Analysis
-
max time kernel
143s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
03-02-2024 12:32
Static task
static1
Behavioral task
behavioral1
Sample
0cc83d0421c28420ab718fa3f4743c891b67dd0c97c6f113bf95ac18423d860e.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
0cc83d0421c28420ab718fa3f4743c891b67dd0c97c6f113bf95ac18423d860e.exe
Resource
win10v2004-20231215-en
General
-
Target
0cc83d0421c28420ab718fa3f4743c891b67dd0c97c6f113bf95ac18423d860e.exe
-
Size
202KB
-
MD5
833492dace6892661a29e27be476119a
-
SHA1
15cc91dfe20980a47b0d7a4163558786a420cd9d
-
SHA256
0cc83d0421c28420ab718fa3f4743c891b67dd0c97c6f113bf95ac18423d860e
-
SHA512
4c16b8f33b812ba68a17a462eda3efda0137418e40dae1d69760d8ad16783c0bc95b7d6800ed56556846d3104da15d2db7a5c50f57a9e94b386ffbf2f1c5d87c
-
SSDEEP
3072:fP5gvNVLIfHQja1RfmLQADwSKkhU+tLgT5lODbiC8r1PkT:X2vnSwjaOcADw9cUeCOf
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 808 trmdxgs.exe -
Executes dropped EXE 2 IoCs
pid Process 808 trmdxgs.exe 3580 xcqihh.exe -
Loads dropped DLL 1 IoCs
pid Process 3580 xcqihh.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Depend = "c:\\Program Files\\ugkei\\xcqihh.exe \"c:\\Program Files\\ugkei\\xcqihh.dll\",Compliance" xcqihh.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\b: xcqihh.exe File opened (read-only) \??\p: xcqihh.exe File opened (read-only) \??\s: xcqihh.exe File opened (read-only) \??\y: xcqihh.exe File opened (read-only) \??\a: xcqihh.exe File opened (read-only) \??\e: xcqihh.exe File opened (read-only) \??\g: xcqihh.exe File opened (read-only) \??\j: xcqihh.exe File opened (read-only) \??\l: xcqihh.exe File opened (read-only) \??\u: xcqihh.exe File opened (read-only) \??\w: xcqihh.exe File opened (read-only) \??\z: xcqihh.exe File opened (read-only) \??\i: xcqihh.exe File opened (read-only) \??\m: xcqihh.exe File opened (read-only) \??\n: xcqihh.exe File opened (read-only) \??\o: xcqihh.exe File opened (read-only) \??\r: xcqihh.exe File opened (read-only) \??\t: xcqihh.exe File opened (read-only) \??\h: xcqihh.exe File opened (read-only) \??\k: xcqihh.exe File opened (read-only) \??\q: xcqihh.exe File opened (read-only) \??\v: xcqihh.exe File opened (read-only) \??\x: xcqihh.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 xcqihh.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification \??\c:\Program Files\ugkei trmdxgs.exe File created \??\c:\Program Files\ugkei\xcqihh.dll trmdxgs.exe File created \??\c:\Program Files\ugkei\xcqihh.exe trmdxgs.exe File opened for modification \??\c:\Program Files\ugkei\xcqihh.exe trmdxgs.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 xcqihh.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString xcqihh.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2600 PING.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3580 xcqihh.exe 3580 xcqihh.exe 3580 xcqihh.exe 3580 xcqihh.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3580 xcqihh.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 744 0cc83d0421c28420ab718fa3f4743c891b67dd0c97c6f113bf95ac18423d860e.exe 808 trmdxgs.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 744 wrote to memory of 4776 744 0cc83d0421c28420ab718fa3f4743c891b67dd0c97c6f113bf95ac18423d860e.exe 84 PID 744 wrote to memory of 4776 744 0cc83d0421c28420ab718fa3f4743c891b67dd0c97c6f113bf95ac18423d860e.exe 84 PID 744 wrote to memory of 4776 744 0cc83d0421c28420ab718fa3f4743c891b67dd0c97c6f113bf95ac18423d860e.exe 84 PID 4776 wrote to memory of 2600 4776 cmd.exe 86 PID 4776 wrote to memory of 2600 4776 cmd.exe 86 PID 4776 wrote to memory of 2600 4776 cmd.exe 86 PID 4776 wrote to memory of 808 4776 cmd.exe 87 PID 4776 wrote to memory of 808 4776 cmd.exe 87 PID 4776 wrote to memory of 808 4776 cmd.exe 87 PID 808 wrote to memory of 3580 808 trmdxgs.exe 88 PID 808 wrote to memory of 3580 808 trmdxgs.exe 88 PID 808 wrote to memory of 3580 808 trmdxgs.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\0cc83d0421c28420ab718fa3f4743c891b67dd0c97c6f113bf95ac18423d860e.exe"C:\Users\Admin\AppData\Local\Temp\0cc83d0421c28420ab718fa3f4743c891b67dd0c97c6f113bf95ac18423d860e.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:744 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\trmdxgs.exe "C:\Users\Admin\AppData\Local\Temp\0cc83d0421c28420ab718fa3f4743c891b67dd0c97c6f113bf95ac18423d860e.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4776 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- Runs ping.exe
PID:2600
-
-
C:\Users\Admin\AppData\Local\Temp\trmdxgs.exeC:\Users\Admin\AppData\Local\Temp\\trmdxgs.exe "C:\Users\Admin\AppData\Local\Temp\0cc83d0421c28420ab718fa3f4743c891b67dd0c97c6f113bf95ac18423d860e.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:808 -
\??\c:\Program Files\ugkei\xcqihh.exe"c:\Program Files\ugkei\xcqihh.exe" "c:\Program Files\ugkei\xcqihh.dll",Compliance C:\Users\Admin\AppData\Local\Temp\trmdxgs.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3580
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
141KB
MD5491fbbb2894129abe0367dfc5a051626
SHA17baab55de3d71247f1df8fa141b16c693c3ae6e1
SHA256c011c0da321ac6b8c80e9eb9a684ee56bc38cce77b8ebb524086f9f6fc633462
SHA512b4a088affcc5a4149f8f4bcd1811a8e20ab92ca1a95ac30bf9e6515214a80c6ef44b58afca029c785cc0b956cb71a11f072fc2a684e2b5db0e5338319d42e09e
-
Filesize
60KB
MD5889b99c52a60dd49227c5e485a016679
SHA18fa889e456aa646a4d0a4349977430ce5fa5e2d7
SHA2566cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910
SHA51208933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641
-
Filesize
202KB
MD5b71312ca7271972e17e2a77bbd7e71a8
SHA1a1f4fdbe30fcdeb1a24ce632cb63a9772e0bd312
SHA25605282e0863db926dc295ca3e6b82263eeed91435e52fb42085700c6839d0822f
SHA51210f2800cc7a46b592d0fcf286cad715ec98d076b838e7f03362bd0eb6211ae2789a00638581281cdaacc75e5690e28cc49729e73bc12109fcfae58b438398725