Overview
overview
10Static
static
8ฺฺฺK...ฺฺ
windows10_x64
1ฺฺฺK...ฺฺ
windows10_x64
10ฺฺฺK...ฺฺ
windows10_x64
8ฺฺฺK...ฺฺ
windows10_x64
10ฺฺฺK...ฺฺ
windows10_x64
8ฺฺฺK...ฺฺ
windows10_x64
8ฺฺฺ�...ฺฺ
windows10_x64
1ฺฺฺ�...ฺฺ
windows10_x64
10ฺฺฺ�...ฺฺ
windows10_x64
8ฺฺฺ�...ฺฺ
windows10_x64
10ฺฺฺ�...ฺฺ
windows10_x64
8ฺฺฺ�...ฺฺ
windows10_x64
8ฺฺฺ�...ฺฺ
windows10_x64
1ฺฺฺ�...ฺฺ
windows10_x64
10ฺฺฺ�...ฺฺ
windows10_x64
8ฺฺฺ�...ฺฺ
windows10_x64
8ฺฺฺ�...ฺฺ
windows10_x64
8ฺฺฺ�...ฺฺ
windows10_x64
8Analysis
-
max time kernel
18s -
max time network
20s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
01-12-2020 14:18
Static task
static1
Behavioral task
behavioral1
Sample
Downloads3/139.bin.exe
Resource
win10v20201028
Behavioral task
behavioral2
Sample
Downloads3/425895848735145103942784.doc
Resource
win10v20201028
Behavioral task
behavioral3
Sample
Downloads3/IgqbCYuTw.bin.exe
Resource
win10v20201028
Behavioral task
behavioral4
Sample
Downloads3/SetupFille-v48.09.45.bin.exe
Resource
win10v20201028
Behavioral task
behavioral5
Sample
Downloads3/finfisher.1.bin.exe
Resource
win10v20201028
Behavioral task
behavioral6
Sample
Downloads3/speakoniasetup-1.0.bin.exe
Resource
win10v20201028
Behavioral task
behavioral7
Sample
Downloads3/139.bin.exe
Resource
win10v20201028
Behavioral task
behavioral8
Sample
Downloads3/425895848735145103942784.doc
Resource
win10v20201028
Behavioral task
behavioral9
Sample
Downloads3/IgqbCYuTw.bin.exe
Resource
win10v20201028
Behavioral task
behavioral10
Sample
Downloads3/SetupFille-v48.09.45.bin.exe
Resource
win10v20201028
Behavioral task
behavioral11
Sample
Downloads3/finfisher.1.bin.exe
Resource
win10v20201028
Behavioral task
behavioral12
Sample
Downloads3/speakoniasetup-1.0.bin.exe
Resource
win10v20201028
Behavioral task
behavioral13
Sample
Downloads3/139.bin.exe
Resource
win10v20201028
Behavioral task
behavioral14
Sample
Downloads3/425895848735145103942784.doc
Resource
win10v20201028
Behavioral task
behavioral15
Sample
Downloads3/IgqbCYuTw.bin.exe
Resource
win10v20201028
Behavioral task
behavioral16
Sample
Downloads3/SetupFille-v48.09.45.bin.exe
Resource
win10v20201028
Behavioral task
behavioral17
Sample
Downloads3/finfisher.1.bin.exe
Resource
win10v20201028
Behavioral task
behavioral18
Sample
Downloads3/speakoniasetup-1.0.bin.exe
Resource
win10v20201028
General
-
Target
Downloads3/IgqbCYuTw.bin.exe
-
Size
831KB
-
MD5
a53b06d097028f1e72d5cc2047a4a3cb
-
SHA1
1a48ac9fe688ecc2e92d4ee5c0bcd1d3cc85587e
-
SHA256
0e00f18b21735e6e76c96cb5f0930d71bd78c4347e100260547c12e931ff15ff
-
SHA512
391ca5003bf5a6165ec1e3dda7ba7f24ed936f4a811bc76808843fd5cf4ce46013fa9fdf4e074fab4825b6e0472cf8f014a7c4c615fafa9f600ebc12eef3f7af
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
5562238328.exepid process 1008 5562238328.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 8 ip-api.com -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
5562238328.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 5562238328.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 5562238328.exe -
Kills process with taskkill 2 IoCs
Processes:
taskkill.exetaskkill.exepid process 3976 taskkill.exe 2536 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
Processes:
5562238328.exepid process 1008 5562238328.exe 1008 5562238328.exe 1008 5562238328.exe 1008 5562238328.exe 1008 5562238328.exe 1008 5562238328.exe 1008 5562238328.exe 1008 5562238328.exe 1008 5562238328.exe 1008 5562238328.exe 1008 5562238328.exe 1008 5562238328.exe 1008 5562238328.exe 1008 5562238328.exe 1008 5562238328.exe 1008 5562238328.exe 1008 5562238328.exe 1008 5562238328.exe 1008 5562238328.exe 1008 5562238328.exe 1008 5562238328.exe 1008 5562238328.exe 1008 5562238328.exe 1008 5562238328.exe 1008 5562238328.exe 1008 5562238328.exe 1008 5562238328.exe 1008 5562238328.exe 1008 5562238328.exe 1008 5562238328.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
taskkill.exetaskkill.exedescription pid process Token: SeDebugPrivilege 3976 taskkill.exe Token: SeDebugPrivilege 2536 taskkill.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
IgqbCYuTw.bin.execmd.exe5562238328.execmd.exedescription pid process target process PID 972 wrote to memory of 1008 972 IgqbCYuTw.bin.exe 5562238328.exe PID 972 wrote to memory of 1008 972 IgqbCYuTw.bin.exe 5562238328.exe PID 972 wrote to memory of 1008 972 IgqbCYuTw.bin.exe 5562238328.exe PID 972 wrote to memory of 3344 972 IgqbCYuTw.bin.exe cmd.exe PID 972 wrote to memory of 3344 972 IgqbCYuTw.bin.exe cmd.exe PID 972 wrote to memory of 3344 972 IgqbCYuTw.bin.exe cmd.exe PID 3344 wrote to memory of 3976 3344 cmd.exe taskkill.exe PID 3344 wrote to memory of 3976 3344 cmd.exe taskkill.exe PID 3344 wrote to memory of 3976 3344 cmd.exe taskkill.exe PID 1008 wrote to memory of 3488 1008 5562238328.exe cmd.exe PID 1008 wrote to memory of 3488 1008 5562238328.exe cmd.exe PID 1008 wrote to memory of 3488 1008 5562238328.exe cmd.exe PID 3488 wrote to memory of 2536 3488 cmd.exe taskkill.exe PID 3488 wrote to memory of 2536 3488 cmd.exe taskkill.exe PID 3488 wrote to memory of 2536 3488 cmd.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Downloads3\IgqbCYuTw.bin.exe"C:\Users\Admin\AppData\Local\Temp\Downloads3\IgqbCYuTw.bin.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:972 -
C:\ProgramData\Arkei-72727c5d-8d0e-47bb-8579-8067735277ff\5562238328.exe"C:\ProgramData\Arkei-72727c5d-8d0e-47bb-8579-8067735277ff\5562238328.exe"2⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1008 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im 5562238328.exe /f & erase C:\ProgramData\Arkei-72727c5d-8d0e-47bb-8579-8067735277ff\5562238328.exe & exit3⤵
- Suspicious use of WriteProcessMemory
PID:3488 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im 5562238328.exe /f4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2536 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im IgqbCYuTw.bin.exe /f & erase C:\Users\Admin\AppData\Local\Temp\Downloads3\IgqbCYuTw.bin.exe & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3344 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im IgqbCYuTw.bin.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3976
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
a53b06d097028f1e72d5cc2047a4a3cb
SHA11a48ac9fe688ecc2e92d4ee5c0bcd1d3cc85587e
SHA2560e00f18b21735e6e76c96cb5f0930d71bd78c4347e100260547c12e931ff15ff
SHA512391ca5003bf5a6165ec1e3dda7ba7f24ed936f4a811bc76808843fd5cf4ce46013fa9fdf4e074fab4825b6e0472cf8f014a7c4c615fafa9f600ebc12eef3f7af
-
MD5
a53b06d097028f1e72d5cc2047a4a3cb
SHA11a48ac9fe688ecc2e92d4ee5c0bcd1d3cc85587e
SHA2560e00f18b21735e6e76c96cb5f0930d71bd78c4347e100260547c12e931ff15ff
SHA512391ca5003bf5a6165ec1e3dda7ba7f24ed936f4a811bc76808843fd5cf4ce46013fa9fdf4e074fab4825b6e0472cf8f014a7c4c615fafa9f600ebc12eef3f7af