Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    04-06-2023 18:13

General

  • Target

    426937c153dd506951c7f40a94094c48.exe

  • Size

    863KB

  • MD5

    426937c153dd506951c7f40a94094c48

  • SHA1

    fb1e60c760f716e3058e3187d701899ba136d6a2

  • SHA256

    2f5e7c5c9f1f697bfeb2341ce42743172950f1edacf9ca503328364354bca3b3

  • SHA512

    4404e37eced0a0bfa8255e6549d0b9212cd7fd3be87b012879bbf9898b7ffa36d28c27525f4d2b9edc64100ab29e302afe4bbd2594f3810ad4e1701b13405103

  • SSDEEP

    24576:Zjy6Akw+amJpYfdwzcfeJs9ReYWCW8kCt9g7:w6Akwhm0fdXO/D8j

Malware Config

Signatures

  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 4 IoCs
  • Looks up external IP address via web service 7 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\426937c153dd506951c7f40a94094c48.exe
    "C:\Users\Admin\AppData\Local\Temp\426937c153dd506951c7f40a94094c48.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1872
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Set-UP.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Set-UP.exe
      2⤵
      • Executes dropped EXE
      • Accesses Microsoft Outlook profiles
      • Drops desktop.ini file(s)
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1868
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\WindowsDefenderUpdates.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\WindowsDefenderUpdates.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:892
      • C:\Users\Admin\AppData\Roaming\WindowsDefenderUpdates.exe
        "C:\Users\Admin\AppData\Roaming\WindowsDefenderUpdates.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1744
        • C:\Windows\SysWOW64\netsh.exe
          netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\WindowsDefenderUpdates.exe" "WindowsDefenderUpdates.exe" ENABLE
          4⤵
          • Modifies Windows Firewall
          PID:1900

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Set-UP.exe
    Filesize

    1.0MB

    MD5

    3398c825546a8f031901e1e31b6304e7

    SHA1

    ca8e0b923acf197f7cfe12c7e1b8a81087c10b40

    SHA256

    1a59d39530e38660cc483a1b5a090036206db446ac8573f1a2ec76ba4d3e2858

    SHA512

    ca404a7e26a586597242b51bb145b38157ab3414627e2d7168f3124b3caf9785d58e1628832a8a15bef7192a88e4fb5404b65684efc6d7d2e43c7f5d54dc270e

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Set-UP.exe
    Filesize

    1.0MB

    MD5

    3398c825546a8f031901e1e31b6304e7

    SHA1

    ca8e0b923acf197f7cfe12c7e1b8a81087c10b40

    SHA256

    1a59d39530e38660cc483a1b5a090036206db446ac8573f1a2ec76ba4d3e2858

    SHA512

    ca404a7e26a586597242b51bb145b38157ab3414627e2d7168f3124b3caf9785d58e1628832a8a15bef7192a88e4fb5404b65684efc6d7d2e43c7f5d54dc270e

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\WindowsDefenderUpdates.exe
    Filesize

    160KB

    MD5

    8d990a112e2f4ce70e630dda9a1060b4

    SHA1

    6ea9f72e30dc042eda02424a7151ed1cbcf5a35f

    SHA256

    3fdf1066e3b5085246f0d060dbb64c46019244b20d8da8b4d12a941e4dcc95af

    SHA512

    35fef6f967aa2da0ce3ef4813ae2960ba0243a56e5431737d3eb95f6c0a83c91da88c24cf311c3a076899eab9923dee92bf4806a99a08472c07e74030c5c9054

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\WindowsDefenderUpdates.exe
    Filesize

    160KB

    MD5

    8d990a112e2f4ce70e630dda9a1060b4

    SHA1

    6ea9f72e30dc042eda02424a7151ed1cbcf5a35f

    SHA256

    3fdf1066e3b5085246f0d060dbb64c46019244b20d8da8b4d12a941e4dcc95af

    SHA512

    35fef6f967aa2da0ce3ef4813ae2960ba0243a56e5431737d3eb95f6c0a83c91da88c24cf311c3a076899eab9923dee92bf4806a99a08472c07e74030c5c9054

  • C:\Users\Admin\AppData\Local\YBHADZIG\Browsers\Firefox\Bookmarks.txt
    Filesize

    105B

    MD5

    2e9d094dda5cdc3ce6519f75943a4ff4

    SHA1

    5d989b4ac8b699781681fe75ed9ef98191a5096c

    SHA256

    c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142

    SHA512

    d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7

  • C:\Users\Admin\AppData\Local\YBHADZIG\FileGrabber\Desktop\ReadLock.jpg
    Filesize

    1.4MB

    MD5

    56b89ccf18070c1bdbacdb2c19d615b0

    SHA1

    1c282830de90b27228e2e4e83b8f157f77d0375f

    SHA256

    eaf8fc071f9ebafe80fd85e81d488f986ecc345f8b8d0dcb7c56e24ae6497990

    SHA512

    20020acf03162c889106ad41067a9ae1d964c135761678adb98a30fc761e9766bf63f9df2a1ca4e3e48fb305399c4bbd9a0fabc531d8aa4acacae15003120e83

  • C:\Users\Admin\AppData\Local\YBHADZIG\FileGrabber\Documents\SwitchSave.txt
    Filesize

    1.3MB

    MD5

    8fb5de3cfc422e064812cd45e010e271

    SHA1

    34a4c0a29eae8832d71ce3eae47e8d8f369ac26f

    SHA256

    4c59655a55aed83bbb7e3b5a5659c3dacf805dc2002f7df3694aae1f014b3724

    SHA512

    5fa7b7e5d11e731c5c2d7091597e48d470817629eca316e13ec7d481c0b6deccac9cfe9c7e0d29ad070373a59eb5bcd0982256fc8d1c13858627eaca538014be

  • C:\Users\Admin\AppData\Local\YBHADZIG\FileGrabber\Downloads\CheckpointCompress.css
    Filesize

    494KB

    MD5

    2b8a91f9e33dd63d19e80d1858ddd6a4

    SHA1

    049bb609ebe58027f538871d5c883598e71e7114

    SHA256

    37879927e1975ac11c25177f7c59ed87d99ffba8a6a10ee343f2652da1d63dda

    SHA512

    9396121e85e175b9ca3ede91049e0a0221e51f8d885fa7e7bd9069b4be6745031d028c0c8efea16e81185429636aa4438306d7c990916dc830155a4f0fdf16d0

  • C:\Users\Admin\AppData\Local\YBHADZIG\FileGrabber\Downloads\CompareProtect.jpg
    Filesize

    667KB

    MD5

    b3eb40e65e150a64289eeb0362631cb9

    SHA1

    4e6d7bfd5d2135d4910c15caf569769bbfcfdf42

    SHA256

    68806faf4e1462b67a3565968018e3f1b58331356338fb7e9577d596a91463f4

    SHA512

    558c46c260acdb94cbcbd167592fd70baad8d8cf413ba96a52feed52182491a439d89c5611ce665a484fe6f529b9d113c83f5d13d0d8de7a6f11b6fe023e8f02

  • C:\Users\Admin\AppData\Local\YBHADZIG\FileGrabber\Downloads\GetSend.svg
    Filesize

    479KB

    MD5

    b7c28c32ea50069e7e1d6d90db4ca3d6

    SHA1

    3b86de81b88d112a9761f739c2eea75c45945cdc

    SHA256

    c57ab5375bf58d928c20a0cd128bfbd19479d31a538dcbda4382b6794e9a4f70

    SHA512

    414f20a59070390cfe2940da4ca56f690348fc157e77bf4a197e6345683c4be4ae4ab10a40c375c6c27cb47f32e080e5d693aac298bd730d223e725f90616e24

  • C:\Users\Admin\AppData\Local\YBHADZIG\FileGrabber\Pictures\BackupConvert.jpg
    Filesize

    220KB

    MD5

    2d879ce3a29873c0eef6c22e9487851e

    SHA1

    9496468d84576f68dd04001ad2097f47bf3d3582

    SHA256

    879b1e44183772cda2abb89b65e05617a13ab1584213c0f4d0d113360318e6a7

    SHA512

    15035bda38c6c86fb891d44aab2ba94c4e0a365991211e9760a9809051b5647727519915f6868737d7c0213f88a97af00b01a8bc377ff3336935da5a9fb8e8b1

  • C:\Users\Admin\AppData\Local\YBHADZIG\FileGrabber\Pictures\DenyConvertTo.jpeg
    Filesize

    565KB

    MD5

    2386a50f0babe4aa7b3c7e79dfdc6677

    SHA1

    ad33dab74b196ff007bd656c258d7c21bbae03e2

    SHA256

    8633004f73a6494be537fd75d7ba53dbcb043a6251be97dc51cc8868b8fd6bf1

    SHA512

    76659da6733942dc043c49c1eb78d5fc081d62221d5239efd940dd3283a1760d075d261779c6bfc5f09b04a898617189724b17899783a7cbd999dde1163f2a11

  • C:\Users\Admin\AppData\Local\YBHADZIG\FileGrabber\Pictures\ExitMove.svg
    Filesize

    285KB

    MD5

    7176a19a365394a36729a05d8a7a75ec

    SHA1

    0ae55957b2805d16f2da3e4c07de7801af5d4bd6

    SHA256

    aa398e41665f38dbdbce5710876843fc745076d13927ec738e1f2501e495d320

    SHA512

    f8a58e3b80f4eb2f9ba56bbc915600c33d401e7247257ea3ddec99fdea01ab3ee744554fe535490a85313f9860dd778a4c72f130ce33eb8df9b91a75d1d5a384

