Analysis
-
max time kernel
144s -
max time network
93s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
19-04-2023 01:20
Static task
static1
General
-
Target
9894895b1ee298220399487cec260aab2a53f80b0f09bfaf697246fbb81085ef.exe
-
Size
939KB
-
MD5
bc79cf4b8f30c6a2c6ca4693e77858eb
-
SHA1
1953722d0a7658661a4f5af42db840c66847744f
-
SHA256
9894895b1ee298220399487cec260aab2a53f80b0f09bfaf697246fbb81085ef
-
SHA512
d2228aad8690546be4a107363bcd1c6c466bb9dfe47f501c04ac9a9ca998bba7dac5a59f716b4a5bb96f550e917e2c1c6c88734d8509ee3365fcea577afa573a
-
SSDEEP
12288:Ky90tP46Cq4l/+rnF7h/qA5pI3fgAMfkUg7UsEy8TcBNJUbj1poU2phDNq1qg:KySYWF5yfgfdgnGTcBNJa6Oqg
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it235627.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it235627.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it235627.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it235627.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it235627.exe -
Executes dropped EXE 6 IoCs
pid Process 4084 ziPn3309.exe 4116 zilB0243.exe 4324 it235627.exe 4892 jr660451.exe 2972 kp091290.exe 3964 lr562631.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it235627.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziPn3309.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziPn3309.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zilB0243.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" zilB0243.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 9894895b1ee298220399487cec260aab2a53f80b0f09bfaf697246fbb81085ef.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 9894895b1ee298220399487cec260aab2a53f80b0f09bfaf697246fbb81085ef.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 9 IoCs
pid pid_target Process procid_target 4100 3964 WerFault.exe 72 4492 3964 WerFault.exe 72 4916 3964 WerFault.exe 72 2096 3964 WerFault.exe 72 3008 3964 WerFault.exe 72 1020 3964 WerFault.exe 72 3836 3964 WerFault.exe 72 4476 3964 WerFault.exe 72 4652 3964 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4324 it235627.exe 4324 it235627.exe 4892 jr660451.exe 4892 jr660451.exe 2972 kp091290.exe 2972 kp091290.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4324 it235627.exe Token: SeDebugPrivilege 4892 jr660451.exe Token: SeDebugPrivilege 2972 kp091290.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3964 lr562631.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1736 wrote to memory of 4084 1736 9894895b1ee298220399487cec260aab2a53f80b0f09bfaf697246fbb81085ef.exe 66 PID 1736 wrote to memory of 4084 1736 9894895b1ee298220399487cec260aab2a53f80b0f09bfaf697246fbb81085ef.exe 66 PID 1736 wrote to memory of 4084 1736 9894895b1ee298220399487cec260aab2a53f80b0f09bfaf697246fbb81085ef.exe 66 PID 4084 wrote to memory of 4116 4084 ziPn3309.exe 67 PID 4084 wrote to memory of 4116 4084 ziPn3309.exe 67 PID 4084 wrote to memory of 4116 4084 ziPn3309.exe 67 PID 4116 wrote to memory of 4324 4116 zilB0243.exe 68 PID 4116 wrote to memory of 4324 4116 zilB0243.exe 68 PID 4116 wrote to memory of 4892 4116 zilB0243.exe 69 PID 4116 wrote to memory of 4892 4116 zilB0243.exe 69 PID 4116 wrote to memory of 4892 4116 zilB0243.exe 69 PID 4084 wrote to memory of 2972 4084 ziPn3309.exe 71 PID 4084 wrote to memory of 2972 4084 ziPn3309.exe 71 PID 4084 wrote to memory of 2972 4084 ziPn3309.exe 71 PID 1736 wrote to memory of 3964 1736 9894895b1ee298220399487cec260aab2a53f80b0f09bfaf697246fbb81085ef.exe 72 PID 1736 wrote to memory of 3964 1736 9894895b1ee298220399487cec260aab2a53f80b0f09bfaf697246fbb81085ef.exe 72 PID 1736 wrote to memory of 3964 1736 9894895b1ee298220399487cec260aab2a53f80b0f09bfaf697246fbb81085ef.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\9894895b1ee298220399487cec260aab2a53f80b0f09bfaf697246fbb81085ef.exe"C:\Users\Admin\AppData\Local\Temp\9894895b1ee298220399487cec260aab2a53f80b0f09bfaf697246fbb81085ef.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziPn3309.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziPn3309.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4084 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zilB0243.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zilB0243.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4116 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it235627.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it235627.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4324
