Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 18:18

General

  • Target

    a791a372f7f057a9558b397c13e3b6e11378558100fa8a293d130a4f6fe1e91f.exe

  • Size

    406KB

  • MD5

    17cf26672b690c7662653f6de207de19

  • SHA1

    1adcb9a9edc4b4694cccce9cea388ec335bb013c

  • SHA256

    a791a372f7f057a9558b397c13e3b6e11378558100fa8a293d130a4f6fe1e91f

  • SHA512

    86a65d4c19bb9c070fcd43145668123649569042cbf93b993565ff2994531550c975d5b741a1c35ab2c203a0a8efc83a9652cebd67c0f973319e269d0db28e30

  • SSDEEP

    6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH45:gtRfJcNYFNm8UhlZGse5

Malware Config

Signatures

  • Blocklisted process makes network request 10 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a791a372f7f057a9558b397c13e3b6e11378558100fa8a293d130a4f6fe1e91f.exe
    "C:\Users\Admin\AppData\Local\Temp\a791a372f7f057a9558b397c13e3b6e11378558100fa8a293d130a4f6fe1e91f.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3056
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\mxish.exe "C:\Users\Admin\AppData\Local\Temp\a791a372f7f057a9558b397c13e3b6e11378558100fa8a293d130a4f6fe1e91f.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1244
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 2
        3⤵
        • Runs ping.exe
        PID:2180
      • C:\Users\Admin\AppData\Local\Temp\mxish.exe
        C:\Users\Admin\AppData\Local\Temp\\mxish.exe "C:\Users\Admin\AppData\Local\Temp\a791a372f7f057a9558b397c13e3b6e11378558100fa8a293d130a4f6fe1e91f.exe"
        3⤵
        • Deletes itself
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1656
        • \??\c:\windows\SysWOW64\rundll32.exe
          c:\windows\system32\rundll32.exe "c:\Program Files\fpdkz\exsfri.dll",Verify C:\Users\Admin\AppData\Local\Temp\mxish.exe
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Adds Run key to start application
          • Enumerates connected drives
          • Writes to the Master Boot Record (MBR)
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2648

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \??\c:\Program Files\fpdkz\exsfri.dll
    Filesize

    228KB

    MD5

    3f01d7018838bb6f8ff4284141ed968c

    SHA1

    76a2e04ca34b13ff57569026ce9d59fd33f5c6a7

    SHA256

    d1fd3643589dac2477fcb7e4f14c2fcfce58c2f7a383c059c9224209337d9caf

    SHA512

    1d82af318d05bf858d096283cf5298751e57698528ec7a45364e9e45be85e70f3b02ff413db065d1a4777691b0601df1293d4263b1e136c86190beb470640d85

  • \Users\Admin\AppData\Local\Temp\mxish.exe
    Filesize

    406KB

    MD5

    3caec5bb995bfc91b5a5d8b2cca480d7

    SHA1

    01298e3a93ee5f1e6152e0624e1cf04443547fd8

    SHA256

    ae962074862320ec611997a8da1bdba681990c882d94cd7d48a78658f7c09377

    SHA512

    6457ada8e17d71067a6e44fb89b87dc4d64907cf0c44829475636094f94f255add45fc428d1507c2da84ea51aa9aa8d012e33a62e980585c970f4672e79e826f

  • memory/1244-4-0x0000000000260000-0x00000000002C4000-memory.dmp
    Filesize

    400KB

  • memory/1656-8-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/1656-10-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/2648-13-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2648-17-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2648-18-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2648-20-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/3056-0-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/3056-2-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB