Analysis
-
max time kernel
161s -
max time network
170s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
20-04-2024 14:19
Static task
static1
Behavioral task
behavioral1
Sample
9013cd10369d0761258d5b85760a4726f3eacc2e27f1dbc73065518f08b4527b.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
9013cd10369d0761258d5b85760a4726f3eacc2e27f1dbc73065518f08b4527b.exe
Resource
win10v2004-20240226-en
General
-
Target
9013cd10369d0761258d5b85760a4726f3eacc2e27f1dbc73065518f08b4527b.exe
-
Size
403KB
-
MD5
e562ac082996cce8c048034efa3014db
-
SHA1
80ad2a6d9c4baa341ffea6aab6f715dee55c8772
-
SHA256
9013cd10369d0761258d5b85760a4726f3eacc2e27f1dbc73065518f08b4527b
-
SHA512
574757dbf94fe6d6e00a32b4dcd9445b4d39a2f0d94aa6fd8644ceabb6d36a9d1b237a4133bd2da25a8e09de3579d011f7bcb2ba2c3908fee4dfd3a349149694
-
SSDEEP
6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4x:gtRfJcNYFNm8UhlZGsex
Malware Config
Signatures
-
Blocklisted process makes network request 7 IoCs
Processes:
rundll32.exeflow pid process 20 1488 rundll32.exe 38 1488 rundll32.exe 41 1488 rundll32.exe 42 1488 rundll32.exe 52 1488 rundll32.exe 53 1488 rundll32.exe 58 1488 rundll32.exe -
Deletes itself 1 IoCs
Processes:
uyuxz.exepid process 2368 uyuxz.exe -
Executes dropped EXE 1 IoCs
Processes:
uyuxz.exepid process 2368 uyuxz.exe -
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid process 1488 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
rundll32.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Dotx = "c:\\windows\\SysWOW64\\rundll32.exe \"c:\\Program Files\\iuvimmuuj\\ftqaemh.dll\",Verify" rundll32.exe -
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
rundll32.exedescription ioc process File opened (read-only) \??\a: rundll32.exe File opened (read-only) \??\b: rundll32.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
rundll32.exedescription ioc process File opened for modification \??\PHYSICALDRIVE0 rundll32.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
rundll32.exepid process 1488 rundll32.exe -
Drops file in Program Files directory 2 IoCs
Processes:
uyuxz.exedescription ioc process File opened for modification \??\c:\Program Files\iuvimmuuj uyuxz.exe File created \??\c:\Program Files\iuvimmuuj\ftqaemh.dll uyuxz.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
rundll32.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
rundll32.exepid process 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
rundll32.exedescription pid process Token: SeDebugPrivilege 1488 rundll32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
9013cd10369d0761258d5b85760a4726f3eacc2e27f1dbc73065518f08b4527b.exeuyuxz.exepid process 3964 9013cd10369d0761258d5b85760a4726f3eacc2e27f1dbc73065518f08b4527b.exe 2368 uyuxz.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
9013cd10369d0761258d5b85760a4726f3eacc2e27f1dbc73065518f08b4527b.execmd.exeuyuxz.exedescription pid process target process PID 3964 wrote to memory of 2540 3964 9013cd10369d0761258d5b85760a4726f3eacc2e27f1dbc73065518f08b4527b.exe cmd.exe PID 3964 wrote to memory of 2540 3964 9013cd10369d0761258d5b85760a4726f3eacc2e27f1dbc73065518f08b4527b.exe cmd.exe PID 3964 wrote to memory of 2540 3964 9013cd10369d0761258d5b85760a4726f3eacc2e27f1dbc73065518f08b4527b.exe cmd.exe PID 2540 wrote to memory of 4688 2540 cmd.exe PING.EXE PID 2540 wrote to memory of 4688 2540 cmd.exe PING.EXE PID 2540 wrote to memory of 4688 2540 cmd.exe PING.EXE PID 2540 wrote to memory of 2368 2540 cmd.exe uyuxz.exe PID 2540 wrote to memory of 2368 2540 cmd.exe uyuxz.exe PID 2540 wrote to memory of 2368 2540 cmd.exe uyuxz.exe PID 2368 wrote to memory of 1488 2368 uyuxz.exe rundll32.exe PID 2368 wrote to memory of 1488 2368 uyuxz.exe rundll32.exe PID 2368 wrote to memory of 1488 2368 uyuxz.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9013cd10369d0761258d5b85760a4726f3eacc2e27f1dbc73065518f08b4527b.exe"C:\Users\Admin\AppData\Local\Temp\9013cd10369d0761258d5b85760a4726f3eacc2e27f1dbc73065518f08b4527b.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3964 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\uyuxz.exe "C:\Users\Admin\AppData\Local\Temp\9013cd10369d0761258d5b85760a4726f3eacc2e27f1dbc73065518f08b4527b.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- Runs ping.exe
PID:4688
-
-
C:\Users\Admin\AppData\Local\Temp\uyuxz.exeC:\Users\Admin\AppData\Local\Temp\\uyuxz.exe "C:\Users\Admin\AppData\Local\Temp\9013cd10369d0761258d5b85760a4726f3eacc2e27f1dbc73065518f08b4527b.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2368 -
\??\c:\windows\SysWOW64\rundll32.exec:\windows\system32\rundll32.exe "c:\Program Files\iuvimmuuj\ftqaemh.dll",Verify C:\Users\Admin\AppData\Local\Temp\uyuxz.exe4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1488
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4076 --field-trial-handle=2900,i,14549994492153927475,12895178890800740987,262144 --variations-seed-version /prefetch:81⤵PID:2292
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
403KB
MD56ae1b69d78f03f3d7c0723ece20e3ab8
SHA1b8404060b7cf407ffdcd7759b43c73d412ab27a4
SHA2566e9374a943a4791d7c1e7b5ea88a085c76551861746c49a5ce8f93d53bfebd62
SHA512fcba0f38b4e737d3c56718baea4b1fb46bb4e5f310d80915abe386ce5602ad22c045d41f3f16d7a08e4dcc29c5bb63200f73fd4be8faeab94a0f4bfc3fb3a7f4
-
Filesize
228KB
MD54609e48a6eb72d37bcbfba9a42c4fc4a
SHA13a41269c82417f9523b1090ff015fc19590cf977
SHA256bedc5dfcc822f64419bf7c483eca654bfd7f1bc15c86ae2626f41ebe41a4ce70
SHA5128cf351e4a783241b3fa636d8bf257a1bbab8f12b6df4617b0589de1977ff77429ea337de34efff598110514ad5d81794aa86e1bd6f5d8ef119eef088af529f57