Analysis
-
max time kernel
143s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
17/05/2024, 03:15
Static task
static1
Behavioral task
behavioral1
Sample
b86355573343883e717ef57a4170633227019476ffadc58f5b51c8533c2ea7bb.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
b86355573343883e717ef57a4170633227019476ffadc58f5b51c8533c2ea7bb.exe
Resource
win10v2004-20240426-en
General
-
Target
b86355573343883e717ef57a4170633227019476ffadc58f5b51c8533c2ea7bb.exe
-
Size
71KB
-
MD5
adef476fa246f871a14f21fc29e687eb
-
SHA1
1bc0d1bc44531e90f014f44b9f4a838f73c5bd9d
-
SHA256
b86355573343883e717ef57a4170633227019476ffadc58f5b51c8533c2ea7bb
-
SHA512
338a1f11f6c2be573c9c607f98a91dcc58ed51f924706f07048b0da4383c2850fbc5778849148b67ff0fe42bba727db05fa934bf8ca6c8171f99e99b5b8c3297
-
SSDEEP
768:qGHV45EDE477AZbUJx0rZGE3jCELoiMMj6hZ3nE+EXVmkDbjRL8Khc15Z6J1S:qG14P477AxUYrZGoC09k0SkTRHhWqP
Malware Config
Signatures
-
Detects executables containing base64 encoded User Agent 3 IoCs
resource yara_rule behavioral1/memory/2692-17-0x0000000010000000-0x000000001002E000-memory.dmp INDICATOR_SUSPICIOUS_EXE_B64_Encoded_UserAgent behavioral1/memory/2692-19-0x0000000010000000-0x000000001002E000-memory.dmp INDICATOR_SUSPICIOUS_EXE_B64_Encoded_UserAgent behavioral1/memory/2692-20-0x0000000010000000-0x000000001002E000-memory.dmp INDICATOR_SUSPICIOUS_EXE_B64_Encoded_UserAgent -
Blocklisted process makes network request 4 IoCs
flow pid Process 5 2692 rundll32.exe 6 2692 rundll32.exe 8 2692 rundll32.exe 10 2692 rundll32.exe -
Deletes itself 1 IoCs
pid Process 2616 fsajxpwz.exe -
Executes dropped EXE 1 IoCs
pid Process 2616 fsajxpwz.exe -
Loads dropped DLL 4 IoCs
pid Process 2692 rundll32.exe 2692 rundll32.exe 2692 rundll32.exe 2692 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\EvtMgr = "c:\\windows\\SysWOW64\\rundll32.exe \"c:\\lruxqo\\kqasc.dll\",init" rundll32.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\e: rundll32.exe File opened (read-only) \??\h: rundll32.exe File opened (read-only) \??\j: rundll32.exe File opened (read-only) \??\l: rundll32.exe File opened (read-only) \??\o: rundll32.exe File opened (read-only) \??\w: rundll32.exe File opened (read-only) \??\i: rundll32.exe File opened (read-only) \??\q: rundll32.exe File opened (read-only) \??\u: rundll32.exe File opened (read-only) \??\x: rundll32.exe File opened (read-only) \??\g: rundll32.exe File opened (read-only) \??\m: rundll32.exe File opened (read-only) \??\n: rundll32.exe File opened (read-only) \??\s: rundll32.exe File opened (read-only) \??\t: rundll32.exe File opened (read-only) \??\v: rundll32.exe File opened (read-only) \??\z: rundll32.exe File opened (read-only) \??\a: rundll32.exe File opened (read-only) \??\b: rundll32.exe File opened (read-only) \??\k: rundll32.exe File opened (read-only) \??\p: rundll32.exe File opened (read-only) \??\r: rundll32.exe File opened (read-only) \??\y: rundll32.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 rundll32.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2000 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2692 rundll32.exe 2692 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2692 rundll32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2232 b86355573343883e717ef57a4170633227019476ffadc58f5b51c8533c2ea7bb.exe 2616 fsajxpwz.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2232 wrote to memory of 2084 2232 b86355573343883e717ef57a4170633227019476ffadc58f5b51c8533c2ea7bb.exe 28 PID 2232 wrote to memory of 2084 2232 b86355573343883e717ef57a4170633227019476ffadc58f5b51c8533c2ea7bb.exe 28 PID 2232 wrote to memory of 2084 2232 b86355573343883e717ef57a4170633227019476ffadc58f5b51c8533c2ea7bb.exe 28 PID 2232 wrote to memory of 2084 2232 b86355573343883e717ef57a4170633227019476ffadc58f5b51c8533c2ea7bb.exe 28 PID 2084 wrote to memory of 2000 2084 cmd.exe 30 PID 2084 wrote to memory of 2000 2084 cmd.exe 30 PID 2084 wrote to memory of 2000 2084 cmd.exe 30 PID 2084 wrote to memory of 2000 2084 cmd.exe 30 PID 2084 wrote to memory of 2616 2084 cmd.exe 31 PID 2084 wrote to memory of 2616 2084 cmd.exe 31 PID 2084 wrote to memory of 2616 2084 cmd.exe 31 PID 2084 wrote to memory of 2616 2084 cmd.exe 31 PID 2616 wrote to memory of 2692 2616 fsajxpwz.exe 32 PID 2616 wrote to memory of 2692 2616 fsajxpwz.exe 32 PID 2616 wrote to memory of 2692 2616 fsajxpwz.exe 32 PID 2616 wrote to memory of 2692 2616 fsajxpwz.exe 32 PID 2616 wrote to memory of 2692 2616 fsajxpwz.exe 32 PID 2616 wrote to memory of 2692 2616 fsajxpwz.exe 32 PID 2616 wrote to memory of 2692 2616 fsajxpwz.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\b86355573343883e717ef57a4170633227019476ffadc58f5b51c8533c2ea7bb.exe"C:\Users\Admin\AppData\Local\Temp\b86355573343883e717ef57a4170633227019476ffadc58f5b51c8533c2ea7bb.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&c:\fsajxpwz.exe "C:\Users\Admin\AppData\Local\Temp\b86355573343883e717ef57a4170633227019476ffadc58f5b51c8533c2ea7bb.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- Runs ping.exe
PID:2000
-
-
\??\c:\fsajxpwz.exec:\fsajxpwz.exe "C:\Users\Admin\AppData\Local\Temp\b86355573343883e717ef57a4170633227019476ffadc58f5b51c8533c2ea7bb.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2616 -
\??\c:\windows\SysWOW64\rundll32.exec:\windows\system32\rundll32.exe "c:\lruxqo\kqasc.dll",init c:\fsajxpwz.exe4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2692
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71KB
MD5eeac5604a30437232867203bcba59cd8
SHA127d581d2da7d44886ae5e19722095154ae4b8c6a
SHA2565888338d80960f8442c4cab8ba665c32f725af8b1c02840e05e6123cdc3b01e3
SHA512da3ad4d3e21e2d338337ce364de669ed224bbe6d3c34cc173f008bf246a9a41a9ec8fc1f9a9bd682513d243609e33e95fd8ddbf8477ff5f6e57ddc26eca641fb
-
Filesize
42KB
MD536e3fb5964d663272cf1169e1e1ca478
SHA158115e08b49505bcbbb5c88a28a86222ba18d5d4
SHA256c7c41689de030df0f78f471422fa2a6383b36e77c94e7f6f124a96feb3e27ed7
SHA512daff53b11aa400437a06287707a334a09661c1ef7d0fd8beaf1a874c79c16fe45bd1188343d0623e839d3ead5ea2dd90896e37ccf3b252c7220c74989a9ba442