Analysis
-
max time kernel
116s -
max time network
115s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-10-2024 13:30
Static task
static1
Behavioral task
behavioral1
Sample
5b9ed73fd7af6b0f9625ff30b925c84905e76b694a37e41d6207626b2fc3d2f6N.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
5b9ed73fd7af6b0f9625ff30b925c84905e76b694a37e41d6207626b2fc3d2f6N.exe
Resource
win10v2004-20241007-en
General
-
Target
5b9ed73fd7af6b0f9625ff30b925c84905e76b694a37e41d6207626b2fc3d2f6N.exe
-
Size
2.5MB
-
MD5
414753e6caa05ca4a49546cec841ef10
-
SHA1
998c0b4533f3e00eeacf441fbe29575198a574d4
-
SHA256
5b9ed73fd7af6b0f9625ff30b925c84905e76b694a37e41d6207626b2fc3d2f6
-
SHA512
c6f1476229c6587d7209455cbba42f1eb44b72b14842a60b446ab8252330c3f47d332f95645136493dfe07f8f00e4064bf6f789149e9dec0807024f5effdf4a7
-
SSDEEP
24576:wV9cJXtGndLzF0szq2l9RU0t+kRsKWj+dWdo+Ec0xMki8UsU3AoAMXqozj+inKM:k9cJXcndLzF0OU8VdWdqMXqozj+inKM
Malware Config
Signatures
-
Downloads MZ/PE file
-
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid Process 5012 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
ybtrrus.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation ybtrrus.exe -
Executes dropped EXE 2 IoCs
Processes:
install_2.dllybtrrus.exepid Process 2948 install_2.dll 1532 ybtrrus.exe -
Loads dropped DLL 4 IoCs
Processes:
install_2.dllybtrrus.exepid Process 2948 install_2.dll 1532 ybtrrus.exe 1532 ybtrrus.exe 1532 ybtrrus.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exedescription ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.execmd.exenetsh.exeschtasks.exeinstall_2.dllybtrrus.exeipconfig.exeSCHTASKS.execmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language install_2.dll Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ybtrrus.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SCHTASKS.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
Processes:
ipconfig.exepid Process 3100 ipconfig.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
ybtrrus.exepid Process 1532 ybtrrus.exe 1532 ybtrrus.exe 1532 ybtrrus.exe 1532 ybtrrus.exe 1532 ybtrrus.exe 1532 ybtrrus.exe 1532 ybtrrus.exe 1532 ybtrrus.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
ybtrrus.exepid Process 1532 ybtrrus.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
ybtrrus.exepid Process 1532 ybtrrus.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
ybtrrus.exepid Process 1532 ybtrrus.exe 1532 ybtrrus.exe 1532 ybtrrus.exe 1532 ybtrrus.exe -
Suspicious use of WriteProcessMemory 27 IoCs
Processes:
5b9ed73fd7af6b0f9625ff30b925c84905e76b694a37e41d6207626b2fc3d2f6N.exeinstall_2.dllybtrrus.execmd.execmd.execmd.exedescription pid Process procid_target PID 1468 wrote to memory of 2948 1468 5b9ed73fd7af6b0f9625ff30b925c84905e76b694a37e41d6207626b2fc3d2f6N.exe 86 PID 1468 wrote to memory of 2948 1468 5b9ed73fd7af6b0f9625ff30b925c84905e76b694a37e41d6207626b2fc3d2f6N.exe 86 PID 1468 wrote to memory of 2948 1468 5b9ed73fd7af6b0f9625ff30b925c84905e76b694a37e41d6207626b2fc3d2f6N.exe 86 PID 2948 wrote to memory of 1532 2948 install_2.dll 89 PID 2948 wrote to memory of 1532 2948 install_2.dll 89 PID 2948 wrote to memory of 1532 2948 install_2.dll 89 PID 1532 wrote to memory of 1976 1532 ybtrrus.exe 90 PID 1532 wrote to memory of 1976 1532 ybtrrus.exe 90 PID 1532 wrote to memory of 1976 1532 ybtrrus.exe 90 PID 1532 wrote to memory of 5096 1532 ybtrrus.exe 92 PID 1532 wrote to memory of 5096 1532 ybtrrus.exe 92 PID 1532 wrote to memory of 5096 1532 ybtrrus.exe 92 PID 1532 wrote to memory of 4572 1532 ybtrrus.exe 94 PID 1532 wrote to memory of 4572 1532 ybtrrus.exe 94 PID 1532 wrote to memory of 4572 1532 ybtrrus.exe 94 PID 4572 wrote to memory of 5012 4572 cmd.exe 96 PID 4572 wrote to memory of 5012 4572 cmd.exe 96 PID 4572 wrote to memory of 5012 4572 cmd.exe 96 PID 5096 wrote to memory of 1148 5096 cmd.exe 97 PID 5096 wrote to memory of 1148 5096 cmd.exe 97 PID 5096 wrote to memory of 1148 5096 cmd.exe 97 PID 1532 wrote to memory of 4532 1532 ybtrrus.exe 99 PID 1532 wrote to memory of 4532 1532 ybtrrus.exe 99 PID 1532 wrote to memory of 4532 1532 ybtrrus.exe 99 PID 4532 wrote to memory of 3100 4532 cmd.exe 101 PID 4532 wrote to memory of 3100 4532 cmd.exe 101 PID 4532 wrote to memory of 3100 4532 cmd.