  • C:\Users\Admin\AppData\Local\YBHADZIG\FileGrabber\Pictures\PopSelect.jpg
    Filesize

    479KB

    MD5

    09a9c70cbf4ba288561a836ac648e159

    SHA1

    345c38432457e3b8f48f6e2cab81e23aaee4613d

    SHA256

    00e96dddc42fcc444ec326cdfb726cb941e4eabb27b2b4a8f0842c520135bdcb

    SHA512

    48afdcbcef11e67667013718869c4842ea8bfd9945dee4956c240a4f764994cfe63243ae4010922fd5594720343d44f750ecbf58928cf6d9429810e1f52f7440

  • C:\Users\Admin\AppData\Roaming\WindowsDefenderUpdates.exe
    Filesize

    160KB

    MD5

    8d990a112e2f4ce70e630dda9a1060b4

    SHA1

    6ea9f72e30dc042eda02424a7151ed1cbcf5a35f

    SHA256

    3fdf1066e3b5085246f0d060dbb64c46019244b20d8da8b4d12a941e4dcc95af

    SHA512

    35fef6f967aa2da0ce3ef4813ae2960ba0243a56e5431737d3eb95f6c0a83c91da88c24cf311c3a076899eab9923dee92bf4806a99a08472c07e74030c5c9054

  • C:\Users\Admin\AppData\Roaming\WindowsDefenderUpdates.exe
    Filesize

    160KB

    MD5

    8d990a112e2f4ce70e630dda9a1060b4

    SHA1

    6ea9f72e30dc042eda02424a7151ed1cbcf5a35f

    SHA256

    3fdf1066e3b5085246f0d060dbb64c46019244b20d8da8b4d12a941e4dcc95af

    SHA512

    35fef6f967aa2da0ce3ef4813ae2960ba0243a56e5431737d3eb95f6c0a83c91da88c24cf311c3a076899eab9923dee92bf4806a99a08472c07e74030c5c9054

  • C:\Users\Admin\AppData\Roaming\WindowsDefenderUpdates.exe
    Filesize

    160KB

    MD5

    8d990a112e2f4ce70e630dda9a1060b4

    SHA1

    6ea9f72e30dc042eda02424a7151ed1cbcf5a35f

    SHA256

    3fdf1066e3b5085246f0d060dbb64c46019244b20d8da8b4d12a941e4dcc95af

    SHA512

    35fef6f967aa2da0ce3ef4813ae2960ba0243a56e5431737d3eb95f6c0a83c91da88c24cf311c3a076899eab9923dee92bf4806a99a08472c07e74030c5c9054

  • \Users\Admin\AppData\Roaming\WindowsDefenderUpdates.exe
    Filesize

    160KB

    MD5

    8d990a112e2f4ce70e630dda9a1060b4

    SHA1

    6ea9f72e30dc042eda02424a7151ed1cbcf5a35f

    SHA256

    3fdf1066e3b5085246f0d060dbb64c46019244b20d8da8b4d12a941e4dcc95af

    SHA512

    35fef6f967aa2da0ce3ef4813ae2960ba0243a56e5431737d3eb95f6c0a83c91da88c24cf311c3a076899eab9923dee92bf4806a99a08472c07e74030c5c9054

  • memory/892-256-0x0000000000D10000-0x0000000000D50000-memory.dmp
    Filesize

    256KB

  • memory/1744-266-0x0000000002060000-0x00000000020A0000-memory.dmp
    Filesize

    256KB

  • memory/1744-264-0x0000000002060000-0x00000000020A0000-memory.dmp
    Filesize

    256KB

  • memory/1744-265-0x0000000002060000-0x00000000020A0000-memory.dmp
    Filesize

    256KB

  • memory/1744-267-0x0000000002060000-0x00000000020A0000-memory.dmp
    Filesize

    256KB

  • memory/1744-268-0x0000000002060000-0x00000000020A0000-memory.dmp
    Filesize

    256KB

  • memory/1744-269-0x0000000002060000-0x00000000020A0000-memory.dmp
    Filesize

    256KB

  • memory/1744-270-0x0000000002060000-0x00000000020A0000-memory.dmp
    Filesize

    256KB

  • memory/1868-63-0x0000000000200000-0x0000000000206000-memory.dmp
    Filesize

    24KB

  • memory/1868-62-0x0000000000AD0000-0x0000000000BDE000-memory.dmp
    Filesize

    1.1MB

  • memory/1868-64-0x0000000004BC0000-0x0000000004C00000-memory.dmp
    Filesize

    256KB

  • memory/1868-183-0x0000000004BC0000-0x0000000004C00000-memory.dmp
    Filesize

    256KB