Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 05:14

General

  • Target

    f0cac61298b53cda1ec85091daae4a766287aaac53c95a9c15253a0cc2b16d53.exe

  • Size

    405KB

  • MD5

    39c17eda4092dd49c21efb670b2d1ad8

  • SHA1

    b1fd01b3e23736ed0c328f27b8735a2dde3fdf5b

  • SHA256

    f0cac61298b53cda1ec85091daae4a766287aaac53c95a9c15253a0cc2b16d53

  • SHA512

    f0ef7cbacac315f587ee5f3570135bb34432e72a7d77f941b4d462a2891cb8b5c834f333612e4ecefdbeda99ed3937dada83bcfb446401dc3e887ee9a7d6fb20

  • SSDEEP

    6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4:gtRfJcNYFNm8UhlZGse

Malware Config

Signatures

  • Blocklisted process makes network request 9 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f0cac61298b53cda1ec85091daae4a766287aaac53c95a9c15253a0cc2b16d53.exe
    "C:\Users\Admin\AppData\Local\Temp\f0cac61298b53cda1ec85091daae4a766287aaac53c95a9c15253a0cc2b16d53.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3316
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\jxnqn.exe "C:\Users\Admin\AppData\Local\Temp\f0cac61298b53cda1ec85091daae4a766287aaac53c95a9c15253a0cc2b16d53.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3700
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 2
        3⤵
        • Runs ping.exe
        PID:2696
      • C:\Users\Admin\AppData\Local\Temp\jxnqn.exe
        C:\Users\Admin\AppData\Local\Temp\\jxnqn.exe "C:\Users\Admin\AppData\Local\Temp\f0cac61298b53cda1ec85091daae4a766287aaac53c95a9c15253a0cc2b16d53.exe"
        3⤵
        • Deletes itself
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4844
        • \??\c:\windows\SysWOW64\rundll32.exe
          c:\windows\system32\rundll32.exe "c:\Program Files\cytgc\yxbjramlj.dll",Verify C:\Users\Admin\AppData\Local\Temp\jxnqn.exe
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Adds Run key to start application
          • Enumerates connected drives
          • Writes to the Master Boot Record (MBR)
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3264

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\jxnqn.exe
    Filesize

    405KB

    MD5

    e177f6d28b89cae094b0c2aa4e783bb2

    SHA1

    0e469d6c8bcf64eac8ed6df1d4321391c69cad2d

    SHA256

    45ffd1e48a59ccf6c60bb190164bcda1b709ea4d4f8110a76119397daa50a771

    SHA512

    fcce9c262c7f4c9efa0d72e544ec9a49e5875046e41f0d66f9eadd7089a29ba4837c556b83d8e39898898ace8fd0b27268e906e1b68df44055635ce1ac7d011e

  • \??\c:\Program Files\cytgc\yxbjramlj.dll
    Filesize

    228KB

    MD5

    2b7523fbe49351efaffc20e2692aae0b

    SHA1

    d2dea45d79b46a88e203af88a76dc0840abbbbbb

    SHA256

    c293bd011ac47565a646c6b910fc4e5192d697c7ddd6da7a55444d6dc3726e8e

    SHA512

    788997897456d69c9a21adda6510693578b8e1dc4bbbe5aae31b15bf58837ba40d9adddd54ab7607bf7b3479b58706ec14b0dfb344391ddfcbde948206237576

  • memory/3264-10-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/3264-11-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/3264-13-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/3316-0-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/3316-2-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/4844-7-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB