Analysis
-
max time kernel
145s -
max time network
148s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
18/04/2023, 00:45
Static task
static1
General
-
Target
9d25c9be5687bfd019b9d8d582b5d9952d179499792fd48e3b335e210fb7e664.exe
-
Size
841KB
-
MD5
dd31ff790257ce768af5f310ad3393f1
-
SHA1
f1ea0dcd262ed148a9d2df478f2669d90076e5a0
-
SHA256
9d25c9be5687bfd019b9d8d582b5d9952d179499792fd48e3b335e210fb7e664
-
SHA512
98cdd56a07591c1131cb552a2ceb84e617a037d1b44d71ccd6e9e9a615250d47b1bc36e1807c64d9389dc1d32086456e4ae29fb61dad291fac99059261c4ad57
-
SSDEEP
12288:Zy90AkBVwTo/A96oYAShW0g9RG2Q25fb3woj/7HV3iSJJWhu7gm97WRllqQlZOL8:Zyypo95YAE1g9RG2ftgY4SJJW9DI6MI
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it711828.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it711828.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it711828.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it711828.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it711828.exe -
Executes dropped EXE 6 IoCs
pid Process 4060 ziEN3819.exe 4292 zikh9543.exe 3812 it711828.exe 3080 jr771628.exe 2568 kp700966.exe 4248 lr164819.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it711828.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zikh9543.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" zikh9543.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 9d25c9be5687bfd019b9d8d582b5d9952d179499792fd48e3b335e210fb7e664.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 9d25c9be5687bfd019b9d8d582b5d9952d179499792fd48e3b335e210fb7e664.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziEN3819.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziEN3819.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 9 IoCs
pid pid_target Process procid_target 4268 4248 WerFault.exe 72 4972 4248 WerFault.exe 72 2128 4248 WerFault.exe 72 4088 4248 WerFault.exe 72 4132 4248 WerFault.exe 72 4100 4248 WerFault.exe 72 3776 4248 WerFault.exe 72 4528 4248 WerFault.exe 72 4756 4248 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3812 it711828.exe 3812 it711828.exe 3080 jr771628.exe 3080 jr771628.exe 2568 kp700966.exe 2568 kp700966.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3812 it711828.exe Token: SeDebugPrivilege 3080 jr771628.exe Token: SeDebugPrivilege 2568 kp700966.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4248 lr164819.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 3612 wrote to memory of 4060 3612 9d25c9be5687bfd019b9d8d582b5d9952d179499792fd48e3b335e210fb7e664.exe 66 PID 3612 wrote to memory of 4060 3612 9d25c9be5687bfd019b9d8d582b5d9952d179499792fd48e3b335e210fb7e664.exe 66 PID 3612 wrote to memory of 4060 3612 9d25c9be5687bfd019b9d8d582b5d9952d179499792fd48e3b335e210fb7e664.exe 66 PID 4060 wrote to memory of 4292 4060 ziEN3819.exe 67 PID 4060 wrote to memory of 4292 4060 ziEN3819.exe 67 PID 4060 wrote to memory of 4292 4060 ziEN3819.exe 67 PID 4292 wrote to memory of 3812 4292 zikh9543.exe 68 PID 4292 wrote to memory of 3812 4292 zikh9543.exe 68 PID 4292 wrote to memory of 3080 4292 zikh9543.exe 69 PID 4292 wrote to memory of 3080 4292 zikh9543.exe 69 PID 4292 wrote to memory of 3080 4292 zikh9543.exe 69 PID 4060 wrote to memory of 2568 4060 ziEN3819.exe 71 PID 4060 wrote to memory of 2568 4060 ziEN3819.exe 71 PID 4060 wrote to memory of 2568 4060 ziEN3819.exe 71 PID 3612 wrote to memory of 4248 3612 9d25c9be5687bfd019b9d8d582b5d9952d179499792fd48e3b335e210fb7e664.exe 72 PID 3612 wrote to memory of 4248 3612 9d25c9be5687bfd019b9d8d582b5d9952d179499792fd48e3b335e210fb7e664.exe 72 PID 3612 wrote to memory of 4248 3612 9d25c9be5687bfd019b9d8d582b5d9952d179499792fd48e3b335e210fb7e664.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\9d25c9be5687bfd019b9d8d582b5d9952d179499792fd48e3b335e210fb7e664.exe"C:\Users\Admin\AppData\Local\Temp\9d25c9be5687bfd019b9d8d582b5d9952d179499792fd48e3b335e210fb7e664.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3612 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziEN3819.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziEN3819.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4060 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zikh9543.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zikh9543.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4292 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it711828.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it711828.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3812
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr771628.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr771628.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3080
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp700966.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp700966.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2568
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr164819.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr164819.exe2⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:4248 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4248 -s 6403⤵
- Program crash
PID:4268
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4248 -s 7163⤵
- Program crash
PID:4972
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4248 -s 8443⤵
- Program crash
PID:2128
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4248 -s 8523⤵
- Program crash
PID:4088
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4248 -s 8843⤵
- Program crash
PID:4132
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4248 -s 8563⤵
- Program crash
PID:4100
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4248 -s 11203⤵
- Program crash
PID:3776
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4248 -s 11963⤵
- Program crash
PID:4528
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4248 -s 12483⤵
- Program crash
PID:4756
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
271KB
MD5a2fdbd60f8a0c9a804f809151789b828
SHA11130b0a2aa9f7a448709db0619805fa56198ddd8
SHA256810e2f2d807a1acc79163e72503ebc23c1bef36c78bc3659310d6b9394809122
SHA512ae173bfbd6b84e811a95bcc6d0542e5b26a019682bf7d4ab2aa974b2266b6386761e58e151613f09e873cae42975fa85847ce5164771293ac0c93b94aac60424
-
Filesize
271KB
MD5a2fdbd60f8a0c9a804f809151789b828
SHA11130b0a2aa9f7a448709db0619805fa56198ddd8
SHA256810e2f2d807a1acc79163e72503ebc23c1bef36c78bc3659310d6b9394809122
SHA512ae173bfbd6b84e811a95bcc6d0542e5b26a019682bf7d4ab2aa974b2266b6386761e58e151613f09e873cae42975fa85847ce5164771293ac0c93b94aac60424
-
Filesize
568KB
MD582afb93dc5d2fa0930611363c29a304d
SHA1ac8f2e081fcf4f571b990cace05ef4d4c1156cdb
SHA256c43be6bab2c76c8f043fa150fe2491cd1627c854ce37fe09e4fcb79c70d9ab75
SHA51244f28ea8719b2f8696cfd5b0f2027d152d5ed74416fe25fe3e50447ce340a181e901a04088093e8804f1f3772153e4551230de60830a36e5852efceca5620668
-
Filesize
568KB
MD582afb93dc5d2fa0930611363c29a304d
SHA1ac8f2e081fcf4f571b990cace05ef4d4c1156cdb
SHA256c43be6bab2c76c8f043fa150fe2491cd1627c854ce37fe09e4fcb79c70d9ab75
SHA51244f28ea8719b2f8696cfd5b0f2027d152d5ed74416fe25fe3e50447ce340a181e901a04088093e8804f1f3772153e4551230de60830a36e5852efceca5620668
-
Filesize
136KB
MD5359db2338ae0f977dcf10e90cf9816fb
SHA194126cb670e5f434e555c991c967e0ee98fae552
SHA2565f9eff953d7ca49f594a864517dfdf37950a41693e53b79aa3a5c396613031bc
SHA512d2202c1f9dfe7c18993b834f3ccb34e9436c4bf814aca1ed38941ad41a4cf8326dda767389a5e39e64de74aacf76845464fdee73b61a926a1622a33c87382dbc
-
Filesize
136KB
MD5359db2338ae0f977dcf10e90cf9816fb
SHA194126cb670e5f434e555c991c967e0ee98fae552
SHA2565f9eff953d7ca49f594a864517dfdf37950a41693e53b79aa3a5c396613031bc
SHA512d2202c1f9dfe7c18993b834f3ccb34e9436c4bf814aca1ed38941ad41a4cf8326dda767389a5e39e64de74aacf76845464fdee73b61a926a1622a33c87382dbc
-
Filesize
414KB
MD5673ed29e604c9d5ee6b840b1ec43fc22
SHA1ae5b0048cb795d859d6f77c71216c4435e1c6c6f
SHA256e5de2a06ccfa4972c2765e2bc4a181993c21cbea1fa71ba4f50dc4e2759b25c6
SHA51216af979a09cc41e1a5914e7679185f0082ee73023dc79ee80bc6167a561a85cb711a05a1757f6bac4576c6762cab80d155a1edb6e31be37a127ff06947ec666d
-
Filesize
414KB
MD5673ed29e604c9d5ee6b840b1ec43fc22
SHA1ae5b0048cb795d859d6f77c71216c4435e1c6c6f
SHA256e5de2a06ccfa4972c2765e2bc4a181993c21cbea1fa71ba4f50dc4e2759b25c6
SHA51216af979a09cc41e1a5914e7679185f0082ee73023dc79ee80bc6167a561a85cb711a05a1757f6bac4576c6762cab80d155a1edb6e31be37a127ff06947ec666d
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
360KB
MD54a1454d6204759a0ad43c1e20d9f4ad6
SHA1e36bf6d14dd608aaf834056163754d3306444162
SHA25654751b07091aea5da3e584f9d4563fedf8f5528263290d2ffd54a4f838378bf4
SHA51251566e644d50794ad3ffd36c5c1767a801880ad7b06395ba1b6083e3667a476831019a8eaea32c3924ff15723aee513a34591a44ca53d4ecccb0e3b2eb7dd3eb
-
Filesize
360KB
MD54a1454d6204759a0ad43c1e20d9f4ad6
SHA1e36bf6d14dd608aaf834056163754d3306444162
SHA25654751b07091aea5da3e584f9d4563fedf8f5528263290d2ffd54a4f838378bf4
SHA51251566e644d50794ad3ffd36c5c1767a801880ad7b06395ba1b6083e3667a476831019a8eaea32c3924ff15723aee513a34591a44ca53d4ecccb0e3b2eb7dd3eb