Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
05-08-2024 11:34
Static task
static1
Behavioral task
behavioral1
Sample
880f61558c6a2404be982ba625c56390N.exe
Resource
win7-20240708-en
General
-
Target
880f61558c6a2404be982ba625c56390N.exe
-
Size
443KB
-
MD5
880f61558c6a2404be982ba625c56390
-
SHA1
ee53795ceae1cfc9be2f56693b628ebed43df96e
-
SHA256
e6e9923edcb92aa5b4194e670f94af1435b5ede9eb7c4fc2604e56481a4b9744
-
SHA512
cbc1e9eacd14adc1e4d1c421abdaa4042afcbb166888b99912402a4afe825e928efc9b3bf181de3412b43cbf1b983f01c0ce1cd7760b6d3d944b43e0e327147f
-
SSDEEP
12288:AtbTE1rkt826L4xd1Ei05t6empQ+uK+JApHJBjvrEH7r:At818EiKTmp2oHXrEH7r
Malware Config
Extracted
mylobot
onthestage.ru:6521
krebson.ru:4685
stanislasarnoud.ru:5739
Signatures
-
Detects Floxif payload 1 IoCs
Processes:
resource yara_rule C:\Program Files\Common Files\System\symsrv.dll floxif -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
Processes:
resource yara_rule C:\Program Files\Common Files\System\symsrv.dll acprotect -
Executes dropped EXE 2 IoCs
Processes:
usrutcup.exeusrutcup.exepid process 1556 usrutcup.exe 1676 usrutcup.exe -
Loads dropped DLL 2 IoCs
Processes:
880f61558c6a2404be982ba625c56390N.exeusrutcup.exepid process 784 880f61558c6a2404be982ba625c56390N.exe 1556 usrutcup.exe -
Processes:
resource yara_rule C:\Program Files\Common Files\System\symsrv.dll upx behavioral2/memory/784-4-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/memory/1556-24-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/memory/784-29-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/memory/1556-56-0x0000000010000000-0x0000000010030000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
cmd.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\qryct = "C:\\Users\\Admin\\AppData\\Roaming\\uaurquuy\\usrutcup.exe" cmd.exe -
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
880f61558c6a2404be982ba625c56390N.exeusrutcup.exedescription ioc process File opened (read-only) \??\e: 880f61558c6a2404be982ba625c56390N.exe File opened (read-only) \??\e: usrutcup.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
880f61558c6a2404be982ba625c56390N.exeusrutcup.exedescription pid process target process PID 784 set thread context of 4980 784 880f61558c6a2404be982ba625c56390N.exe 880f61558c6a2404be982ba625c56390N.exe PID 1556 set thread context of 1676 1556 usrutcup.exe usrutcup.exe -
Drops file in Program Files directory 3 IoCs
Processes:
880f61558c6a2404be982ba625c56390N.exeusrutcup.exedescription ioc process File created C:\Program Files\Common Files\System\symsrv.dll 880f61558c6a2404be982ba625c56390N.exe File created \??\c:\program files\common files\system\symsrv.dll.000 880f61558c6a2404be982ba625c56390N.exe File created \??\c:\program files\common files\system\symsrv.dll.000 usrutcup.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
notepad.exe880f61558c6a2404be982ba625c56390N.exe880f61558c6a2404be982ba625c56390N.exeusrutcup.exeusrutcup.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 880f61558c6a2404be982ba625c56390N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 880f61558c6a2404be982ba625c56390N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language usrutcup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language usrutcup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
880f61558c6a2404be982ba625c56390N.exeusrutcup.exepid process 784 880f61558c6a2404be982ba625c56390N.exe 784 880f61558c6a2404be982ba625c56390N.exe 1556 usrutcup.exe 1556 usrutcup.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
880f61558c6a2404be982ba625c56390N.exeusrutcup.exedescription pid process Token: SeDebugPrivilege 784 880f61558c6a2404be982ba625c56390N.exe Token: SeDebugPrivilege 1556 usrutcup.exe -
Suspicious use of WriteProcessMemory 37 IoCs
Processes:
880f61558c6a2404be982ba625c56390N.exe880f61558c6a2404be982ba625c56390N.exeusrutcup.exeusrutcup.execmd.exedescription pid process target process PID 784 wrote to memory of 4980 784 880f61558c6a2404be982ba625c56390N.exe 880f61558c6a2404be982ba625c56390N.exe PID 784 wrote to memory of 4980 784 880f61558c6a2404be982ba625c56390N.exe 880f61558c6a2404be982ba625c56390N.exe PID 784 wrote to memory of 4980 784 880f61558c6a2404be982ba625c56390N.exe 880f61558c6a2404be982ba625c56390N.exe PID 784 wrote to memory of 4980 784 880f61558c6a2404be982ba625c56390N.exe 880f61558c6a2404be982ba625c56390N.exe PID 784 wrote to memory of 4980 784 880f61558c6a2404be982ba625c56390N.exe 880f61558c6a2404be982ba625c56390N.exe PID 784 wrote to memory of 4980 784 880f61558c6a2404be982ba625c56390N.exe 880f61558c6a2404be982ba625c56390N.exe PID 784 wrote to memory of 4980 784 880f61558c6a2404be982ba625c56390N.exe 880f61558c6a2404be982ba625c56390N.exe PID 784 wrote to memory of 4980 784 880f61558c6a2404be982ba625c56390N.exe 880f61558c6a2404be982ba625c56390N.exe PID 784 wrote to memory of 4980 784 880f61558c6a2404be982ba625c56390N.exe 880f61558c6a2404be982ba625c56390N.exe PID 784 wrote to memory of 4980 784 880f61558c6a2404be982ba625c56390N.exe 880f61558c6a2404be982ba625c56390N.exe PID 4980 wrote to memory of 1556 4980 880f61558c6a2404be982ba625c56390N.exe usrutcup.exe PID 4980 wrote to memory of 1556 4980 880f61558c6a2404be982ba625c56390N.exe usrutcup.exe PID 4980 wrote to memory of 1556 4980 880f61558c6a2404be982ba625c56390N.exe usrutcup.exe PID 1556 wrote to memory of 1676 1556 usrutcup.exe usrutcup.exe PID 1556 wrote to memory of 1676 1556 usrutcup.exe usrutcup.exe PID 1556 wrote to memory of 1676 1556 usrutcup.exe usrutcup.exe PID 1556 wrote to memory of 1676 1556 usrutcup.exe usrutcup.exe PID 1556 wrote to memory of 1676 1556 usrutcup.exe usrutcup.exe PID 1556 wrote to memory of 1676 1556 usrutcup.exe usrutcup.exe PID 1556 wrote to memory of 1676 1556 usrutcup.exe usrutcup.exe PID 1556 wrote to memory of 1676 1556 usrutcup.exe usrutcup.exe PID 1556 wrote to memory of 1676 1556 usrutcup.exe usrutcup.exe PID 1556 wrote to memory of 1676 1556 usrutcup.exe usrutcup.exe PID 1676 wrote to memory of 2392 1676 usrutcup.exe cmd.exe PID 1676 wrote to memory of 2392 1676 usrutcup.exe cmd.exe PID 1676 wrote to memory of 2392 1676 usrutcup.exe cmd.exe PID 1676 wrote to memory of 2392 1676 usrutcup.exe cmd.exe PID 1676 wrote to memory of 2392 1676 usrutcup.exe cmd.exe PID 1676 wrote to memory of 2392 1676 usrutcup.exe cmd.exe PID 1676 wrote to memory of 2392 1676 usrutcup.exe cmd.exe PID 2392 wrote to memory of 3168 2392 cmd.exe notepad.exe PID 2392 wrote to memory of 3168 2392 cmd.exe notepad.exe PID 2392 wrote to memory of 3168 2392 cmd.exe notepad.exe PID 2392 wrote to memory of 3168 2392 cmd.exe notepad.exe PID 2392 wrote to memory of 3168 2392 cmd.exe notepad.exe PID 2392 wrote to memory of 3168 2392 cmd.exe notepad.exe PID 2392 wrote to memory of 3168 2392 cmd.exe notepad.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\880f61558c6a2404be982ba625c56390N.exe"C:\Users\Admin\AppData\Local\Temp\880f61558c6a2404be982ba625c56390N.exe"1⤵
- Loads dropped DLL
- Enumerates connected drives
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:784 -
C:\Users\Admin\AppData\Local\Temp\880f61558c6a2404be982ba625c56390N.exe"C:\Users\Admin\AppData\Local\Temp\880f61558c6a2404be982ba625c56390N.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4980 -
C:\Users\Admin\AppData\Roaming\uaurquuy\usrutcup.exe"C:\Users\Admin\AppData\Roaming\uaurquuy\usrutcup.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\Users\Admin\AppData\Roaming\uaurquuy\usrutcup.exe"C:\Users\Admin\AppData\Roaming\uaurquuy\usrutcup.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"5⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\SysWOW64\notepad.exe"C:\Windows\system32\notepad.exe"6⤵
- System Location Discovery: System Language Discovery
PID:3168
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
67KB
MD57574cf2c64f35161ab1292e2f532aabf
SHA114ba3fa927a06224dfe587014299e834def4644f
SHA256de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085
SHA5124db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab
-
Filesize
443KB
MD5880f61558c6a2404be982ba625c56390
SHA1ee53795ceae1cfc9be2f56693b628ebed43df96e
SHA256e6e9923edcb92aa5b4194e670f94af1435b5ede9eb7c4fc2604e56481a4b9744
SHA512cbc1e9eacd14adc1e4d1c421abdaa4042afcbb166888b99912402a4afe825e928efc9b3bf181de3412b43cbf1b983f01c0ce1cd7760b6d3d944b43e0e327147f
-
Filesize
175B
MD51130c911bf5db4b8f7cf9b6f4b457623
SHA148e734c4bc1a8b5399bff4954e54b268bde9d54c
SHA256eba08cc8182f379392a97f542b350ea0dbbe5e4009472f35af20e3d857eafdf1
SHA51294e2511ef2c53494c2aff0960266491ffc0e54e75185427d1ccedae27c286992c754ca94cbb0c9ea36e3f04cd4eb7f032c551cf2d4b309f292906303f1a75fa0