Analysis
-
max time kernel
138s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
17-04-2023 16:59
Static task
static1
Behavioral task
behavioral1
Sample
113.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
113.exe
Resource
win10v2004-20230220-en
General
-
Target
113.exe
-
Size
585KB
-
MD5
9a75a6d3afd26306f563d96dc2517225
-
SHA1
fadb011bcecdd3919242b4019d0746772ac48ce6
-
SHA256
574afcec719331221014fefc45e623e57ff81468b21fcbc186fa7f448be48a40
-
SHA512
3ee3787329425f3e71b507d58b84797df54f82e535e23b146a3185e892c93628daec0e9fe6fd3d64bef50ec4e1f378e93c45fd38ae3e11aafd6c4f8bfff56782
-
SSDEEP
1536:6aRU9m4HYvSIX0u+7+j71iMs5gU5OuTcjCNON9PApdpihLNafpo:kOhX0N7+f1iV5bcj0wWduLIho
Malware Config
Extracted
cryptbot
http://bluejackover.com/gate.php
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation putdemovl.exe Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation putdemovl.exe -
Executes dropped EXE 2 IoCs
pid Process 3488 putdemovl.exe 904 putdemovl.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 113.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 113.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum putdemovl.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 putdemovl.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3488 set thread context of 904 3488 putdemovl.exe 93 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 putdemovl.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString putdemovl.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz putdemovl.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2000 timeout.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1748 powershell.exe 1748 powershell.exe 904 putdemovl.exe 904 putdemovl.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3488 putdemovl.exe Token: SeDebugPrivilege 1748 powershell.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 1176 wrote to memory of 3488 1176 113.exe 83 PID 1176 wrote to memory of 3488 1176 113.exe 83 PID 1176 wrote to memory of 3488 1176 113.exe 83 PID 3488 wrote to memory of 1748 3488 putdemovl.exe 91 PID 3488 wrote to memory of 1748 3488 putdemovl.exe 91 PID 3488 wrote to memory of 1748 3488 putdemovl.exe 91 PID 3488 wrote to memory of 904 3488 putdemovl.exe 93 PID 3488 wrote to memory of 904 3488 putdemovl.exe 93 PID 3488 wrote to memory of 904 3488 putdemovl.exe 93 PID 3488 wrote to memory of 904 3488 putdemovl.exe 93 PID 3488 wrote to memory of 904 3488 putdemovl.exe 93 PID 3488 wrote to memory of 904 3488 putdemovl.exe 93 PID 3488 wrote to memory of 904 3488 putdemovl.exe 93 PID 3488 wrote to memory of 904 3488 putdemovl.exe 93 PID 3488 wrote to memory of 904 3488 putdemovl.exe 93 PID 3488 wrote to memory of 904 3488 putdemovl.exe 93 PID 3488 wrote to memory of 904 3488 putdemovl.exe 93 PID 904 wrote to memory of 3816 904 putdemovl.exe 94 PID 904 wrote to memory of 3816 904 putdemovl.exe 94 PID 904 wrote to memory of 3816 904 putdemovl.exe 94 PID 3816 wrote to memory of 2000 3816 cmd.exe 96 PID 3816 wrote to memory of 2000 3816 cmd.exe 96 PID 3816 wrote to memory of 2000 3816 cmd.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\113.exe"C:\Users\Admin\AppData\Local\Temp\113.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\putdemovl.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\putdemovl.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3488 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1748
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\putdemovl.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\putdemovl.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Maps connected drives based on registry
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:904 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout -t 5 && del "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\putdemovl.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:3816 -
C:\Windows\SysWOW64\timeout.exetimeout -t 55⤵
- Delays execution with timeout.exe
PID:2000
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
32B
MD530b13d77deed1641dd87896b3fa0afd9
SHA1466d549e6855c627e2901601e87b05bbc0f2c8fa
SHA2561c359e1bda712f001a46a9044a202219838ee31cd29cc7551090a2db0913399a
SHA512bfe239b285f044b3a01c938deb809bdd65ed3adb572c4ff909c25bcf5e036a6453ee1595b0d7b7c89334391e7128358e9d187f90e39c7dafbd58ccd928d7098e
-
Filesize
71KB
MD5fb2e05653c3115d89013daa5132f08e0
SHA18ad3d1f4c1652c1e173d3201faf9fdd22b229351
SHA256895ce9cfa9bd4ce960723e7adf0aba7eefff4c8cd5e46cad13cb791a39665077
SHA512ca9b7fac566026fa87872d3fdfa32a5a571613b8d9cd4364e1b05d0682d52844c9d1a28c292d6d129d506a627a6cef2a0e6329f8c2ab28cd4388789f48399238
-
Filesize
2KB
MD51d65ace99a200cf0ac042936baf39f68
SHA1acd9cd136a2b583c7d89dcbeffad15316921b145
SHA25659f9c188335405db46c008bcd919293d3ea2e549db72d9f0f83ef34195809bc6
SHA512bfc0c01bdca82c7d5ff2210d59049a65930500eaf40b26c2aa6d6149b971b5db63edc12ee5a0ee0ccd8a33bcfcb1063eb1bcf1bbc63788976baee47224bdf486
-
Filesize
351.0MB
MD5a0255d2458d8a8089b444120e94c0057
SHA178a82cb307b5b9e82e26a36f6bba3d79464746fc
SHA256234c8b8c391d17d2bb64f12db5ac50b2bfaf81e57f1b233daeb3f0e4429ababa
SHA51240ae6484c161535c21a87e05d94e04ead1fc4054256051f092654bdfaddc25c58a612da8c23ecc959ecbc31d450cad4500da12d23be2c203de6e28ad157051f7
-
Filesize
351.0MB
MD5a0255d2458d8a8089b444120e94c0057
SHA178a82cb307b5b9e82e26a36f6bba3d79464746fc
SHA256234c8b8c391d17d2bb64f12db5ac50b2bfaf81e57f1b233daeb3f0e4429ababa
SHA51240ae6484c161535c21a87e05d94e04ead1fc4054256051f092654bdfaddc25c58a612da8c23ecc959ecbc31d450cad4500da12d23be2c203de6e28ad157051f7
-
Filesize
351.0MB
MD5a0255d2458d8a8089b444120e94c0057
SHA178a82cb307b5b9e82e26a36f6bba3d79464746fc
SHA256234c8b8c391d17d2bb64f12db5ac50b2bfaf81e57f1b233daeb3f0e4429ababa
SHA51240ae6484c161535c21a87e05d94e04ead1fc4054256051f092654bdfaddc25c58a612da8c23ecc959ecbc31d450cad4500da12d23be2c203de6e28ad157051f7
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82