Analysis
-
max time kernel
113s -
max time network
114s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
27-07-2024 07:13
Behavioral task
behavioral1
Sample
a65060ed695f08888f938ffec8d83da0N.exe
Resource
win7-20240704-en
General
-
Target
a65060ed695f08888f938ffec8d83da0N.exe
-
Size
486KB
-
MD5
a65060ed695f08888f938ffec8d83da0
-
SHA1
a7bbc1e88bc1561aa42e830bfebbc49f63992903
-
SHA256
b1f57d44d0a76f993c9a452e87c59c328f1a3609a63cf1e5c255e11a0073e041
-
SHA512
1f439c9af8921045d1056046c65583caa3e4892841e4cb530d917e42f9ab7962ac047fe821b5ba1d8bcf5ef9b58b6d550a6a05a448851feb7c06f3e690af6e9e
-
SSDEEP
6144:g5u5eG44AeJ2ssftlVN+zBfGrSWm+omDAgQsSygGG2IszBAYD:Cu5eG4bsilNoGSJ+omDAdsWGLTVXD
Malware Config
Signatures
-
Deletes itself 1 IoCs
Processes:
yymrqocd.exepid process 3032 yymrqocd.exe -
Executes dropped EXE 2 IoCs
Processes:
yymrqocd.exeflb.exepid process 3032 yymrqocd.exe 2420 flb.exe -
Loads dropped DLL 1 IoCs
Processes:
flb.exepid process 2420 flb.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\yymrqocd.exe upx -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
flb.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wfl = "c:\\Program Files\\kecfh\\flb.exe \"c:\\Program Files\\kecfh\\flbxk.dll\",WriteErrorLog" flb.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
flb.exedescription ioc process File opened (read-only) \??\n: flb.exe File opened (read-only) \??\s: flb.exe File opened (read-only) \??\u: flb.exe File opened (read-only) \??\z: flb.exe File opened (read-only) \??\h: flb.exe File opened (read-only) \??\l: flb.exe File opened (read-only) \??\i: flb.exe File opened (read-only) \??\k: flb.exe File opened (read-only) \??\w: flb.exe File opened (read-only) \??\a: flb.exe File opened (read-only) \??\g: flb.exe File opened (read-only) \??\o: flb.exe File opened (read-only) \??\p: flb.exe File opened (read-only) \??\t: flb.exe File opened (read-only) \??\y: flb.exe File opened (read-only) \??\e: flb.exe File opened (read-only) \??\j: flb.exe File opened (read-only) \??\q: flb.exe File opened (read-only) \??\r: flb.exe File opened (read-only) \??\v: flb.exe File opened (read-only) \??\x: flb.exe File opened (read-only) \??\b: flb.exe File opened (read-only) \??\m: flb.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
flb.exedescription ioc process File opened for modification \??\PHYSICALDRIVE0 flb.exe -
Drops file in Program Files directory 4 IoCs
Processes:
yymrqocd.exedescription ioc process File created \??\c:\Program Files\kecfh\flbxk.dll yymrqocd.exe File created \??\c:\Program Files\kecfh\flb.exe yymrqocd.exe File opened for modification \??\c:\Program Files\kecfh\flb.exe yymrqocd.exe File opened for modification \??\c:\Program Files\kecfh yymrqocd.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
PING.EXEyymrqocd.exeflb.exea65060ed695f08888f938ffec8d83da0N.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language yymrqocd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language flb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a65060ed695f08888f938ffec8d83da0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
cmd.exePING.EXEpid process 2600 cmd.exe 728 PING.EXE -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
flb.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 flb.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString flb.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
flb.exepid process 2420 flb.exe 2420 flb.exe 2420 flb.exe 2420 flb.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
flb.exedescription pid process Token: SeDebugPrivilege 2420 flb.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
a65060ed695f08888f938ffec8d83da0N.exeyymrqocd.exepid process 812 a65060ed695f08888f938ffec8d83da0N.exe 3032 yymrqocd.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
a65060ed695f08888f938ffec8d83da0N.execmd.exeyymrqocd.exedescription pid process target process PID 812 wrote to memory of 2600 812 a65060ed695f08888f938ffec8d83da0N.exe cmd.exe PID 812 wrote to memory of 2600 812 a65060ed695f08888f938ffec8d83da0N.exe cmd.exe PID 812 wrote to memory of 2600 812 a65060ed695f08888f938ffec8d83da0N.exe cmd.exe PID 2600 wrote to memory of 728 2600 cmd.exe PING.EXE PID 2600 wrote to memory of 728 2600 cmd.exe PING.EXE PID 2600 wrote to memory of 728 2600 cmd.exe PING.EXE PID 2600 wrote to memory of 3032 2600 cmd.exe yymrqocd.exe PID 2600 wrote to memory of 3032 2600 cmd.exe yymrqocd.exe PID 2600 wrote to memory of 3032 2600 cmd.exe yymrqocd.exe PID 3032 wrote to memory of 2420 3032 yymrqocd.exe flb.exe PID 3032 wrote to memory of 2420 3032 yymrqocd.exe flb.exe PID 3032 wrote to memory of 2420 3032 yymrqocd.exe flb.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a65060ed695f08888f938ffec8d83da0N.exe"C:\Users\Admin\AppData\Local\Temp\a65060ed695f08888f938ffec8d83da0N.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:812 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\yymrqocd.exe "C:\Users\Admin\AppData\Local\Temp\a65060ed695f08888f938ffec8d83da0N.exe"2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:728 -
C:\Users\Admin\AppData\Local\Temp\yymrqocd.exeC:\Users\Admin\AppData\Local\Temp\\yymrqocd.exe "C:\Users\Admin\AppData\Local\Temp\a65060ed695f08888f938ffec8d83da0N.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3032 -
\??\c:\Program Files\kecfh\flb.exe"c:\Program Files\kecfh\flb.exe" "c:\Program Files\kecfh\flbxk.dll",WriteErrorLog C:\Users\Admin\AppData\Local\Temp\yymrqocd.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2420
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60KB
MD5889b99c52a60dd49227c5e485a016679
SHA18fa889e456aa646a4d0a4349977430ce5fa5e2d7
SHA2566cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910
SHA51208933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641
-
Filesize
181KB
MD5be39c002e48424a4b46056c5471d9646
SHA1e06a99f096cd59366523d6cf8011de354a640e45
SHA256fb4cd721a63d0b71591d0d27b18a2e6f39dbd7f9a0f451aa4a4b1b46360735c7
SHA512711c9533f7f326f83c7d70efb0066ef33a0271c208b98c22144e0ab4c140abd87656f6db3ceb3976e896033375c6e0667dc0d2999d2f81e18a19ad90d7875d88
-
Filesize
486KB
MD56e9dcde294a25b03f19c8a631b2529e4
SHA1d2887c6513bc11d316faaaaf066d9a971bb8aef4
SHA2560d5ec0734ab4a1affcd3dfab65a102b63b5bafdf0773da9a1c20fefe783c30b2
SHA51279a594cad337ea3d2aee53c82e2051a50215fee36cae165bf81f4c2a50e73dff66fd6fc4b96af625b95e20ed673862a78fb17837ebe1d780b03d99132c9b6765