1
b749ffc52b2b4eb279ea2072df42ae16951ab7e4
-
SHA256
90270d9fc008b965cf61def39a34bcb5fae468a52241f570ea9100e6318fe27e
-
SHA512
094db233c13b3a930721ace375e145bff24ccb5fc0d8c046e9139291b945967647698bcc3137abc9ac491db75510c526d5fcc9c34c1b422d77da5fb8a9d864dc
-
SSDEEP
24576:/yetNDxuSNOpVZ3YguknCSqQIUuM0BFJLJH:Ke/DxJNu3YgoSqQIvMgrL
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it053626.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it053626.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it053626.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it053626.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it053626.exe -
Executes dropped EXE 6 IoCs
pid Process 4268 zisV4756.exe 4900 zihN4642.exe 3500 it053626.exe 4056 jr642913.exe 872 kp211703.exe 2108 lr175466.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it053626.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 90270d9fc008b965cf61def39a34bcb5fae468a52241f570ea9100e6318fe27e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 90270d9fc008b965cf61def39a34bcb5fae468a52241f570ea9100e6318fe27e.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zisV4756.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" zisV4756.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zihN4642.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" zihN4642.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 9 IoCs
pid pid_target Process procid_target 3692 2108 WerFault.exe 72 4068 2108 WerFault.exe 72 3840 2108 WerFault.exe 72 376 2108 WerFault.exe 72 5000 2108 WerFault.exe 72 976 2108 WerFault.exe 72 3780 2108 WerFault.exe 72 4568 2108 WerFault.exe 72 4648 2108 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3500 it053626.exe 3500 it053626.exe 4056 jr642913.exe 4056 jr642913.exe 872 kp211703.exe 872 kp211703.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3500 it053626.exe Token: SeDebugPrivilege 4056 jr642913.exe Token: SeDebugPrivilege 872 kp211703.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 4076 wrote to memory of 4268 4076 90270d9fc008b965cf61def39a34bcb5fae468a52241f570ea9100e6318fe27e.exe 66 PID 4076 wrote to memory of 4268 4076 90270d9fc008b965cf61def39a34bcb5fae468a52241f570ea9100e6318fe27e.exe 66 PID 4076 wrote to memory of 4268 4076 90270d9fc008b965cf61def39a34bcb5fae468a52241f570ea9100e6318fe27e.exe 66 PID 4268 wrote to memory of 4900 4268 zisV4756.exe 67 PID 4268 wrote to memory of 4900 4268 zisV4756.exe 67 PID 4268 wrote to memory of 4900 4268 zisV4756.exe 67 PID 4900 wrote to memory of 3500 4900 zihN4642.exe 68 PID 4900 wrote to memory of 3500 4900 zihN4642.exe 68 PID 4900 wrote to memory of 4056 4900 zihN4642.exe 69 PID 4900 wrote to memory of 4056 4900 zihN4642.exe 69 PID 4900 wrote to memory of 4056 4900 zihN4642.exe 69 PID 4268 wrote to memory of 872 4268 zisV4756.exe 71 PID 4268 wrote to memory of 872 4268 zisV4756.exe 71 PID 4268 wrote to memory of 872 4268 zisV4756.exe 71 PID 4076 wrote to memory of 2108 4076 90270d9fc008b965cf61def39a34bcb5fae468a52241f570ea9100e6318fe27e.exe 72 PID 4076 wrote to memory of 2108 4076 90270d9fc008b965cf61def39a34bcb5fae468a52241f570ea9100e6318fe27e.exe 72 PID 4076 wrote to memory of 2108 4076 90270d9fc008b965cf61def39a34bcb5fae468a52241f570ea9100e6318fe27e.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\90270d9fc008b965cf61def39a34bcb5fae468a52241f570ea9100e6318fe27e.exe"C:\Users\Admin\AppData\Local\Temp\90270d9fc008b965cf61def39a34bcb5fae468a52241f570ea9100e6318fe27e.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4076 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zisV4756.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zisV4756.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4268 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zihN4642.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zihN4642.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4900 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it053626.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it053626.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3500
