Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
30/04/2024, 04:14
Static task
static1
Behavioral task
behavioral1
Sample
66bdb89f17bad70a10215aef53cd016922cb796da8db2d4cf8afb0d68a90519b.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
66bdb89f17bad70a10215aef53cd016922cb796da8db2d4cf8afb0d68a90519b.exe
Resource
win10v2004-20240419-en
General
-
Target
66bdb89f17bad70a10215aef53cd016922cb796da8db2d4cf8afb0d68a90519b.exe
-
Size
405KB
-
MD5
b0dc9fc44932fde91d8130be82c7cc48
-
SHA1
5b5d527a73d060c10cdbd28234df038b6319d665
-
SHA256
66bdb89f17bad70a10215aef53cd016922cb796da8db2d4cf8afb0d68a90519b
-
SHA512
3e4231a6584615602cff1a5b4caddebfeaca3cd4e12afafe3623a62c290b26fef59e9799dc646c3db6d661d53111988b8990b801a10cb82e5341ca8b923387c0
-
SSDEEP
6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4w:gtRfJcNYFNm8UhlZGsew
Malware Config
Signatures
-
Blocklisted process makes network request 8 IoCs
flow pid Process 3 2664 rundll32.exe 9 2664 rundll32.exe 10 2664 rundll32.exe 11 2664 rundll32.exe 16 2664 rundll32.exe 17 2664 rundll32.exe 18 2664 rundll32.exe 19 2664 rundll32.exe -
Deletes itself 1 IoCs
pid Process 3652 dggmk.exe -
Executes dropped EXE 1 IoCs
pid Process 3652 dggmk.exe -
Loads dropped DLL 1 IoCs
pid Process 2664 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Dotx = "c:\\windows\\SysWOW64\\rundll32.exe \"c:\\Program Files\\qjbup\\dudlx.dll\",Verify" rundll32.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\z: rundll32.exe File opened (read-only) \??\h: rundll32.exe File opened (read-only) \??\i: rundll32.exe File opened (read-only) \??\t: rundll32.exe File opened (read-only) \??\w: rundll32.exe File opened (read-only) \??\b: rundll32.exe File opened (read-only) \??\l: rundll32.exe File opened (read-only) \??\p: rundll32.exe File opened (read-only) \??\n: rundll32.exe File opened (read-only) \??\r: rundll32.exe File opened (read-only) \??\u: rundll32.exe File opened (read-only) \??\x: rundll32.exe File opened (read-only) \??\g: rundll32.exe File opened (read-only) \??\j: rundll32.exe File opened (read-only) \??\m: rundll32.exe File opened (read-only) \??\o: rundll32.exe File opened (read-only) \??\q: rundll32.exe File opened (read-only) \??\s: rundll32.exe File opened (read-only) \??\v: rundll32.exe File opened (read-only) \??\y: rundll32.exe File opened (read-only) \??\a: rundll32.exe File opened (read-only) \??\e: rundll32.exe File opened (read-only) \??\k: rundll32.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 rundll32.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 2664 rundll32.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification \??\c:\Program Files\qjbup dggmk.exe File created \??\c:\Program Files\qjbup\dudlx.dll dggmk.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 996 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2664 rundll32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4796 66bdb89f17bad70a10215aef53cd016922cb796da8db2d4cf8afb0d68a90519b.exe 3652 dggmk.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4796 wrote to memory of 2204 4796 66bdb89f17bad70a10215aef53cd016922cb796da8db2d4cf8afb0d68a90519b.exe 85 PID 4796 wrote to memory of 2204 4796 66bdb89f17bad70a10215aef53cd016922cb796da8db2d4cf8afb0d68a90519b.exe 85 PID 4796 wrote to memory of 2204 4796 66bdb89f17bad70a10215aef53cd016922cb796da8db2d4cf8afb0d68a90519b.exe 85 PID 2204 wrote to memory of 996 2204 cmd.exe 88 PID 2204 wrote to memory of 996 2204 cmd.exe 88 PID 2204 wrote to memory of 996 2204 cmd.exe 88 PID 2204 wrote to memory of 3652 2204 cmd.exe 90 PID 2204 wrote to memory of 3652 2204 cmd.exe 90 PID 2204 wrote to memory of 3652 2204 cmd.exe 90 PID 3652 wrote to memory of 2664 3652 dggmk.exe 91 PID 3652 wrote to memory of 2664 3652 dggmk.exe 91 PID 3652 wrote to memory of 2664 3652 dggmk.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\66bdb89f17bad70a10215aef53cd016922cb796da8db2d4cf8afb0d68a90519b.exe"C:\Users\Admin\AppData\Local\Temp\66bdb89f17bad70a10215aef53cd016922cb796da8db2d4cf8afb0d68a90519b.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\dggmk.exe "C:\Users\Admin\AppData\Local\Temp\66bdb89f17bad70a10215aef53cd016922cb796da8db2d4cf8afb0d68a90519b.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- Runs ping.exe
PID:996
-
-
C:\Users\Admin\AppData\Local\Temp\dggmk.exeC:\Users\Admin\AppData\Local\Temp\\dggmk.exe "C:\Users\Admin\AppData\Local\Temp\66bdb89f17bad70a10215aef53cd016922cb796da8db2d4cf8afb0d68a90519b.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3652 -
\??\c:\windows\SysWOW64\rundll32.exec:\windows\system32\rundll32.exe "c:\Program Files\qjbup\dudlx.dll",Verify C:\Users\Admin\AppData\Local\Temp\dggmk.exe4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2664
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
405KB
MD5200c60dc87278763f2357ea6a04fe08d
SHA18579b7cd20e05b470d8faf7890387a8b5fe6ccf8
SHA256bf4fe3db7dd07192a7a86b21981ebca46b42689da754fd442a50fe0ea55f6c3d
SHA512e45b2f98a922d2f37c899fe3fc082b2ad4fc9a8b6bf24c3fa31af0b472df5fe46c4a5a83052ac061783fb1bee5c0ccebed2d8a2e5a539f4e4023d0331989cc45
-
Filesize
228KB
MD5b48c9fc1de154e4fc4dd057e83fdc84d
SHA18d7fdd3c6266b5e50613b508a4de7f820b4c58f8
SHA256b69d6a154ff395d133059a18e2635098b40a427762a72d6271e3d86d21a4cd26
SHA5123f4344cac2352b49aca00f89ce5286560baf7581b2243f910e712c1ea70003be185152a8a53d94ccf9bdf9382cec953a5232e6891d89ca33ef1c3897e3e9ec22