Analysis
-
max time kernel
122s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
21-08-2024 02:25
Behavioral task
behavioral1
Sample
d5b1e2cec0d590b3d6a8809c940b5316688ce0c8af9fbf8a42baf27888d971d5.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
d5b1e2cec0d590b3d6a8809c940b5316688ce0c8af9fbf8a42baf27888d971d5.exe
Resource
win10v2004-20240802-en
General
-
Target
d5b1e2cec0d590b3d6a8809c940b5316688ce0c8af9fbf8a42baf27888d971d5.exe
-
Size
160KB
-
MD5
50acfb26d39aea301a42692d269b0577
-
SHA1
d92ece0badc23dc4562dbe6dbcd1c9f47812c6cb
-
SHA256
d5b1e2cec0d590b3d6a8809c940b5316688ce0c8af9fbf8a42baf27888d971d5
-
SHA512
d72c7410dfac81258ec79b03b53bda756c7b8a365ca6ac5e9578f105f69cad4911357395f5e088f9e6ddd48ff968809119556d349ea47b917168f7a3f5526430
-
SSDEEP
3072:+39emuxx5Ph+Nrlp5LoVpbDM5M5TM+jso:+3UtZe+LbDu+Q
Malware Config
Extracted
nightingale
https://api.telegram.org/bot7360773915:AAGMf_A9lvN1HakLmVWWp2591SJduhueehE/sendDocument
Signatures
-
Nightingale stealer
Nightingale stealer is an information stealer written in C#.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2668 powershell.exe 2896 powershell.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\d5b1e2cec0d590b3d6a8809c940b5316688ce0c8af9fbf8a42baf27888d971d5 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\d5b1e2cec0d590b3d6a8809c940b5316688ce0c8af9fbf8a42baf27888d971d5.exe" d5b1e2cec0d590b3d6a8809c940b5316688ce0c8af9fbf8a42baf27888d971d5.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\ms-settings\shell\open\command d5b1e2cec0d590b3d6a8809c940b5316688ce0c8af9fbf8a42baf27888d971d5.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\ms-settings d5b1e2cec0d590b3d6a8809c940b5316688ce0c8af9fbf8a42baf27888d971d5.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\ms-settings\shell d5b1e2cec0d590b3d6a8809c940b5316688ce0c8af9fbf8a42baf27888d971d5.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\ms-settings\shell\open d5b1e2cec0d590b3d6a8809c940b5316688ce0c8af9fbf8a42baf27888d971d5.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\ms-settings\shell\open\command\ d5b1e2cec0d590b3d6a8809c940b5316688ce0c8af9fbf8a42baf27888d971d5.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 1908 d5b1e2cec0d590b3d6a8809c940b5316688ce0c8af9fbf8a42baf27888d971d5.exe 2668 powershell.exe 2896 powershell.exe 1908 d5b1e2cec0d590b3d6a8809c940b5316688ce0c8af9fbf8a42baf27888d971d5.exe 1908 d5b1e2cec0d590b3d6a8809c940b5316688ce0c8af9fbf8a42baf27888d971d5.exe 1908 d5b1e2cec0d590b3d6a8809c940b5316688ce0c8af9fbf8a42baf27888d971d5.exe 1908 d5b1e2cec0d590b3d6a8809c940b5316688ce0c8af9fbf8a42baf27888d971d5.exe 1908 d5b1e2cec0d590b3d6a8809c940b5316688ce0c8af9fbf8a42baf27888d971d5.exe 1908 d5b1e2cec0d590b3d6a8809c940b5316688ce0c8af9fbf8a42baf27888d971d5.exe 1908 d5b1e2cec0d590b3d6a8809c940b5316688ce0c8af9fbf8a42baf27888d971d5.exe 1908 d5b1e2cec0d590b3d6a8809c940b5316688ce0c8af9fbf8a42baf27888d971d5.exe 1908 d5b1e2cec0d590b3d6a8809c940b5316688ce0c8af9fbf8a42baf27888d971d5.exe 1908 d5b1e2cec0d590b3d6a8809c940b5316688ce0c8af9fbf8a42baf27888d971d5.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1908 d5b1e2cec0d590b3d6a8809c940b5316688ce0c8af9fbf8a42baf27888d971d5.exe Token: SeDebugPrivilege 2668 powershell.exe Token: SeDebugPrivilege 2896 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1908 wrote to memory of 2680 1908 d5b1e2cec0d590b3d6a8809c940b5316688ce0c8af9fbf8a42baf27888d971d5.exe 32 PID 1908 wrote to memory of 2680 1908 d5b1e2cec0d590b3d6a8809c940b5316688ce0c8af9fbf8a42baf27888d971d5.exe 32 PID 1908 wrote to memory of 2680 1908 d5b1e2cec0d590b3d6a8809c940b5316688ce0c8af9fbf8a42baf27888d971d5.exe 32 PID 1908 wrote to memory of 2748 1908 d5b1e2cec0d590b3d6a8809c940b5316688ce0c8af9fbf8a42baf27888d971d5.exe 34 PID 1908 wrote to memory of 2748 1908 d5b1e2cec0d590b3d6a8809c940b5316688ce0c8af9fbf8a42baf27888d971d5.exe 34 PID 1908 wrote to memory of 2748 1908 d5b1e2cec0d590b3d6a8809c940b5316688ce0c8af9fbf8a42baf27888d971d5.exe 34 PID 2680 wrote to memory of 2668 2680 cmd.exe 36 PID 2680 wrote to memory of 2668 2680 cmd.exe 36 PID 2680 wrote to memory of 2668 2680 cmd.exe 36 PID 2748 wrote to memory of 2896 2748 cmd.exe 37 PID 2748 wrote to memory of 2896 2748 cmd.exe 37 PID 2748 wrote to memory of 2896 2748 cmd.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\d5b1e2cec0d590b3d6a8809c940b5316688ce0c8af9fbf8a42baf27888d971d5.exe"C:\Users\Admin\AppData\Local\Temp\d5b1e2cec0d590b3d6a8809c940b5316688ce0c8af9fbf8a42baf27888d971d5.exe"1⤵
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\d5b1e2cec0d590b3d6a8809c940b5316688ce0c8af9fbf8a42baf27888d971d5.exe & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\d5b1e2cec0d590b3d6a8809c940b5316688ce0c8af9fbf8a42baf27888d971d5.exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2668
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2896
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:552
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\QEVZ1QRDP17ZU53LSO28.temp
Filesize7KB
MD57a7a9fcc7900b651f4dc0360a5d48b04
SHA1f61f411e05f934274256a7e13f99aa8b286b8d5c
SHA256eec22f155a5e32bd43c1783cbd76c731934cfd017fcc318517c0b03cf5bf5e9c
SHA5128872c889e90c029b47d3f3fe07aa4493718f5416d5228a8f7dab0c1cffed507f9d3c049d45b6be380d4fec53f9f78cc5a7e18cd9b7651e01bf293a7883a4d5e5