Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 23:18
Static task
static1
Behavioral task
behavioral1
Sample
42accdf0f1782c859eead78b0674ddceb53ab42181aac82d35d349fe7e6cff1e.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
42accdf0f1782c859eead78b0674ddceb53ab42181aac82d35d349fe7e6cff1e.exe
Resource
win10v2004-20240426-en
General
-
Target
42accdf0f1782c859eead78b0674ddceb53ab42181aac82d35d349fe7e6cff1e.exe
-
Size
405KB
-
MD5
9678c167f2b8fc5bcdd413c22a898991
-
SHA1
6693e31ab0db353ff40b40f36e45f8d567120920
-
SHA256
42accdf0f1782c859eead78b0674ddceb53ab42181aac82d35d349fe7e6cff1e
-
SHA512
5a815c22a33df222354cad45ee922fa01abba49245b5a21d8e54c409894d66ba48ba08a5242f3f48b4a84f64f76a9936bd4b48263806ec66834e4265bf2ec553
-
SSDEEP
6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4:gtRfJcNYFNm8UhlZGse
Malware Config
Signatures
-
Blocklisted process makes network request 8 IoCs
Processes:
rundll32.exeflow pid process 26 1720 rundll32.exe 33 1720 rundll32.exe 35 1720 rundll32.exe 34 1720 rundll32.exe 46 1720 rundll32.exe 47 1720 rundll32.exe 57 1720 rundll32.exe 71 1720 rundll32.exe -
Deletes itself 1 IoCs
Processes:
ykoqx.exepid process 3648 ykoqx.exe -
Executes dropped EXE 1 IoCs
Processes:
ykoqx.exepid process 3648 ykoqx.exe -
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid process 1720 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
rundll32.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Dotx = "c:\\windows\\SysWOW64\\rundll32.exe \"c:\\Program Files\\lvhnx\\fczqptjym.dll\",Verify" rundll32.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
rundll32.exedescription ioc process File opened (read-only) \??\i: rundll32.exe File opened (read-only) \??\k: rundll32.exe File opened (read-only) \??\m: rundll32.exe File opened (read-only) \??\q: rundll32.exe File opened (read-only) \??\u: rundll32.exe File opened (read-only) \??\v: rundll32.exe File opened (read-only) \??\g: rundll32.exe File opened (read-only) \??\h: rundll32.exe File opened (read-only) \??\j: rundll32.exe File opened (read-only) \??\n: rundll32.exe File opened (read-only) \??\o: rundll32.exe File opened (read-only) \??\y: rundll32.exe File opened (read-only) \??\t: rundll32.exe File opened (read-only) \??\w: rundll32.exe File opened (read-only) \??\b: rundll32.exe File opened (read-only) \??\e: rundll32.exe File opened (read-only) \??\l: rundll32.exe File opened (read-only) \??\p: rundll32.exe File opened (read-only) \??\r: rundll32.exe File opened (read-only) \??\s: rundll32.exe File opened (read-only) \??\x: rundll32.exe File opened (read-only) \??\z: rundll32.exe File opened (read-only) \??\a: rundll32.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
rundll32.exedescription ioc process File opened for modification \??\PHYSICALDRIVE0 rundll32.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
rundll32.exepid process 1720 rundll32.exe -
Drops file in Program Files directory 2 IoCs
Processes:
ykoqx.exedescription ioc process File created \??\c:\Program Files\lvhnx\fczqptjym.dll ykoqx.exe File opened for modification \??\c:\Program Files\lvhnx ykoqx.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
rundll32.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
rundll32.exepid process 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
rundll32.exedescription pid process Token: SeDebugPrivilege 1720 rundll32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
42accdf0f1782c859eead78b0674ddceb53ab42181aac82d35d349fe7e6cff1e.exeykoqx.exepid process 3672 42accdf0f1782c859eead78b0674ddceb53ab42181aac82d35d349fe7e6cff1e.exe 3648 ykoqx.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
42accdf0f1782c859eead78b0674ddceb53ab42181aac82d35d349fe7e6cff1e.execmd.exeykoqx.exedescription pid process target process PID 3672 wrote to memory of 4420 3672 42accdf0f1782c859eead78b0674ddceb53ab42181aac82d35d349fe7e6cff1e.exe cmd.exe PID 3672 wrote to memory of 4420 3672 42accdf0f1782c859eead78b0674ddceb53ab42181aac82d35d349fe7e6cff1e.exe cmd.exe PID 3672 wrote to memory of 4420 3672 42accdf0f1782c859eead78b0674ddceb53ab42181aac82d35d349fe7e6cff1e.exe cmd.exe PID 4420 wrote to memory of 1796 4420 cmd.exe PING.EXE PID 4420 wrote to memory of 1796 4420 cmd.exe PING.EXE PID 4420 wrote to memory of 1796 4420 cmd.exe PING.EXE PID 4420 wrote to memory of 3648 4420 cmd.exe ykoqx.exe PID 4420 wrote to memory of 3648 4420 cmd.exe ykoqx.exe PID 4420 wrote to memory of 3648 4420 cmd.exe ykoqx.exe PID 3648 wrote to memory of 1720 3648 ykoqx.exe rundll32.exe PID 3648 wrote to memory of 1720 3648 ykoqx.exe rundll32.exe PID 3648 wrote to memory of 1720 3648 ykoqx.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\42accdf0f1782c859eead78b0674ddceb53ab42181aac82d35d349fe7e6cff1e.exe"C:\Users\Admin\AppData\Local\Temp\42accdf0f1782c859eead78b0674ddceb53ab42181aac82d35d349fe7e6cff1e.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3672 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\ykoqx.exe "C:\Users\Admin\AppData\Local\Temp\42accdf0f1782c859eead78b0674ddceb53ab42181aac82d35d349fe7e6cff1e.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4420 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- Runs ping.exe
PID:1796
-
-
C:\Users\Admin\AppData\Local\Temp\ykoqx.exeC:\Users\Admin\AppData\Local\Temp\\ykoqx.exe "C:\Users\Admin\AppData\Local\Temp\42accdf0f1782c859eead78b0674ddceb53ab42181aac82d35d349fe7e6cff1e.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3648 -
\??\c:\windows\SysWOW64\rundll32.exec:\windows\system32\rundll32.exe "c:\Program Files\lvhnx\fczqptjym.dll",Verify C:\Users\Admin\AppData\Local\Temp\ykoqx.exe4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1720
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
405KB
MD5964a7551ef872440345cd31ec23f2bd3
SHA10ad37ff7d1f71d9c8ccd059b801ac1c0d8e7d1c7
SHA256e4fc5e42c8b5a7ea2d451333634ec1760c3560066f6a5749eab4868990beac7b
SHA51231708d8fc35380624615a06daa3ec5492c8b43f453efb1493316509db6bbe82f64ff043de4607fefc6115cfb2c01fa70e8d71073aed9f887476ef99fc9b34e04
-
Filesize
228KB
MD5fd39262264f64dd3fd090b8738860e89
SHA187e238df8b02bb4fe067b523e3c2bc713eac4109
SHA256f87a8a29489a2c962c8382df57cd963da0e351a164a8856a2df309be3b4810da
SHA51240a2e2295dc0e0e64c3f447e90476afdb14e83ae5dd1b3cadee251ec1671be2db6014384df646a3efe2797994809a7110a3d53c1d55aafe306318854285ef2e0