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr642913.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr642913.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4056
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp211703.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp211703.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:872
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr175466.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr175466.exe2⤵
- Executes dropped EXE
PID:2108 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2108 -s 6163⤵
- Program crash
PID:3692
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2108 -s 6963⤵
- Program crash
PID:4068
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2108 -s 8363⤵
- Program crash
PID:3840
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2108 -s 8723⤵
- Program crash
PID:376
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2108 -s 9243⤵
- Program crash
PID:5000
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2108 -s 8723⤵
- Program crash
PID:976
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2108 -s 11203⤵
- Program crash
PID:3780
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2108 -s 11483⤵
- Program crash
PID:4568
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2108 -s 12043⤵
- Program crash
PID:4648
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
381KB
MD52e2e258dbbe5930519c95eca35ac9d12
SHA1574ee90cb44009176fcf5f92e09a09a4979f8fd3
SHA256c61cac710367a0e638943501ad78ed0e1585e8ec787585ff841d9d171860c8c4
SHA512b352f6b993d63d98d6e1df24c06690b597bfb4f42ef62ae5ed6549dbb9826130b80e33959452f1609338dd9ecb76d56b6fd801bc27095ac35d03a6761b2cabf2
-
Filesize
381KB
MD52e2e258dbbe5930519c95eca35ac9d12
SHA1574ee90cb44009176fcf5f92e09a09a4979f8fd3
SHA256c61cac710367a0e638943501ad78ed0e1585e8ec787585ff841d9d171860c8c4
SHA512b352f6b993d63d98d6e1df24c06690b597bfb4f42ef62ae5ed6549dbb9826130b80e33959452f1609338dd9ecb76d56b6fd801bc27095ac35d03a6761b2cabf2
-
Filesize
624KB
MD5edb378196cdf7a52996c742478873eba
SHA19c1683395dd590bd4f20eb076b73d47ab369b6c5
SHA256e3fd7603d26e41192d803c7d9293c3525d57be41988a34d4f4a3176128cbabd0
SHA512f3454fee36e1bb7b0f6bbf4a554a96e02d3c29831b8569faca664462aef79e7dd54caa71ab210c32ce2298f3c6dab9e0a7caa9b01b64e598c6cb5563070688ab
-
Filesize
624KB
MD5edb378196cdf7a52996c742478873eba
SHA19c1683395dd590bd4f20eb076b73d47ab369b6c5
SHA256e3fd7603d26e41192d803c7d9293c3525d57be41988a34d4f4a3176128cbabd0
SHA512f3454fee36e1bb7b0f6bbf4a554a96e02d3c29831b8569faca664462aef79e7dd54caa71ab210c32ce2298f3c6dab9e0a7caa9b01b64e598c6cb5563070688ab
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
470KB
MD5d240372909e1ab2a98c581a9d8478d1d
SHA16c1644c001936aa849552a6824e4e5244d0ae51b
SHA2568e1e8f307c841a1623ff73c2588648cf9248d181fa4e7b6bbe5e2a20830ee307
SHA512b926529c49784f0c9ac758678c13179196464fd72d14607e7e0e6c085d68385145d7936fb7b31a4ff74d0743b1f61ba4074ee679dec654953c1ddbe363161df4
-
Filesize
470KB
MD5d240372909e1ab2a98c581a9d8478d1d
SHA16c1644c001936aa849552a6824e4e5244d0ae51b
SHA2568e1e8f307c841a1623ff73c2588648cf9248d181fa4e7b6bbe5e2a20830ee307
SHA512b926529c49784f0c9ac758678c13179196464fd72d14607e7e0e6c085d68385145d7936fb7b31a4ff74d0743b1f61ba4074ee679dec654953c1ddbe363161df4
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
486KB
MD5764fb5a2b19e771d91c9638c36ebaf93
SHA1a15e95ce3908539ee8ef2349511f0a1baf124d08
SHA256259e30eb95942a214dcc9925b3553e680da1ffbe537553d007fee6a9ea29f203
SHA5125a0b21ba699af69a410a343922be6e7b61dd2c21848fa91844d76c6612c34faa3bd71f3b3d29448692d8205fe74f9a27ac5376a1343a6b900c4cea3016b9d777
-
Filesize
486KB
MD5764fb5a2b19e771d91c9638c36ebaf93
SHA1a15e95ce3908539ee8ef2349511f0a1baf124d08
SHA256259e30eb95942a214dcc9925b3553e680da1ffbe537553d007fee6a9ea29f203
SHA5125a0b21ba699af69a410a343922be6e7b61dd2c21848fa91844d76c6612c34faa3bd71f3b3d29448692d8205fe74f9a27ac5376a1343a6b900c4cea3016b9d777