Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 15:32

General

  • Target

    25dffa5d20ec8c35327fcba8fabe662548aef8c36780f54ae8eefa815a5479cf.exe

  • Size

    405KB

  • MD5

    9e284be47ecfc9fb69420d7f9b73938c

  • SHA1

    4bd410f8aeac8913b6ffe233f81fc84c0ce7bbc5

  • SHA256

    25dffa5d20ec8c35327fcba8fabe662548aef8c36780f54ae8eefa815a5479cf

  • SHA512

    e58ef15d0a5a1ab215194a5dfd96584825208617a5dc42e938f17ba57582f9a9b08b85970a00563edd60d1923dbc9e4d4c179b273c5a3fbe0d0267be7b833527

  • SSDEEP

    6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4g:gtRfJcNYFNm8UhlZGseg

Malware Config

Signatures

  • Blocklisted process makes network request 10 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\25dffa5d20ec8c35327fcba8fabe662548aef8c36780f54ae8eefa815a5479cf.exe
    "C:\Users\Admin\AppData\Local\Temp\25dffa5d20ec8c35327fcba8fabe662548aef8c36780f54ae8eefa815a5479cf.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2924
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\jqgpfdr.exe "C:\Users\Admin\AppData\Local\Temp\25dffa5d20ec8c35327fcba8fabe662548aef8c36780f54ae8eefa815a5479cf.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3024
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 2
        3⤵
        • Runs ping.exe
        PID:2064
      • C:\Users\Admin\AppData\Local\Temp\jqgpfdr.exe
        C:\Users\Admin\AppData\Local\Temp\\jqgpfdr.exe "C:\Users\Admin\AppData\Local\Temp\25dffa5d20ec8c35327fcba8fabe662548aef8c36780f54ae8eefa815a5479cf.exe"
        3⤵
        • Deletes itself
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2984
        • \??\c:\windows\SysWOW64\rundll32.exe
          c:\windows\system32\rundll32.exe "c:\Program Files\fmnng\etgydspe.dll",Verify C:\Users\Admin\AppData\Local\Temp\jqgpfdr.exe
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Adds Run key to start application
          • Enumerates connected drives
          • Writes to the Master Boot Record (MBR)
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1232

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \??\c:\Program Files\fmnng\etgydspe.dll
    Filesize

    228KB

    MD5

    888af4121c46847b19b439a34eef739f

    SHA1

    ef91a5795f24e0443f544333bb24122e5e9fb954

    SHA256

    9e839d72a5637e92ccf577511b683dcabddcd28f3f1c5399cbd120704e6db5e1

    SHA512

    529933e61344995c68977581e9058bdcf0a04396ecfc3eb0192bf872a7cc7b8effa93a417b60a56e9365e4e106073d6f6dcdd2f832252cd4be0f9e41fe4e852c

  • \Users\Admin\AppData\Local\Temp\jqgpfdr.exe
    Filesize

    406KB

    MD5

    9282fe89ccc3cc5095fde1c558f93cc1

    SHA1

    d44b9c31441aab4b5f91cd03edf1b5f4030336af

    SHA256

    71ba4f8a910925054e3d661f807b700edbf0460ccff96eef08b79856592aa42d

    SHA512

    303999a8f3718b0ebbd083954e24bad84cd48516d02640eb1ba5c9604918f05b5d0224c6dd5041bcea681b43f8db2369978678203b559235582002f9ad50313c

  • memory/1232-15-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/1232-16-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/1232-14-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/1232-17-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/1232-19-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2924-0-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/2924-2-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/2984-8-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB