Analysis
-
max time kernel
112s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
22-08-2024 20:21
Static task
static1
Behavioral task
behavioral1
Sample
6205258238262bc732ae664e9aee3bd0N.exe
Resource
win7-20240704-en
General
-
Target
6205258238262bc732ae664e9aee3bd0N.exe
-
Size
120KB
-
MD5
6205258238262bc732ae664e9aee3bd0
-
SHA1
5dea4b03e387dc13f168cd98e866afa8c58075ff
-
SHA256
a64f14f7064ea3fdcca18b6c65520fb20d2b9649f539c6399f5d87e030b72238
-
SHA512
0f689ae42137d7a1e1ede059bd96b4257d3c1d8979eee1b8ce9205ba973741a668bf56a9dd91a408b226dd4d56c51876f39c350468da40da2d63d15a9e6deaa5
-
SSDEEP
1536:aJUGCqveEeXdTeG4wu6oQuwEhQQWKXJR721rSTdk/cpAKdlaKrorkgA55i:aHFveEyTAK7VKXXS1GT7AKzaKrtP55i
Malware Config
Signatures
-
Blocklisted process makes network request 9 IoCs
flow pid Process 3 2992 rundll32.exe 5 2992 rundll32.exe 6 2992 rundll32.exe 7 2992 rundll32.exe 8 2992 rundll32.exe 9 2992 rundll32.exe 10 2992 rundll32.exe 11 2992 rundll32.exe 13 2992 rundll32.exe -
resource yara_rule behavioral1/files/0x000900000001722b-8.dat aspack_v212_v242 -
Deletes itself 1 IoCs
pid Process 1856 stmtf.exe -
Executes dropped EXE 1 IoCs
pid Process 1856 stmtf.exe -
Loads dropped DLL 4 IoCs
pid Process 2992 rundll32.exe 2992 rundll32.exe 2992 rundll32.exe 2992 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\EvtMgr = "c:\\windows\\SysWOW64\\rundll32.exe \"c:\\lvkuw\\auqzedn.dll\",AbortProc" rundll32.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\i: rundll32.exe File opened (read-only) \??\k: rundll32.exe File opened (read-only) \??\l: rundll32.exe File opened (read-only) \??\q: rundll32.exe File opened (read-only) \??\u: rundll32.exe File opened (read-only) \??\x: rundll32.exe File opened (read-only) \??\a: rundll32.exe File opened (read-only) \??\y: rundll32.exe File opened (read-only) \??\v: rundll32.exe File opened (read-only) \??\b: rundll32.exe File opened (read-only) \??\g: rundll32.exe File opened (read-only) \??\n: rundll32.exe File opened (read-only) \??\o: rundll32.exe File opened (read-only) \??\p: rundll32.exe File opened (read-only) \??\s: rundll32.exe File opened (read-only) \??\t: rundll32.exe File opened (read-only) \??\w: rundll32.exe File opened (read-only) \??\z: rundll32.exe File opened (read-only) \??\e: rundll32.exe File opened (read-only) \??\h: rundll32.exe File opened (read-only) \??\j: rundll32.exe File opened (read-only) \??\m: rundll32.exe File opened (read-only) \??\r: rundll32.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 rundll32.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6205258238262bc732ae664e9aee3bd0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language stmtf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1760 cmd.exe 2360 PING.EXE -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2360 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2992 rundll32.exe 2992 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2992 rundll32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2564 6205258238262bc732ae664e9aee3bd0N.exe 1856 stmtf.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2564 wrote to memory of 1760 2564 6205258238262bc732ae664e9aee3bd0N.exe 29 PID 2564 wrote to memory of 1760 2564 6205258238262bc732ae664e9aee3bd0N.exe 29 PID 2564 wrote to memory of 1760 2564 6205258238262bc732ae664e9aee3bd0N.exe 29 PID 2564 wrote to memory of 1760 2564 6205258238262bc732ae664e9aee3bd0N.exe 29 PID 1760 wrote to memory of 2360 1760 cmd.exe 31 PID 1760 wrote to memory of 2360 1760 cmd.exe 31 PID 1760 wrote to memory of 2360 1760 cmd.exe 31 PID 1760 wrote to memory of 2360 1760 cmd.exe 31 PID 1760 wrote to memory of 1856 1760 cmd.exe 32 PID 1760 wrote to memory of 1856 1760 cmd.exe 32 PID 1760 wrote to memory of 1856 1760 cmd.exe 32 PID 1760 wrote to memory of 1856 1760 cmd.exe 32 PID 1856 wrote to memory of 2992 1856 stmtf.exe 33 PID 1856 wrote to memory of 2992 1856 stmtf.exe 33 PID 1856 wrote to memory of 2992 1856 stmtf.exe 33 PID 1856 wrote to memory of 2992 1856 stmtf.exe 33 PID 1856 wrote to memory of 2992 1856 stmtf.exe 33 PID 1856 wrote to memory of 2992 1856 stmtf.exe 33 PID 1856 wrote to memory of 2992 1856 stmtf.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\6205258238262bc732ae664e9aee3bd0N.exe"C:\Users\Admin\AppData\Local\Temp\6205258238262bc732ae664e9aee3bd0N.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&c:\stmtf.exe "C:\Users\Admin\AppData\Local\Temp\6205258238262bc732ae664e9aee3bd0N.exe"2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2360
-
-
\??\c:\stmtf.exec:\stmtf.exe "C:\Users\Admin\AppData\Local\Temp\6205258238262bc732ae664e9aee3bd0N.exe"3⤵
- Deletes itself
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1856 -
\??\c:\windows\SysWOW64\rundll32.exec:\windows\system32\rundll32.exe "c:\lvkuw\auqzedn.dll",AbortProc c:\stmtf.exe4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2992
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
87KB
MD5a2c2137ff7abf6be6bcae4252c394a69
SHA107b402104df563f9486c2eef975fee70f65a5145
SHA25637ab4b7ee8f6b61c3854af4ed4676fd0d69f0260fb1296ad75e57aa08e1eeb03
SHA5125d05ed7c55bee8f41502acaea3d41fcf4421ad641d43f0b97b4cdc8fe584983da7712c561a53b708e88391df7929914746115700ae733155418693bcec6989a9
-
Filesize
120KB
MD52f7961e9c8d8d72e7e529dc5bd0a63d6
SHA1f9a46bbc2bd2359e7148b13372444fa953fad466
SHA2566872a404ca361ab292c37856c45f4531c619a52d89239088f7b1449e9bf7694d
SHA512f801e695d5b416bd54a668e667901cc6dd7f923b1a47840a0b0aca69391eee9457dfafc5329d916f7e0cc87e2984d68d594fc36df312df3e6ce95bde31e26b33