Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 18:18

General

  • Target

    a791a372f7f057a9558b397c13e3b6e11378558100fa8a293d130a4f6fe1e91f.exe

  • Size

    406KB

  • MD5

    17cf26672b690c7662653f6de207de19

  • SHA1

    1adcb9a9edc4b4694cccce9cea388ec335bb013c

  • SHA256

    a791a372f7f057a9558b397c13e3b6e11378558100fa8a293d130a4f6fe1e91f

  • SHA512

    86a65d4c19bb9c070fcd43145668123649569042cbf93b993565ff2994531550c975d5b741a1c35ab2c203a0a8efc83a9652cebd67c0f973319e269d0db28e30

  • SSDEEP

    6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH45:gtRfJcNYFNm8UhlZGse5

Malware Config

Signatures

  • Blocklisted process makes network request 8 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a791a372f7f057a9558b397c13e3b6e11378558100fa8a293d130a4f6fe1e91f.exe
    "C:\Users\Admin\AppData\Local\Temp\a791a372f7f057a9558b397c13e3b6e11378558100fa8a293d130a4f6fe1e91f.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1888
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\xtickywi.exe "C:\Users\Admin\AppData\Local\Temp\a791a372f7f057a9558b397c13e3b6e11378558100fa8a293d130a4f6fe1e91f.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2488
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 2
        3⤵
        • Runs ping.exe
        PID:440
      • C:\Users\Admin\AppData\Local\Temp\xtickywi.exe
        C:\Users\Admin\AppData\Local\Temp\\xtickywi.exe "C:\Users\Admin\AppData\Local\Temp\a791a372f7f057a9558b397c13e3b6e11378558100fa8a293d130a4f6fe1e91f.exe"
        3⤵
        • Deletes itself
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3292
        • \??\c:\windows\SysWOW64\rundll32.exe
          c:\windows\system32\rundll32.exe "c:\Program Files\engcqvq\vayje.dll",Verify C:\Users\Admin\AppData\Local\Temp\xtickywi.exe
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Adds Run key to start application
          • Enumerates connected drives
          • Writes to the Master Boot Record (MBR)
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3520

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\xtickywi.exe
    Filesize

    406KB

    MD5

    9a6da77e4f9ef875b73340f7c1d6fb47

    SHA1

    d0cc11c29bfcc73654d19085c7be069d470a3e1e

    SHA256

    e3124e1614170c77241ff94c0511ab3cb41b54cf73ca2ab96198a8b80d03fd6f

    SHA512

    4babbdac39bf277eaad2e35b80d23ed755d4cd4acf9e3a9a142dcd4caa838269fc62f5277c1d92d4e8eca719bb44c5e6796ed02395d9fafc5f69905301098fb0

  • \??\c:\Program Files\engcqvq\vayje.dll
    Filesize

    228KB

    MD5

    f842d7aadef22cd25063e43fbfa177fa

    SHA1

    dd813da30c28a8bcd9f964dc2f9281f6b1bb51b9

    SHA256

    26e88c2c855d54d6da22c3a9ffc496b77c3e5cc2d0f45b11d74d744aaeccf177

    SHA512

    ad47f29ada56d5c5725101df8d01b12391f25fa87592c560016642358db3c8b44add2d1cf4eb6a2b1b43833d10269fa4dff2eeff879f169309dfe92b7a4d25fe

  • memory/1888-0-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/1888-2-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/3292-7-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/3520-11-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/3520-10-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/3520-13-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB