Analysis
-
max time kernel
156s -
max time network
168s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
19-04-2024 01:34
Static task
static1
Behavioral task
behavioral1
Sample
aad00c349f3e97996f7a7cd066704ddc6ee6abb6449bcb288bb1fd775dc8b532.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
aad00c349f3e97996f7a7cd066704ddc6ee6abb6449bcb288bb1fd775dc8b532.exe
Resource
win10v2004-20240412-en
General
-
Target
aad00c349f3e97996f7a7cd066704ddc6ee6abb6449bcb288bb1fd775dc8b532.exe
-
Size
85KB
-
MD5
204aad0fdfe058349eecdf39b1dccde1
-
SHA1
e05aa1bb3554ad4a551767d744b83ce291ad7f73
-
SHA256
aad00c349f3e97996f7a7cd066704ddc6ee6abb6449bcb288bb1fd775dc8b532
-
SHA512
4a00857bb6490397d9adccc175b93e3e7d6cc5a7690245b7e1a4ff45d414dcdf7c9357a6294db280768d2364d86823b6ec98a285e05ce8354f59b27a7149a943
-
SSDEEP
1536:1MIPgEm56wnbkKC2ZyBJU066lwLCRVEB+nR/y8cmNrEIviCOzuajkrDl9HNSiH:11PgEOng1d66jRVa+n4NmNNouukrD7Hj
Malware Config
Signatures
-
Detects executables containing base64 encoded User Agent 4 IoCs
Processes:
resource yara_rule behavioral2/memory/4520-13-0x0000000010000000-0x0000000010022000-memory.dmp INDICATOR_SUSPICIOUS_EXE_B64_Encoded_UserAgent behavioral2/memory/4520-16-0x0000000010000000-0x0000000010022000-memory.dmp INDICATOR_SUSPICIOUS_EXE_B64_Encoded_UserAgent behavioral2/memory/4520-17-0x0000000010000000-0x0000000010022000-memory.dmp INDICATOR_SUSPICIOUS_EXE_B64_Encoded_UserAgent behavioral2/memory/4520-18-0x0000000010000000-0x0000000010022000-memory.dmp INDICATOR_SUSPICIOUS_EXE_B64_Encoded_UserAgent -
UPX dump on OEP (original entry point) 7 IoCs
Processes:
resource yara_rule behavioral2/memory/3920-9-0x0000000000400000-0x0000000000428000-memory.dmp UPX \??\c:\odkmeunl\xhxnwuo.hnx UPX behavioral2/memory/4520-12-0x0000000010000000-0x0000000010022000-memory.dmp UPX behavioral2/memory/4520-13-0x0000000010000000-0x0000000010022000-memory.dmp UPX behavioral2/memory/4520-16-0x0000000010000000-0x0000000010022000-memory.dmp UPX behavioral2/memory/4520-17-0x0000000010000000-0x0000000010022000-memory.dmp UPX behavioral2/memory/4520-18-0x0000000010000000-0x0000000010022000-memory.dmp UPX -
Blocklisted process makes network request 8 IoCs
Processes:
rundll32.exeflow pid process 27 4520 rundll32.exe 44 4520 rundll32.exe 45 4520 rundll32.exe 46 4520 rundll32.exe 47 4520 rundll32.exe 52 4520 rundll32.exe 56 4520 rundll32.exe 61 4520 rundll32.exe -
Deletes itself 1 IoCs
Processes:
wrewz.exepid process 3920 wrewz.exe -
Executes dropped EXE 1 IoCs
Processes:
wrewz.exepid process 3920 wrewz.exe -
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid process 4520 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule \??\c:\odkmeunl\xhxnwuo.hnx upx behavioral2/memory/4520-12-0x0000000010000000-0x0000000010022000-memory.dmp upx behavioral2/memory/4520-13-0x0000000010000000-0x0000000010022000-memory.dmp upx behavioral2/memory/4520-16-0x0000000010000000-0x0000000010022000-memory.dmp upx behavioral2/memory/4520-17-0x0000000010000000-0x0000000010022000-memory.dmp upx behavioral2/memory/4520-18-0x0000000010000000-0x0000000010022000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
rundll32.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1230272463-3683322193-511842230-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\EvtMgr = "c:\\windows\\SysWOW64\\rundll32.exe \"c:\\odkmeunl\\xhxnwuo.hnx\",crc32" rundll32.exe -
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
rundll32.exedescription ioc process File opened (read-only) \??\a: rundll32.exe File opened (read-only) \??\b: rundll32.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
rundll32.exedescription ioc process File opened for modification \??\PHYSICALDRIVE0 rundll32.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
rundll32.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 3252 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
rundll32.exepid process 4520 rundll32.exe 4520 rundll32.exe 4520 rundll32.exe 4520 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
rundll32.exetaskkill.exedescription pid process Token: SeDebugPrivilege 4520 rundll32.exe Token: SeDebugPrivilege 3252 taskkill.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
aad00c349f3e97996f7a7cd066704ddc6ee6abb6449bcb288bb1fd775dc8b532.exewrewz.exepid process 3312 aad00c349f3e97996f7a7cd066704ddc6ee6abb6449bcb288bb1fd775dc8b532.exe 3920 wrewz.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
aad00c349f3e97996f7a7cd066704ddc6ee6abb6449bcb288bb1fd775dc8b532.execmd.exewrewz.exerundll32.exedescription pid process target process PID 3312 wrote to memory of 5016 3312 aad00c349f3e97996f7a7cd066704ddc6ee6abb6449bcb288bb1fd775dc8b532.exe cmd.exe PID 3312 wrote to memory of 5016 3312 aad00c349f3e97996f7a7cd066704ddc6ee6abb6449bcb288bb1fd775dc8b532.exe cmd.exe PID 3312 wrote to memory of 5016 3312 aad00c349f3e97996f7a7cd066704ddc6ee6abb6449bcb288bb1fd775dc8b532.exe cmd.exe PID 5016 wrote to memory of 4916 5016 cmd.exe PING.EXE PID 5016 wrote to memory of 4916 5016 cmd.exe PING.EXE PID 5016 wrote to memory of 4916 5016 cmd.exe PING.EXE PID 5016 wrote to memory of 3920 5016 cmd.exe wrewz.exe PID 5016 wrote to memory of 3920 5016 cmd.exe wrewz.exe PID 5016 wrote to memory of 3920 5016 cmd.exe wrewz.exe PID 3920 wrote to memory of 4520 3920 wrewz.exe rundll32.exe PID 3920 wrote to memory of 4520 3920 wrewz.exe rundll32.exe PID 3920 wrote to memory of 4520 3920 wrewz.exe rundll32.exe PID 4520 wrote to memory of 3252 4520 rundll32.exe taskkill.exe PID 4520 wrote to memory of 3252 4520 rundll32.exe taskkill.exe PID 4520 wrote to memory of 3252 4520 rundll32.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\aad00c349f3e97996f7a7cd066704ddc6ee6abb6449bcb288bb1fd775dc8b532.exe"C:\Users\Admin\AppData\Local\Temp\aad00c349f3e97996f7a7cd066704ddc6ee6abb6449bcb288bb1fd775dc8b532.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3312 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\wrewz.exe "C:\Users\Admin\AppData\Local\Temp\aad00c349f3e97996f7a7cd066704ddc6ee6abb6449bcb288bb1fd775dc8b532.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:5016 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- Runs ping.exe
PID:4916 -
C:\Users\Admin\AppData\Local\Temp\wrewz.exeC:\Users\Admin\AppData\Local\Temp\\wrewz.exe "C:\Users\Admin\AppData\Local\Temp\aad00c349f3e97996f7a7cd066704ddc6ee6abb6449bcb288bb1fd775dc8b532.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3920 -
\??\c:\windows\SysWOW64\rundll32.exec:\windows\system32\rundll32.exe "c:\odkmeunl\xhxnwuo.hnx",crc32 C:\Users\Admin\AppData\Local\Temp\wrewz.exe4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4520 -
\??\c:\windows\SysWOW64\taskkill.exetaskkill /f /im attrib.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3252
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
85KB
MD548bfe1a8e08f730440eb8d63114aaa16
SHA101b8c07d13b2cb4953b754de07fb9a2fe1d47a03
SHA256408ab345d0bf128e1c18de095f2e74562fc440a59c579ca06903a150dad99b84
SHA51296e1f751f5e223e1313cfcd96a0a81dc2629641422dc09c82778a9cfdb8361fdc1d9b2d43a8d4bf6a8f2ee879f50ef19bc62b6f391aa340110a5c5f59f4cbbc1
-
Filesize
57KB
MD52f53f49e01f09d6e6064871eec1955cd
SHA1a6e1a6e5c2080d0fb2f7a872e3902a8a4a1a9b5f
SHA256964e4dd2532d540bb61d3c7ccc833f2358d8cd6b2eabc3a2d51183a18b59f82d
SHA5122cb98030c3df7417c04f796f78f23f96d381871d9c7ae4a14116764e915b2e2f56b9b3a6fb76fedc50a17788de9538fc7954a7b73bf17e4be43e1fc1a06bc218