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr660451.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr660451.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4892
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp091290.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp091290.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2972
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr562631.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr562631.exe2⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:3964 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3964 -s 6203⤵
- Program crash
PID:4100
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3964 -s 7003⤵
- Program crash
PID:4492
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3964 -s 8443⤵
- Program crash
PID:4916
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3964 -s 8563⤵
- Program crash
PID:2096
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3964 -s 8803⤵
- Program crash
PID:3008
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3964 -s 7403⤵
- Program crash
PID:1020
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3964 -s 11203⤵
- Program crash
PID:3836
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3964 -s 11683⤵
- Program crash
PID:4476
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3964 -s 11443⤵
- Program crash
PID:4652
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
382KB
MD50ff55d24796530d7e23cb2ad183cbf4c
SHA1da24850c036fda19d90d1820557197cba485196b
SHA2563eeb3ae224ae833aa361df7d5ef2fcf7e851fc523fa0138334c5ad20af5054e3
SHA512982daa29f8a3b561460f5847a524a4549507bc1e0d7bc49fd4fc4119550af69688f3b94bc363e3112260bdcb75458973f8bbbbb77850bb2bb60b3b7a6b76165d
-
Filesize
382KB
MD50ff55d24796530d7e23cb2ad183cbf4c
SHA1da24850c036fda19d90d1820557197cba485196b
SHA2563eeb3ae224ae833aa361df7d5ef2fcf7e851fc523fa0138334c5ad20af5054e3
SHA512982daa29f8a3b561460f5847a524a4549507bc1e0d7bc49fd4fc4119550af69688f3b94bc363e3112260bdcb75458973f8bbbbb77850bb2bb60b3b7a6b76165d
-
Filesize
624KB
MD5484787f1a4144d933db9fd60525f3f35
SHA122f3ee036c9f60b421f465c0c6dac55cf145fb65
SHA25654f1724166c417d35f633618ff87a42343173db2879865ab5d434146dac4ad28
SHA5129215143ea0eadfe118ce4551cecf14d67e7a78b3e95d57ec80719774621ef87081956683be2258313c4dccf6ac684220ca6ec36f67622647e883ffb01079178f
-
Filesize
624KB
MD5484787f1a4144d933db9fd60525f3f35
SHA122f3ee036c9f60b421f465c0c6dac55cf145fb65
SHA25654f1724166c417d35f633618ff87a42343173db2879865ab5d434146dac4ad28
SHA5129215143ea0eadfe118ce4551cecf14d67e7a78b3e95d57ec80719774621ef87081956683be2258313c4dccf6ac684220ca6ec36f67622647e883ffb01079178f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
470KB
MD5467c5006a3f58336b7be40b6161875a4
SHA1bfb48c782ba39a085fa2ba85fa2ba20f91e6bf06
SHA2569f63e33ce931081de7f877c1f44cfae272f6ad27b95c6f1f34d450cd21cb2eb8
SHA512a41b828e6881b03e8ca6ad8b4ddd7384d0bc8aa48e842542990253b3f347e7f562a351bd3ceb9807de0da948d030455a8e860a95e000f0b984f5091f130bf99c
-
Filesize
470KB
MD5467c5006a3f58336b7be40b6161875a4
SHA1bfb48c782ba39a085fa2ba85fa2ba20f91e6bf06
SHA2569f63e33ce931081de7f877c1f44cfae272f6ad27b95c6f1f34d450cd21cb2eb8
SHA512a41b828e6881b03e8ca6ad8b4ddd7384d0bc8aa48e842542990253b3f347e7f562a351bd3ceb9807de0da948d030455a8e860a95e000f0b984f5091f130bf99c
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
486KB
MD570a3ad85c77c369cab7f4dc1cb1de90b
SHA10c1515f585b89313097019d02beca86a9818a4b6
SHA256384ac142e16362c897991fcd2a204ab23a5d7043015516edb2caa99d8e7d65ce
SHA5120afbdfe7c7a841483b3f7133c80fbcfe0d460d789dae2fb72258c7d46f9a741d06b1cd74d9e47f3697e14894d8d970694f7af04b77f4aa4165623eae9761c536
-
Filesize
486KB
MD570a3ad85c77c369cab7f4dc1cb1de90b
SHA10c1515f585b89313097019d02beca86a9818a4b6
SHA256384ac142e16362c897991fcd2a204ab23a5d7043015516edb2caa99d8e7d65ce
SHA5120afbdfe7c7a841483b3f7133c80fbcfe0d460d789dae2fb72258c7d46f9a741d06b1cd74d9e47f3697e14894d8d970694f7af04b77f4aa4165623eae9761c536