Analysis
-
max time kernel
150s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
09-06-2024 12:19
Static task
static1
Behavioral task
behavioral1
Sample
f2e10e8fabb22ee9e3e7c28ebd20e61ad490428dbbf8c9028b9f48f395d2e5ec.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
f2e10e8fabb22ee9e3e7c28ebd20e61ad490428dbbf8c9028b9f48f395d2e5ec.exe
Resource
win10v2004-20240426-en
General
-
Target
f2e10e8fabb22ee9e3e7c28ebd20e61ad490428dbbf8c9028b9f48f395d2e5ec.exe
-
Size
89KB
-
MD5
8f59041eddb5e8f1c676ca4da5393c9d
-
SHA1
554bd197102def5065b1f4dd179c4a0e9746305e
-
SHA256
f2e10e8fabb22ee9e3e7c28ebd20e61ad490428dbbf8c9028b9f48f395d2e5ec
-
SHA512
c1b38b63b7ec6e3dee5d94ba8295ed7c9232384dfff5c98a8492e0d705ff5c460f14ac29a83a29ca8ccee1b635ed0760fc8035a261256ec315d4764be3edc6bb
-
SSDEEP
1536:1MIPgEm56wnbkKC2ZyBJU066lwLCRVEB+nR/y8cmNrEIviCOzuajkrDl9HNSjA:11PgEOng1d66jRVa+n4NmNNouukrD7Hv
Malware Config
Signatures
-
Detects executables containing base64 encoded User Agent 3 IoCs
resource yara_rule behavioral2/memory/1652-14-0x0000000010000000-0x0000000010022000-memory.dmp INDICATOR_SUSPICIOUS_EXE_B64_Encoded_UserAgent behavioral2/memory/1652-16-0x0000000010000000-0x0000000010022000-memory.dmp INDICATOR_SUSPICIOUS_EXE_B64_Encoded_UserAgent behavioral2/memory/1652-18-0x0000000010000000-0x0000000010022000-memory.dmp INDICATOR_SUSPICIOUS_EXE_B64_Encoded_UserAgent -
UPX dump on OEP (original entry point) 7 IoCs
resource yara_rule behavioral2/memory/752-7-0x0000000000400000-0x0000000000428000-memory.dmp UPX behavioral2/memory/752-10-0x0000000000400000-0x0000000000428000-memory.dmp UPX behavioral2/files/0x000b000000023370-11.dat UPX behavioral2/memory/1652-13-0x0000000010000000-0x0000000010022000-memory.dmp UPX behavioral2/memory/1652-14-0x0000000010000000-0x0000000010022000-memory.dmp UPX behavioral2/memory/1652-16-0x0000000010000000-0x0000000010022000-memory.dmp UPX behavioral2/memory/1652-18-0x0000000010000000-0x0000000010022000-memory.dmp UPX -
Blocklisted process makes network request 9 IoCs
flow pid Process 14 1652 rundll32.exe 20 1652 rundll32.exe 21 1652 rundll32.exe 22 1652 rundll32.exe 33 1652 rundll32.exe 34 1652 rundll32.exe 38 1652 rundll32.exe 43 1652 rundll32.exe 44 1652 rundll32.exe -
Deletes itself 1 IoCs
pid Process 752 ykswbkfam.exe -
Executes dropped EXE 1 IoCs
pid Process 752 ykswbkfam.exe -
Loads dropped DLL 1 IoCs
pid Process 1652 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/files/0x000b000000023370-11.dat upx behavioral2/memory/1652-13-0x0000000010000000-0x0000000010022000-memory.dmp upx behavioral2/memory/1652-14-0x0000000010000000-0x0000000010022000-memory.dmp upx behavioral2/memory/1652-16-0x0000000010000000-0x0000000010022000-memory.dmp upx behavioral2/memory/1652-18-0x0000000010000000-0x0000000010022000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-711569230-3659488422-571408806-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\EvtMgr = "c:\\windows\\SysWOW64\\rundll32.exe \"c:\\qeesw\\dlthy.lhd\",crc32" rundll32.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\s: rundll32.exe File opened (read-only) \??\t: rundll32.exe File opened (read-only) \??\u: rundll32.exe File opened (read-only) \??\w: rundll32.exe File opened (read-only) \??\a: rundll32.exe File opened (read-only) \??\n: rundll32.exe File opened (read-only) \??\j: rundll32.exe File opened (read-only) \??\o: rundll32.exe File opened (read-only) \??\q: rundll32.exe File opened (read-only) \??\v: rundll32.exe File opened (read-only) \??\b: rundll32.exe File opened (read-only) \??\h: rundll32.exe File opened (read-only) \??\m: rundll32.exe File opened (read-only) \??\r: rundll32.exe File opened (read-only) \??\x: rundll32.exe File opened (read-only) \??\z: rundll32.exe File opened (read-only) \??\g: rundll32.exe File opened (read-only) \??\k: rundll32.exe File opened (read-only) \??\l: rundll32.exe File opened (read-only) \??\p: rundll32.exe File opened (read-only) \??\y: rundll32.exe File opened (read-only) \??\e: rundll32.exe File opened (read-only) \??\i: rundll32.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 rundll32.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe -