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\5b9ed73fd7af6b0f9625ff30b925c84905e76b694a37e41d6207626b2fc3d2f6N.exe"C:\Users\Admin\AppData\Local\Temp\5b9ed73fd7af6b0f9625ff30b925c84905e76b694a37e41d6207626b2fc3d2f6N.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\temp333\install_2.dll"C:\temp333\install_2.dll"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\pYpM3iGW1O\ybtrrus.exe"C:\pYpM3iGW1O\ybtrrus.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Windows\SysWOW64\SCHTASKS.exeSCHTASKS /Query /TN "Boomer"4⤵
- System Location Discovery: System Language Discovery
PID:1976
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C SCHTASKS /Create /F /RL HIGHEST /TN "Boomer" /TR "C:\pYpM3iGW1O\ybtrrus.exe" /SC ONLOGON /DELAY 0001:004⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5096 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /Create /F /RL HIGHEST /TN "Boomer" /TR "C:\pYpM3iGW1O\ybtrrus.exe" /SC ONLOGON /DELAY 0001:005⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1148
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C netsh advfirewall firewall add rule name="ybtrrus" dir=in action=allow program="C:\pYpM3iGW1O\ybtrrus.exe" enable=yes profile=any4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4572 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall add rule name="ybtrrus" dir=in action=allow program="C:\pYpM3iGW1O\ybtrrus.exe" enable=yes profile=any5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:5012
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c ipconfig /flushdns4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4532 -
C:\Windows\SysWOW64\ipconfig.exeipconfig /flushdns5⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:3100
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1Scheduled Task/Job
1Scheduled Task
1Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
309B
MD57fbbc74b229677cbcdb28b73aaeb6d29
SHA115bf28dc6f294335cee32e375d738a0e343ac4f3
SHA256f1c297c82930c30ab7397ebf6f0c90334c743578959140766f0e5e4861fd2dfc
SHA512c2066133b77dd7171ef36ad61ca3493361ffeb82f273deb1f777c4f9d981f21844bbfec6b200f1bacb6b5b9d1a0b1aeddacda20798b2b5e7548240fbb7ec916f
-
Filesize
184B
MD5b1f998980222af62d90b11306a64525b
SHA12c9f44bc26838f53085bce97010e4cd2974cfb7c
SHA256cc5e921e3e318aa5541f24f5d72cde1f2f022010c8f39eea3fa610ad5ac5c854
SHA51258f75af5641da479d704834c11c45ce88076e7969b05b3849a58ada125ceafef318b3b46d582d8509312737a1264eaa689a36ba9bda3618c021740f5e371dbd6
-
Filesize
174KB
MD54289541be75e95bcfff04857f7144d87
SHA15ec8085e30d75ec18b8b1e193b3d5aa1648b0d2e
SHA2562631fcdf920610557736549e27939b9c760743a2cddec0b2c2254cfa40003fb0
SHA5123137a7790de74a6413aca6c80fd57288bcc30a7df3a416f3c6e8666041cd47a9609136c91405eee23224c4ae67c9aebbba4dd9c4e5786b09b83318755b4a55fd
-
Filesize
9.1MB
MD574d3f521a38b23cd25ed61e4f8d99f16
SHA1c4cd0e519aeca41e94665f2c5ea60a322deb3680
SHA2561d822b3faabb8f65fc30076d32a95757a2c369ccb64ae54572e9f562280ae845
SHA512ec1c8b0eb895fd8947cad6126abc5bca3a712e42475228b9dcb3496098e720abb83d4cba4621edbd8d3ad7f306a5f57ced9c2c98fe2c2d0c8ebbbf99d7faf0f1
-
Filesize
2.6MB
MD5e0fa9d4894017e66af927bd72df16793
SHA1b504698acb8d172488277c4fc24a819b1009fdf3
SHA256fca664019d4465e2f9382c47da8acdf6739ee598191bd748c836a5f752031ad2
SHA512839185ed2364b4dce93b245b33ffd9bf2ce3d830cdd45500081af93ae5733eff3ca7def9f66531350d0d8b1a5017b4601140ec7956891e926aa4a77c06ee3096
-
Filesize
39KB
MD5d75badd2424af98cbb2dbefea073be58
SHA1f876262525b5a0a325fb3b9f8346fb573a471936
SHA2563496b97ebbe962cf054d85cd666353394f02113171a21bfcec1d46c276366623
SHA512588cd280f607da44acf39c1f4c9bf3551ab9109ecc7567ac0f7353985959fdc8b318ff86da14f91163105ebd78257ddf663e452c027f191ada5d0bf9a97cf9e0