Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 19:37

General

  • Target

    236e2cbb0cd80dda7760f6c855424a8adbb5e98a348da259e22f04cd4a1f2271.exe

  • Size

    428KB

  • MD5

    84b74a14df7bd48f2ee9a1efa80c3f1b

  • SHA1

    8642b91cc1d11988d999c1aaadf23c215f4ba543

  • SHA256

    236e2cbb0cd80dda7760f6c855424a8adbb5e98a348da259e22f04cd4a1f2271

  • SHA512

    7c42368608aca20a0541bf0fb22e13e09dab12d5dc0d3eb7c9b824c75f2afceec3f14db669768aea4019d17ce8f1c1e805c603b7ed456a10877e79324ae174fa

  • SSDEEP

    3072:nQC+GXgmYA/npAwfkBEcBoUTqp8YVE83jy11BGWjyLmar5FCO3ztKSwni9JCa2i:nQqgmYA/npALBBo4q2YXAyL1L3BYq

Malware Config

Signatures

  • Detects executables containing base64 encoded User Agent 3 IoCs
  • UPX dump on OEP (original entry point) 6 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Program Files directory 4 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\236e2cbb0cd80dda7760f6c855424a8adbb5e98a348da259e22f04cd4a1f2271.exe
    "C:\Users\Admin\AppData\Local\Temp\236e2cbb0cd80dda7760f6c855424a8adbb5e98a348da259e22f04cd4a1f2271.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4204
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\yfqwbf.exe "C:\Users\Admin\AppData\Local\Temp\236e2cbb0cd80dda7760f6c855424a8adbb5e98a348da259e22f04cd4a1f2271.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1912
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 2
        3⤵
        • Runs ping.exe
        PID:2584
      • C:\Users\Admin\AppData\Local\Temp\yfqwbf.exe
        C:\Users\Admin\AppData\Local\Temp\\yfqwbf.exe "C:\Users\Admin\AppData\Local\Temp\236e2cbb0cd80dda7760f6c855424a8adbb5e98a348da259e22f04cd4a1f2271.exe"
        3⤵
        • Deletes itself
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4944
        • \??\c:\Program Files\cfhqz\ynaodk.exe
          "c:\Program Files\cfhqz\ynaodk.exe" "c:\Program Files\cfhqz\ynaodk.dll",Compliance C:\Users\Admin\AppData\Local\Temp\yfqwbf.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Enumerates connected drives
          • Writes to the Master Boot Record (MBR)
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1080

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\cfhqz\ynaodk.dll
    Filesize

    141KB

    MD5

    b2b949fc665bc718528726ee21256ed8

    SHA1

    34f43c23df40ade63b8d1d1abc9fc09971036700

    SHA256

    054dd7bfecf4d1a807bd282bdd79746a055a2841a48b52415dd7ae43a3ac71af

    SHA512

    181550bcc1b0fc711bf179eeb18cc6e0c6dea981eeb5afb17ae544b05883e54891843cf48d5b46f944eb0e5b486dbef9a10bd7e4758f346bc8a2e5e459ffc0bb

  • C:\Program Files\cfhqz\ynaodk.exe
    Filesize

    60KB

    MD5

    889b99c52a60dd49227c5e485a016679

    SHA1

    8fa889e456aa646a4d0a4349977430ce5fa5e2d7

    SHA256

    6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

    SHA512

    08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641

  • C:\Users\Admin\AppData\Local\Temp\yfqwbf.exe
    Filesize

    428KB

    MD5

    c79ef0480332876dc12295c604697535

    SHA1

    99553ee8a9e1f40507adc9e658c50dcb24a2f2d0

    SHA256

    106378ed42c19fa867a346d3abddf5f640f887b75a4a6f0be91bb2bb13e2ae0b

    SHA512

    d42489c124b3b044b4095720d6a22022c4127dd61a60465020ee07ce76b5a931b5f6778825ebc125b96b3b0fa47b09442ffda35a88fbb9e3aa4b3abbd37f91a2

  • memory/1080-14-0x0000000010000000-0x000000001004E000-memory.dmp
    Filesize

    312KB

  • memory/1080-15-0x0000000010000000-0x000000001004E000-memory.dmp
    Filesize

    312KB

  • memory/1080-17-0x0000000010000000-0x000000001004E000-memory.dmp
    Filesize

    312KB

  • memory/1080-19-0x0000000010000000-0x000000001004E000-memory.dmp
    Filesize

    312KB

  • memory/4204-0-0x0000000000400000-0x0000000000469000-memory.dmp
    Filesize

    420KB

  • memory/4204-2-0x0000000000400000-0x0000000000469000-memory.dmp
    Filesize

    420KB

  • memory/4944-10-0x0000000000400000-0x0000000000469000-memory.dmp
    Filesize

    420KB