Kills process with taskkill 1 IoCs
pid Process 3104 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1700 PING.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1652 rundll32.exe 1652 rundll32.exe 1652 rundll32.exe 1652 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1652 rundll32.exe Token: SeDebugPrivilege 3104 taskkill.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1076 f2e10e8fabb22ee9e3e7c28ebd20e61ad490428dbbf8c9028b9f48f395d2e5ec.exe 752 ykswbkfam.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1076 wrote to memory of 2792 1076 f2e10e8fabb22ee9e3e7c28ebd20e61ad490428dbbf8c9028b9f48f395d2e5ec.exe 83 PID 1076 wrote to memory of 2792 1076 f2e10e8fabb22ee9e3e7c28ebd20e61ad490428dbbf8c9028b9f48f395d2e5ec.exe 83 PID 1076 wrote to memory of 2792 1076 f2e10e8fabb22ee9e3e7c28ebd20e61ad490428dbbf8c9028b9f48f395d2e5ec.exe 83 PID 2792 wrote to memory of 1700 2792 cmd.exe 85 PID 2792 wrote to memory of 1700 2792 cmd.exe 85 PID 2792 wrote to memory of 1700 2792 cmd.exe 85 PID 2792 wrote to memory of 752 2792 cmd.exe 87 PID 2792 wrote to memory of 752 2792 cmd.exe 87 PID 2792 wrote to memory of 752 2792 cmd.exe 87 PID 752 wrote to memory of 1652 752 ykswbkfam.exe 88 PID 752 wrote to memory of 1652 752 ykswbkfam.exe 88 PID 752 wrote to memory of 1652 752 ykswbkfam.exe 88 PID 1652 wrote to memory of 3104 1652 rundll32.exe 89 PID 1652 wrote to memory of 3104 1652 rundll32.exe 89 PID 1652 wrote to memory of 3104 1652 rundll32.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\f2e10e8fabb22ee9e3e7c28ebd20e61ad490428dbbf8c9028b9f48f395d2e5ec.exe"C:\Users\Admin\AppData\Local\Temp\f2e10e8fabb22ee9e3e7c28ebd20e61ad490428dbbf8c9028b9f48f395d2e5ec.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\ykswbkfam.exe "C:\Users\Admin\AppData\Local\Temp\f2e10e8fabb22ee9e3e7c28ebd20e61ad490428dbbf8c9028b9f48f395d2e5ec.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- Runs ping.exe
PID:1700
-
-
C:\Users\Admin\AppData\Local\Temp\ykswbkfam.exeC:\Users\Admin\AppData\Local\Temp\\ykswbkfam.exe "C:\Users\Admin\AppData\Local\Temp\f2e10e8fabb22ee9e3e7c28ebd20e61ad490428dbbf8c9028b9f48f395d2e5ec.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:752 -
\??\c:\windows\SysWOW64\rundll32.exec:\windows\system32\rundll32.exe "c:\qeesw\dlthy.lhd",crc32 C:\Users\Admin\AppData\Local\Temp\ykswbkfam.exe4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1652 -
\??\c:\windows\SysWOW64\taskkill.exetaskkill /f /im attrib.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3104
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
89KB
MD520f6522c7f3e70574674072327fd8c6b
SHA1099822f764e78241022e1e45e8d7a51ba4f2d56e
SHA2568224b4025da91a2bf4f4fa8f18973b2354e73b12949acf16afe13a0c16860143
SHA5122abd4857589f73bcf60019321d31d44c1cf496908776b6464f2d74d80c18ed9a6111bd7f5692d750746edc0aa421e4ba6eed58e9bced3be9280f33896ba9cb35
-
Filesize
57KB
MD52f53f49e01f09d6e6064871eec1955cd
SHA1a6e1a6e5c2080d0fb2f7a872e3902a8a4a1a9b5f
SHA256964e4dd2532d540bb61d3c7ccc833f2358d8cd6b2eabc3a2d51183a18b59f82d
SHA5122cb98030c3df7417c04f796f78f23f96d381871d9c7ae4a14116764e915b2e2f56b9b3a6fb76fedc50a17788de9538fc7954a7b73bf17e4be43e1fc1a06bc218