Analysis
-
max time kernel
144s -
max time network
147s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
19/04/2023, 09:30
Static task
static1
General
-
Target
2255876c88109366d7633d97b39098141d449087ba3ba249c69703a9bf8b327d.exe
-
Size
828KB
-
MD5
ac156971e3ec1350d3153ac64b23dad9
-
SHA1
667d27281f97e3d893aa1fae58538cba1d8902c9
-
SHA256
2255876c88109366d7633d97b39098141d449087ba3ba249c69703a9bf8b327d
-
SHA512
7708626d607fb11361c284bc363688b23deedfc40a344f5e5d0d15c80c8c0aa8f61341858ed3e70eac9ab2ab416840151883965ca4e6428d99981fa5eda76a2d
-
SSDEEP
12288:hy90MUZvsMxoOLIeOsvllRabsmpwdYaMjzo7GZfdcXcFdo+zzyqX5YMOLe:hyfivsM3Hd6smaMOGZfK2dR+g6Le
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it222854.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it222854.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it222854.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it222854.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it222854.exe -
Executes dropped EXE 6 IoCs
pid Process 4236 ziLs9229.exe 4208 ziFb8785.exe 2140 it222854.exe 2828 jr800658.exe 1836 kp959970.exe 3184 lr944508.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it222854.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 2255876c88109366d7633d97b39098141d449087ba3ba249c69703a9bf8b327d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 2255876c88109366d7633d97b39098141d449087ba3ba249c69703a9bf8b327d.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziLs9229.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziLs9229.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziFb8785.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" ziFb8785.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 9 IoCs
pid pid_target Process procid_target 5096 3184 WerFault.exe 72 4216 3184 WerFault.exe 72 4240 3184 WerFault.exe 72 3988 3184 WerFault.exe 72 3636 3184 WerFault.exe 72 3860 3184 WerFault.exe 72 3520 3184 WerFault.exe 72 1976 3184 WerFault.exe 72 2604 3184 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2140 it222854.exe 2140 it222854.exe 2828 jr800658.exe 2828 jr800658.exe 1836 kp959970.exe 1836 kp959970.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2140 it222854.exe Token: SeDebugPrivilege 2828 jr800658.exe Token: SeDebugPrivilege 1836 kp959970.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3184 lr944508.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 4064 wrote to memory of 4236 4064 2255876c88109366d7633d97b39098141d449087ba3ba249c69703a9bf8b327d.exe 66 PID 4064 wrote to memory of 4236 4064 2255876c88109366d7633d97b39098141d449087ba3ba249c69703a9bf8b327d.exe 66 PID 4064 wrote to memory of 4236 4064 2255876c88109366d7633d97b39098141d449087ba3ba249c69703a9bf8b327d.exe 66 PID 4236 wrote to memory of 4208 4236 ziLs9229.exe 67 PID 4236 wrote to memory of 4208 4236 ziLs9229.exe 67 PID 4236 wrote to memory of 4208 4236 ziLs9229.exe 67 PID 4208 wrote to memory of 2140 4208 ziFb8785.exe 68 PID 4208 wrote to memory of 2140 4208 ziFb8785.exe 68 PID 4208 wrote to memory of 2828 4208 ziFb8785.exe 69 PID 4208 wrote to memory of 2828 4208 ziFb8785.exe 69 PID 4208 wrote to memory of 2828 4208 ziFb8785.exe 69 PID 4236 wrote to memory of 1836 4236 ziLs9229.exe 71 PID 4236 wrote to memory of 1836 4236 ziLs9229.exe 71 PID 4236 wrote to memory of 1836 4236 ziLs9229.exe 71 PID 4064 wrote to memory of 3184 4064 2255876c88109366d7633d97b39098141d449087ba3ba249c69703a9bf8b327d.exe 72 PID 4064 wrote to memory of 3184 4064 2255876c88109366d7633d97b39098141d449087ba3ba249c69703a9bf8b327d.exe 72 PID 4064 wrote to memory of 3184 4064 2255876c88109366d7633d97b39098141d449087ba3ba249c69703a9bf8b327d.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\2255876c88109366d7633d97b39098141d449087ba3ba249c69703a9bf8b327d.exe"C:\Users\Admin\AppData\Local\Temp\2255876c88109366d7633d97b39098141d449087ba3ba249c69703a9bf8b327d.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4064 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziLs9229.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziLs9229.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4236 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziFb8785.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziFb8785.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4208 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it222854.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it222854.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2140
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr800658.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr800658.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp959970.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp959970.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1836
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr944508.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr944508.exe2⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:3184 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3184 -s 6443⤵
- Program crash
PID:5096
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3184 -s 7203⤵
- Program crash
PID:4216
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3184 -s 7803⤵
- Program crash
PID:4240
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3184 -s 8563⤵
- Program crash
PID:3988
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3184 -s 8843⤵
- Program crash
PID:3636
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3184 -s 7483⤵
- Program crash
PID:3860
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3184 -s 11283⤵
- Program crash
PID:3520
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3184 -s 12043⤵
- Program crash
PID:1976
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3184 -s 11643⤵
- Program crash
PID:2604
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256KB
MD51955f98a1e7601bbfafc8ee827ab44af
SHA1f9e6760c82b08be2189116532132849918cd8235
SHA2563b6f9e16abd21eb5ecf0aaab0ef08bc2233458a29560b8ea45da1868a5ef3204
SHA5125b8a97e18d5135948a113dada6205ceb744161e15bc803ce19c7bb68e7af4fb651c5e01febf88c0e0b842f35bd68d0c2281d4151c0ef8fb1c6b82f2ad6b8a75d
-
Filesize
256KB
MD51955f98a1e7601bbfafc8ee827ab44af
SHA1f9e6760c82b08be2189116532132849918cd8235
SHA2563b6f9e16abd21eb5ecf0aaab0ef08bc2233458a29560b8ea45da1868a5ef3204
SHA5125b8a97e18d5135948a113dada6205ceb744161e15bc803ce19c7bb68e7af4fb651c5e01febf88c0e0b842f35bd68d0c2281d4151c0ef8fb1c6b82f2ad6b8a75d
-
Filesize
568KB
MD554e5bb180fb0332a7ba4b5f8b95f0b0b
SHA118e2b1ea68eda36bb9f1e21cdbac0f0ec8ed2002
SHA256c0f853791724c9b8ed9c702e3527aff5f215a1923c1802c254f37e59a477a2b9
SHA512ecf4a292ba6fecc9e0a5c9974dc0ffae69b400fb470540e260c26268e504569a34737452e932721ecf8be84cafb81fb17dc526cba71a69ebb26e4f42efa5ba12
-
Filesize
568KB
MD554e5bb180fb0332a7ba4b5f8b95f0b0b
SHA118e2b1ea68eda36bb9f1e21cdbac0f0ec8ed2002
SHA256c0f853791724c9b8ed9c702e3527aff5f215a1923c1802c254f37e59a477a2b9
SHA512ecf4a292ba6fecc9e0a5c9974dc0ffae69b400fb470540e260c26268e504569a34737452e932721ecf8be84cafb81fb17dc526cba71a69ebb26e4f42efa5ba12
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
414KB
MD5aeb5f5efe381fb0dee8a9fd07713f5c6
SHA1095bb89d3dad572711da57c9760a4c8630bf1fa0
SHA25615aadcb95b852ca2f659835a00f473910af0fe7688b82a53d5cce032a6a936f6
SHA512f2ef401fa2d978d186fd523c8c3d51845b96c49bdab43671c2b4f7f952baa0afa88738dbef5a724676e9da976a8365970d0f75aed9f6b2d0c6c06d8fc98e995b
-
Filesize
414KB
MD5aeb5f5efe381fb0dee8a9fd07713f5c6
SHA1095bb89d3dad572711da57c9760a4c8630bf1fa0
SHA25615aadcb95b852ca2f659835a00f473910af0fe7688b82a53d5cce032a6a936f6
SHA512f2ef401fa2d978d186fd523c8c3d51845b96c49bdab43671c2b4f7f952baa0afa88738dbef5a724676e9da976a8365970d0f75aed9f6b2d0c6c06d8fc98e995b
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
359KB
MD5a26c602bb221ce9ae2829133b74dab51
SHA1d5db95bdbc3a9559d297c77f02209b1567d698d1
SHA2565af1dab1ef97a04faa7a8bb02ac73b84af47cea3a2c894a99c01792ac3716d0d
SHA51204025ffdb40bd6d1927557ab21e3f36ccad0ecebf972b0452938627230f51bddd936f1f571fdb347ad6edb7db078006c0bb8fce5e267503eef5bdff332af42e4
-
Filesize
359KB
MD5a26c602bb221ce9ae2829133b74dab51
SHA1d5db95bdbc3a9559d297c77f02209b1567d698d1
SHA2565af1dab1ef97a04faa7a8bb02ac73b84af47cea3a2c894a99c01792ac3716d0d
SHA51204025ffdb40bd6d1927557ab21e3f36ccad0ecebf972b0452938627230f51bddd936f1f571fdb347ad6edb7db078006c0bb8fce5e267503eef5bdff332af42e4