Analysis
-
max time kernel
130s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
24/10/2023, 08:38
Behavioral task
behavioral1
Sample
de918964f4a6d01ab8b4e8121579627317c5148822c5e9c9c5c00243d22522d3.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
de918964f4a6d01ab8b4e8121579627317c5148822c5e9c9c5c00243d22522d3.exe
Resource
win10v2004-20231023-en
General
-
Target
de918964f4a6d01ab8b4e8121579627317c5148822c5e9c9c5c00243d22522d3.exe
-
Size
71KB
-
MD5
204a36f1c7d6c8a4e11d309ed7bb0605
-
SHA1
79ad288c59c3f0760c2e2ec331ab000c297c31ee
-
SHA256
de918964f4a6d01ab8b4e8121579627317c5148822c5e9c9c5c00243d22522d3
-
SHA512
5ebc7c5a286901c6de0ec53cb5db4a5af2b6e846035a44b7c914d59c122307e6bae640a1173fa8346b900065327cbd4fa2389cfbe43ce29c4738a76cc39d6759
-
SSDEEP
1536:5L5lxcQxgr9BcXzfGQz0/m4QdQiWC378JztYtfBpf4p7WtX4:blSQxgr9eXzd4/mxKIm+t3JI
Malware Config
Signatures
-
Blocklisted process makes network request 8 IoCs
flow pid Process 15 2408 rundll32.exe 16 2408 rundll32.exe 17 2408 rundll32.exe 18 2408 rundll32.exe 19 2408 rundll32.exe 23 2408 rundll32.exe 27 2408 rundll32.exe 28 2408 rundll32.exe -
resource yara_rule behavioral2/files/0x0008000000022dbc-3.dat aspack_v212_v242 behavioral2/files/0x0008000000022dbc-5.dat aspack_v212_v242 -
Deletes itself 1 IoCs
pid Process 2984 yxost.exe -
Executes dropped EXE 1 IoCs
pid Process 2984 yxost.exe -
Loads dropped DLL 1 IoCs
pid Process 2408 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1114462139-3090196418-29517368-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\EvtMgr = "c:\\windows\\SysWOW64\\rundll32.exe \"c:\\yjlra\\qqugc.dll\",GetWindowClass" rundll32.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\u: rundll32.exe File opened (read-only) \??\x: rundll32.exe File opened (read-only) \??\z: rundll32.exe File opened (read-only) \??\k: rundll32.exe File opened (read-only) \??\i: rundll32.exe File opened (read-only) \??\o: rundll32.exe File opened (read-only) \??\q: rundll32.exe File opened (read-only) \??\r: rundll32.exe File opened (read-only) \??\t: rundll32.exe File opened (read-only) \??\y: rundll32.exe File opened (read-only) \??\e: rundll32.exe File opened (read-only) \??\g: rundll32.exe File opened (read-only) \??\n: rundll32.exe File opened (read-only) \??\p: rundll32.exe File opened (read-only) \??\v: rundll32.exe File opened (read-only) \??\w: rundll32.exe File opened (read-only) \??\a: rundll32.exe File opened (read-only) \??\h: rundll32.exe File opened (read-only) \??\j: rundll32.exe File opened (read-only) \??\l: rundll32.exe File opened (read-only) \??\m: rundll32.exe File opened (read-only) \??\s: rundll32.exe File opened (read-only) \??\b: rundll32.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 rundll32.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 656 PING.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2408 rundll32.exe 2408 rundll32.exe 2408 rundll32.exe 2408 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2408 rundll32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4620 de918964f4a6d01ab8b4e8121579627317c5148822c5e9c9c5c00243d22522d3.exe 2984 yxost.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4620 wrote to memory of 388 4620 de918964f4a6d01ab8b4e8121579627317c5148822c5e9c9c5c00243d22522d3.exe 82 PID 4620 wrote to memory of 388 4620 de918964f4a6d01ab8b4e8121579627317c5148822c5e9c9c5c00243d22522d3.exe 82 PID 4620 wrote to memory of 388 4620 de918964f4a6d01ab8b4e8121579627317c5148822c5e9c9c5c00243d22522d3.exe 82 PID 388 wrote to memory of 656 388 cmd.exe 84 PID 388 wrote to memory of 656 388 cmd.exe 84 PID 388 wrote to memory of 656 388 cmd.exe 84 PID 388 wrote to memory of 2984 388 cmd.exe 85 PID 388 wrote to memory of 2984 388 cmd.exe 85 PID 388 wrote to memory of 2984 388 cmd.exe 85 PID 2984 wrote to memory of 2408 2984 yxost.exe 86 PID 2984 wrote to memory of 2408 2984 yxost.exe 86 PID 2984 wrote to memory of 2408 2984 yxost.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\de918964f4a6d01ab8b4e8121579627317c5148822c5e9c9c5c00243d22522d3.exe"C:\Users\Admin\AppData\Local\Temp\de918964f4a6d01ab8b4e8121579627317c5148822c5e9c9c5c00243d22522d3.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4620 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&c:\yxost.exe "C:\Users\Admin\AppData\Local\Temp\de918964f4a6d01ab8b4e8121579627317c5148822c5e9c9c5c00243d22522d3.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:388 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- Runs ping.exe
PID:656
-
-
\??\c:\yxost.exec:\yxost.exe "C:\Users\Admin\AppData\Local\Temp\de918964f4a6d01ab8b4e8121579627317c5148822c5e9c9c5c00243d22522d3.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2984 -
\??\c:\windows\SysWOW64\rundll32.exec:\windows\system32\rundll32.exe "c:\yjlra\qqugc.dll",GetWindowClass c:\yxost.exe4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2408
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46KB
MD5a3fd41430ddcaa55fde840788925406a
SHA1dbdd87f5c1bbf6a6f44c2e2c4744675d5e4e75c2
SHA256f57f9e54f4774c2b944fb070ae0c2a02cbb4b7686ab3207544c3ccaff0ff3dd9
SHA51223109572cfc9a282ea3ec84d93bfe02303d27f365ad2d9f47f6234f91da14c64f80133cc5e49746dfcb65d2454b7e7c13eff59ba4bbc18e09d2fb1c630ba59c9
-
Filesize
71KB
MD5ab682e64a7e4a96a6a53b9bb2922d089
SHA1eaaa31bbaa4838fdbc635d298f87e3e9adbf061e
SHA256c1db202720290edbe20b27655ac4dcd991fbe677b11752f6f5c5d2571be8ab2f
SHA512365c7af2bac658e9b07e68191dc417e10c1b342d588cc697af981adbdff52bdcb413815fea762c4e5e5e9698494e9673c92c57f8b93f2b594274dc3322f5df45
-
Filesize
46KB
MD5a3fd41430ddcaa55fde840788925406a
SHA1dbdd87f5c1bbf6a6f44c2e2c4744675d5e4e75c2
SHA256f57f9e54f4774c2b944fb070ae0c2a02cbb4b7686ab3207544c3ccaff0ff3dd9
SHA51223109572cfc9a282ea3ec84d93bfe02303d27f365ad2d9f47f6234f91da14c64f80133cc5e49746dfcb65d2454b7e7c13eff59ba4bbc18e09d2fb1c630ba59c9
-
Filesize
71KB
MD5ab682e64a7e4a96a6a53b9bb2922d089
SHA1eaaa31bbaa4838fdbc635d298f87e3e9adbf061e
SHA256c1db202720290edbe20b27655ac4dcd991fbe677b11752f6f5c5d2571be8ab2f
SHA512365c7af2bac658e9b07e68191dc417e10c1b342d588cc697af981adbdff52bdcb413815fea762c4e5e5e9698494e9673c92c57f8b93f2b594274dc3322f5df45