Analysis
-
max time kernel
143s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
28-04-2024 22:43
Static task
static1
Behavioral task
behavioral1
Sample
76364b99afcf418154e809544c29b6a52a6a33a3422ffda4b7a6eb0354613f5c.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
76364b99afcf418154e809544c29b6a52a6a33a3422ffda4b7a6eb0354613f5c.exe
Resource
win10v2004-20240226-en
General
-
Target
76364b99afcf418154e809544c29b6a52a6a33a3422ffda4b7a6eb0354613f5c.exe
-
Size
69KB
-
MD5
dec861b6a93ae40276835bc0e76f7da9
-
SHA1
562526803ed27f92d5e33eb033bb43faf5defe52
-
SHA256
76364b99afcf418154e809544c29b6a52a6a33a3422ffda4b7a6eb0354613f5c
-
SHA512
83cda7a7b90e3e2f52177ce6238351c9efac783063a98e0df987c9cfd2ca6cacd12134c68559badb67ce24192463e424a123ea6f3598ed79086ab08bbc89d485
-
SSDEEP
768:qGHV45EDE477AZbUJx0rZGE3jCELoiMMj6hZ3nE+EXVmkDbjRL8Khc15Z6J1S:qG14P477AxUYrZGoC09k0SkTRHhWqP
Malware Config
Signatures
-
Detects executables containing base64 encoded User Agent 4 IoCs
Processes:
resource yara_rule behavioral1/memory/2728-20-0x0000000010000000-0x000000001002E000-memory.dmp INDICATOR_SUSPICIOUS_EXE_B64_Encoded_UserAgent behavioral1/memory/2728-19-0x0000000010000000-0x000000001002E000-memory.dmp INDICATOR_SUSPICIOUS_EXE_B64_Encoded_UserAgent behavioral1/memory/2728-18-0x0000000010000000-0x000000001002E000-memory.dmp INDICATOR_SUSPICIOUS_EXE_B64_Encoded_UserAgent behavioral1/memory/2728-21-0x0000000010000000-0x000000001002E000-memory.dmp INDICATOR_SUSPICIOUS_EXE_B64_Encoded_UserAgent -
Blocklisted process makes network request 4 IoCs
Processes:
rundll32.exeflow pid process 5 2728 rundll32.exe 6 2728 rundll32.exe 10 2728 rundll32.exe 12 2728 rundll32.exe -
Deletes itself 1 IoCs
Processes:
xrgkg.exepid process 2120 xrgkg.exe -
Executes dropped EXE 1 IoCs
Processes:
xrgkg.exepid process 2120 xrgkg.exe -
Loads dropped DLL 4 IoCs
Processes:
rundll32.exepid process 2728 rundll32.exe 2728 rundll32.exe 2728 rundll32.exe 2728 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
rundll32.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Windows\CurrentVersion\Run\EvtMgr = "c:\\windows\\SysWOW64\\rundll32.exe \"c:\\sfpfu\\naksqpeo.dll\",init" rundll32.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
rundll32.exedescription ioc process File opened (read-only) \??\a: rundll32.exe File opened (read-only) \??\l: rundll32.exe File opened (read-only) \??\u: rundll32.exe File opened (read-only) \??\z: rundll32.exe File opened (read-only) \??\b: rundll32.exe File opened (read-only) \??\m: rundll32.exe File opened (read-only) \??\n: rundll32.exe File opened (read-only) \??\s: rundll32.exe File opened (read-only) \??\t: rundll32.exe File opened (read-only) \??\q: rundll32.exe File opened (read-only) \??\x: rundll32.exe File opened (read-only) \??\y: rundll32.exe File opened (read-only) \??\h: rundll32.exe File opened (read-only) \??\j: rundll32.exe File opened (read-only) \??\k: rundll32.exe File opened (read-only) \??\o: rundll32.exe File opened (read-only) \??\p: rundll32.exe File opened (read-only) \??\w: rundll32.exe File opened (read-only) \??\e: rundll32.exe File opened (read-only) \??\g: rundll32.exe File opened (read-only) \??\i: rundll32.exe File opened (read-only) \??\r: rundll32.exe File opened (read-only) \??\v: rundll32.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
rundll32.exedescription ioc process File opened for modification \??\PHYSICALDRIVE0 rundll32.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
rundll32.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
rundll32.exepid process 2728 rundll32.exe 2728 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
rundll32.exedescription pid process Token: SeDebugPrivilege 2728 rundll32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
76364b99afcf418154e809544c29b6a52a6a33a3422ffda4b7a6eb0354613f5c.exexrgkg.exepid process 2872 76364b99afcf418154e809544c29b6a52a6a33a3422ffda4b7a6eb0354613f5c.exe 2120 xrgkg.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
76364b99afcf418154e809544c29b6a52a6a33a3422ffda4b7a6eb0354613f5c.execmd.exexrgkg.exedescription pid process target process PID 2872 wrote to memory of 1908 2872 76364b99afcf418154e809544c29b6a52a6a33a3422ffda4b7a6eb0354613f5c.exe cmd.exe PID 2872 wrote to memory of 1908 2872 76364b99afcf418154e809544c29b6a52a6a33a3422ffda4b7a6eb0354613f5c.exe cmd.exe PID 2872 wrote to memory of 1908 2872 76364b99afcf418154e809544c29b6a52a6a33a3422ffda4b7a6eb0354613f5c.exe cmd.exe PID 2872 wrote to memory of 1908 2872 76364b99afcf418154e809544c29b6a52a6a33a3422ffda4b7a6eb0354613f5c.exe cmd.exe PID 1908 wrote to memory of 3040 1908 cmd.exe PING.EXE PID 1908 wrote to memory of 3040 1908 cmd.exe PING.EXE PID 1908 wrote to memory of 3040 1908 cmd.exe PING.EXE PID 1908 wrote to memory of 3040 1908 cmd.exe PING.EXE PID 1908 wrote to memory of 2120 1908 cmd.exe xrgkg.exe PID 1908 wrote to memory of 2120 1908 cmd.exe xrgkg.exe PID 1908 wrote to memory of 2120 1908 cmd.exe xrgkg.exe PID 1908 wrote to memory of 2120 1908 cmd.exe xrgkg.exe PID 2120 wrote to memory of 2728 2120 xrgkg.exe rundll32.exe PID 2120 wrote to memory of 2728 2120 xrgkg.exe rundll32.exe PID 2120 wrote to memory of 2728 2120 xrgkg.exe rundll32.exe PID 2120 wrote to memory of 2728 2120 xrgkg.exe rundll32.exe PID 2120 wrote to memory of 2728 2120 xrgkg.exe rundll32.exe PID 2120 wrote to memory of 2728 2120 xrgkg.exe rundll32.exe PID 2120 wrote to memory of 2728 2120 xrgkg.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\76364b99afcf418154e809544c29b6a52a6a33a3422ffda4b7a6eb0354613f5c.exe"C:\Users\Admin\AppData\Local\Temp\76364b99afcf418154e809544c29b6a52a6a33a3422ffda4b7a6eb0354613f5c.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&c:\xrgkg.exe "C:\Users\Admin\AppData\Local\Temp\76364b99afcf418154e809544c29b6a52a6a33a3422ffda4b7a6eb0354613f5c.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- Runs ping.exe
PID:3040 -
\??\c:\xrgkg.exec:\xrgkg.exe "C:\Users\Admin\AppData\Local\Temp\76364b99afcf418154e809544c29b6a52a6a33a3422ffda4b7a6eb0354613f5c.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2120 -
\??\c:\windows\SysWOW64\rundll32.exec:\windows\system32\rundll32.exe "c:\sfpfu\naksqpeo.dll",init c:\xrgkg.exe4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2728
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
42KB
MD536e3fb5964d663272cf1169e1e1ca478
SHA158115e08b49505bcbbb5c88a28a86222ba18d5d4
SHA256c7c41689de030df0f78f471422fa2a6383b36e77c94e7f6f124a96feb3e27ed7
SHA512daff53b11aa400437a06287707a334a09661c1ef7d0fd8beaf1a874c79c16fe45bd1188343d0623e839d3ead5ea2dd90896e37ccf3b252c7220c74989a9ba442
-
Filesize
69KB
MD51951221c23ee81e60c857b14161f2e9d
SHA129730cd39bf61eb5ba88696b8b732a47eb9f9927
SHA2569bb05d93a2fdb3f1872a66af968508a3aae4811a6cdbc5e5b3cf22cf3be8d9b9
SHA5127c1840306b1626d010b197b056f1135e356a2bf150420ace0fd8c9bdd642bf66aaa9000ea6ba28cfa18b906ff88b699fd88cd58b920f321d7b7f4e75102bf26b