Analysis
-
max time kernel
142s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
09-06-2024 07:24
Static task
static1
Behavioral task
behavioral1
Sample
b65088955b89e7b591e880a357e8d3c0ee5e02458f59f9a920ec9096691eda10.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
b65088955b89e7b591e880a357e8d3c0ee5e02458f59f9a920ec9096691eda10.exe
Resource
win10v2004-20240508-en
General
-
Target
b65088955b89e7b591e880a357e8d3c0ee5e02458f59f9a920ec9096691eda10.exe
-
Size
87KB
-
MD5
0d72c28f554c05b37c96da12d5292740
-
SHA1
fc3d1ef46fb05fc5ef7c2ffe5f30c32a090c08b6
-
SHA256
b65088955b89e7b591e880a357e8d3c0ee5e02458f59f9a920ec9096691eda10
-
SHA512
7a649afa4259b50f616b5c317511ad35820bfa437e7e6a36a4cf1abc91d86011287c5498a02cbb04afe66d3a077514585f87a30e3b1ae05aa599fb36fd788dd8
-
SSDEEP
1536:1MIPgEm56wnbkKC2ZyBJU066lwLCRVEB+nR/y8cmNrEIviCOzuajkrDl9HNSjw:11PgEOng1d66jRVa+n4NmNNouukrD7Hn
Malware Config
Signatures
-
Detects executables containing base64 encoded User Agent 5 IoCs
resource yara_rule behavioral1/memory/848-14-0x0000000010000000-0x0000000010022000-memory.dmp INDICATOR_SUSPICIOUS_EXE_B64_Encoded_UserAgent behavioral1/memory/848-15-0x0000000010000000-0x0000000010022000-memory.dmp INDICATOR_SUSPICIOUS_EXE_B64_Encoded_UserAgent behavioral1/memory/848-19-0x0000000010000000-0x0000000010022000-memory.dmp INDICATOR_SUSPICIOUS_EXE_B64_Encoded_UserAgent behavioral1/memory/848-20-0x0000000010000000-0x0000000010022000-memory.dmp INDICATOR_SUSPICIOUS_EXE_B64_Encoded_UserAgent behavioral1/memory/848-21-0x0000000010000000-0x0000000010022000-memory.dmp INDICATOR_SUSPICIOUS_EXE_B64_Encoded_UserAgent -
UPX dump on OEP (original entry point) 7 IoCs
resource yara_rule behavioral1/memory/2704-11-0x0000000000400000-0x0000000000428000-memory.dmp UPX behavioral1/files/0x00350000000149d0-12.dat UPX behavioral1/memory/848-14-0x0000000010000000-0x0000000010022000-memory.dmp UPX behavioral1/memory/848-15-0x0000000010000000-0x0000000010022000-memory.dmp UPX behavioral1/memory/848-19-0x0000000010000000-0x0000000010022000-memory.dmp UPX behavioral1/memory/848-20-0x0000000010000000-0x0000000010022000-memory.dmp UPX behavioral1/memory/848-21-0x0000000010000000-0x0000000010022000-memory.dmp UPX -
Blocklisted process makes network request 10 IoCs
flow pid Process 3 848 rundll32.exe 5 848 rundll32.exe 8 848 rundll32.exe 9 848 rundll32.exe 10 848 rundll32.exe 13 848 rundll32.exe 14 848 rundll32.exe 15 848 rundll32.exe 17 848 rundll32.exe 18 848 rundll32.exe -
Deletes itself 1 IoCs
pid Process 2704 atdkj.exe -
Executes dropped EXE 1 IoCs
pid Process 2704 atdkj.exe -
Loads dropped DLL 3 IoCs
pid Process 1604 cmd.exe 1604 cmd.exe 848 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/files/0x00350000000149d0-12.dat upx behavioral1/memory/848-14-0x0000000010000000-0x0000000010022000-memory.dmp upx behavioral1/memory/848-15-0x0000000010000000-0x0000000010022000-memory.dmp upx behavioral1/memory/848-19-0x0000000010000000-0x0000000010022000-memory.dmp upx behavioral1/memory/848-20-0x0000000010000000-0x0000000010022000-memory.dmp upx behavioral1/memory/848-21-0x0000000010000000-0x0000000010022000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Windows\CurrentVersion\Run\EvtMgr = "c:\\windows\\SysWOW64\\rundll32.exe \"c:\\ckckr\\ybffkah.bfy\",crc32" rundll32.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\o: rundll32.exe File opened (read-only) \??\r: rundll32.exe File opened (read-only) \??\v: rundll32.exe File opened (read-only) \??\w: rundll32.exe File opened (read-only) \??\x: rundll32.exe File opened (read-only) \??\a: rundll32.exe File opened (read-only) \??\b: rundll32.exe File opened (read-only) \??\j: rundll32.exe File opened (read-only) \??\q: rundll32.exe File opened (read-only) \??\y: rundll32.exe File opened (read-only) \??\z: rundll32.exe File opened (read-only) \??\m: rundll32.exe File opened (read-only) \??\n: rundll32.exe File opened (read-only) \??\p: rundll32.exe File opened (read-only) \??\s: rundll32.exe File opened (read-only) \??\g: rundll32.exe File opened (read-only) \??\h: rundll32.exe File opened (read-only) \??\i: rundll32.exe File opened (read-only) \??\l: rundll32.exe File opened (read-only) \??\t: rundll32.exe File opened (read-only) \??\e: rundll32.exe File opened (read-only) \??\k: rundll32.exe File opened (read-only) \??\u: rundll32.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 rundll32.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe -
Kills process with taskkill 1 IoCs
pid Process 2740 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 624 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 848 rundll32.exe 848 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 848 rundll32.exe Token: SeDebugPrivilege 2740 taskkill.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2024 b65088955b89e7b591e880a357e8d3c0ee5e02458f59f9a920ec9096691eda10.exe 2704 atdkj.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2024 wrote to memory of 1604 2024 b65088955b89e7b591e880a357e8d3c0ee5e02458f59f9a920ec9096691eda10.exe 28 PID 2024 wrote to memory of 1604 2024 b65088955b89e7b591e880a357e8d3c0ee5e02458f59f9a920ec9096691eda10.exe 28 PID 2024 wrote to memory of 1604 2024 b65088955b89e7b591e880a357e8d3c0ee5e02458f59f9a920ec9096691eda10.exe 28 PID 2024 wrote to memory of 1604 2024 b65088955b89e7b591e880a357e8d3c0ee5e02458f59f9a920ec9096691eda10.exe 28 PID 1604 wrote to memory of 624 1604 cmd.exe 30 PID 1604 wrote to memory of 624 1604 cmd.exe 30 PID 1604 wrote to memory of 624 1604 cmd.exe 30 PID 1604 wrote to memory of 624 1604 cmd.exe 30 PID 1604 wrote to memory of 2704 1604 cmd.exe 31 PID 1604 wrote to memory of 2704 1604 cmd.exe 31 PID 1604 wrote to memory of 2704 1604 cmd.exe 31 PID 1604 wrote to memory of 2704 1604 cmd.exe 31 PID 2704 wrote to memory of 848 2704 atdkj.exe 32 PID 2704 wrote to memory of 848 2704 atdkj.exe 32 PID 2704 wrote to memory of 848 2704 atdkj.exe 32 PID 2704 wrote to memory of 848 2704 atdkj.exe 32 PID 2704 wrote to memory of 848 2704 atdkj.exe 32 PID 2704 wrote to memory of 848 2704 atdkj.exe 32 PID 2704 wrote to memory of 848 2704 atdkj.exe 32 PID 848 wrote to memory of 2740 848 rundll32.exe 33 PID 848 wrote to memory of 2740 848 rundll32.exe 33 PID 848 wrote to memory of 2740 848 rundll32.exe 33 PID 848 wrote to memory of 2740 848 rundll32.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\b65088955b89e7b591e880a357e8d3c0ee5e02458f59f9a920ec9096691eda10.exe"C:\Users\Admin\AppData\Local\Temp\b65088955b89e7b591e880a357e8d3c0ee5e02458f59f9a920ec9096691eda10.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\atdkj.exe "C:\Users\Admin\AppData\Local\Temp\b65088955b89e7b591e880a357e8d3c0ee5e02458f59f9a920ec9096691eda10.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- Runs ping.exe
PID:624
-
-
C:\Users\Admin\AppData\Local\Temp\atdkj.exeC:\Users\Admin\AppData\Local\Temp\\atdkj.exe "C:\Users\Admin\AppData\Local\Temp\b65088955b89e7b591e880a357e8d3c0ee5e02458f59f9a920ec9096691eda10.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2704 -
\??\c:\windows\SysWOW64\rundll32.exec:\windows\system32\rundll32.exe "c:\ckckr\ybffkah.bfy",crc32 C:\Users\Admin\AppData\Local\Temp\atdkj.exe4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:848 -
\??\c:\windows\SysWOW64\taskkill.exetaskkill /f /im attrib.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2740
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
57KB
MD52f53f49e01f09d6e6064871eec1955cd
SHA1a6e1a6e5c2080d0fb2f7a872e3902a8a4a1a9b5f
SHA256964e4dd2532d540bb61d3c7ccc833f2358d8cd6b2eabc3a2d51183a18b59f82d
SHA5122cb98030c3df7417c04f796f78f23f96d381871d9c7ae4a14116764e915b2e2f56b9b3a6fb76fedc50a17788de9538fc7954a7b73bf17e4be43e1fc1a06bc218
-
Filesize
88KB
MD5fedd6e4cb5f4e65f98266cbb9ca3b55c
SHA1fad0ea16e7bf677968e33c55ca18d4befaec50a2
SHA256b0dee187d02b95fef988e8f8405dd6bdd2726e37b3404142dc22da3facbdeefb
SHA51229c149bfcfac4d4c6d1308e46a4f79401e7752cc2bfc5b676e081a653455022807702ab7c6b44ca20a7869e65e99afc5a2d6f2aa8b16edabeb092ee615abd15a