Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15/10/2024, 06:32
Static task
static1
Behavioral task
behavioral1
Sample
fb4ada9721067a24dada7a701fcf90cfb611b3764e2e869464ef4835896715ec.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
fb4ada9721067a24dada7a701fcf90cfb611b3764e2e869464ef4835896715ec.exe
Resource
win10v2004-20241007-en
General
-
Target
fb4ada9721067a24dada7a701fcf90cfb611b3764e2e869464ef4835896715ec.exe
-
Size
408KB
-
MD5
5a160041e9b3a154efe42d77252836e3
-
SHA1
d720c3c49bcd23b4247b61aaff3d6f7bc21a172e
-
SHA256
fb4ada9721067a24dada7a701fcf90cfb611b3764e2e869464ef4835896715ec
-
SHA512
2bac12877615419c7f14a7be7a10f5cb93bc4f3ed5cadcdf7564ce4fd9cb871074fe4824bab5b8c1b128b142706b5f1f5dfd5ae13590032bbf531862a3bc6470
-
SSDEEP
6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4:gtRfJcNYFNm8UhlZGse
Malware Config
Signatures
-
Blocklisted process makes network request 8 IoCs
flow pid Process 21 3780 rundll32.exe 28 3780 rundll32.exe 29 3780 rundll32.exe 30 3780 rundll32.exe 43 3780 rundll32.exe 44 3780 rundll32.exe 53 3780 rundll32.exe 67 3780 rundll32.exe -
Deletes itself 1 IoCs
pid Process 1776 hqttps.exe -
Executes dropped EXE 1 IoCs
pid Process 1776 hqttps.exe -
Loads dropped DLL 1 IoCs
pid Process 3780 rundll32.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Dotx = "c:\\windows\\SysWOW64\\rundll32.exe \"c:\\Program Files\\tciyjo\\hyxxz.dll\",Verify" rundll32.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\e: rundll32.exe File opened (read-only) \??\p: rundll32.exe File opened (read-only) \??\x: rundll32.exe File opened (read-only) \??\v: rundll32.exe File opened (read-only) \??\z: rundll32.exe File opened (read-only) \??\b: rundll32.exe File opened (read-only) \??\q: rundll32.exe File opened (read-only) \??\u: rundll32.exe File opened (read-only) \??\m: rundll32.exe File opened (read-only) \??\n: rundll32.exe File opened (read-only) \??\r: rundll32.exe File opened (read-only) \??\w: rundll32.exe File opened (read-only) \??\a: rundll32.exe File opened (read-only) \??\g: rundll32.exe File opened (read-only) \??\i: rundll32.exe File opened (read-only) \??\l: rundll32.exe File opened (read-only) \??\o: rundll32.exe File opened (read-only) \??\s: rundll32.exe File opened (read-only) \??\t: rundll32.exe File opened (read-only) \??\y: rundll32.exe File opened (read-only) \??\h: rundll32.exe File opened (read-only) \??\j: rundll32.exe File opened (read-only) \??\k: rundll32.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 rundll32.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 3780 rundll32.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification \??\c:\Program Files\tciyjo hqttps.exe File created \??\c:\Program Files\tciyjo\hyxxz.dll hqttps.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fb4ada9721067a24dada7a701fcf90cfb611b3764e2e869464ef4835896715ec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hqttps.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1612 cmd.exe 1072 PING.EXE -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1072 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3780 rundll32.exe 3780 rundll32.exe 3780 rundll32.exe 3780 rundll32.exe 3780 rundll32.exe 3780 rundll32.exe 3780 rundll32.exe 3780 rundll32.exe 3780 rundll32.exe 3780 rundll32.exe 3780 rundll32.exe 3780 rundll32.exe 3780 rundll32.exe 3780 rundll32.exe 3780 rundll32.exe 3780 rundll32.exe 3780 rundll32.exe 3780 rundll32.exe 3780 rundll32.exe 3780 rundll32.exe 3780 rundll32.exe 3780 rundll32.exe 3780 rundll32.exe 3780 rundll32.exe 3780 rundll32.exe 3780 rundll32.exe 3780 rundll32.exe 3780 rundll32.exe 3780 rundll32.exe 3780 rundll32.exe 3780 rundll32.exe 3780 rundll32.exe 3780 rundll32.exe 3780 rundll32.exe 3780 rundll32.exe 3780 rundll32.exe 3780 rundll32.exe 3780 rundll32.exe 3780 rundll32.exe 3780 rundll32.exe 3780 rundll32.exe 3780 rundll32.exe 3780 rundll32.exe 3780 rundll32.exe 3780 rundll32.exe 3780 rundll32.exe 3780 rundll32.exe 3780 rundll32.exe 3780 rundll32.exe 3780 rundll32.exe 3780 rundll32.exe 3780 rundll32.exe 3780 rundll32.exe 3780 rundll32.exe 3780 rundll32.exe 3780 rundll32.exe 3780 rundll32.exe 3780 rundll32.exe 3780 rundll32.exe 3780 rundll32.exe 3780 rundll32.exe 3780 rundll32.exe 3780 rundll32.exe 3780 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3780 rundll32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 872 fb4ada9721067a24dada7a701fcf90cfb611b3764e2e869464ef4835896715ec.exe 1776 hqttps.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 872 wrote to memory of 1612 872 fb4ada9721067a24dada7a701fcf90cfb611b3764e2e869464ef4835896715ec.exe 86 PID 872 wrote to memory of 1612 872 fb4ada9721067a24dada7a701fcf90cfb611b3764e2e869464ef4835896715ec.exe 86 PID 872 wrote to memory of 1612 872 fb4ada9721067a24dada7a701fcf90cfb611b3764e2e869464ef4835896715ec.exe 86 PID 1612 wrote to memory of 1072 1612 cmd.exe 88 PID 1612 wrote to memory of 1072 1612 cmd.exe 88 PID 1612 wrote to memory of 1072 1612 cmd.exe 88 PID 1612 wrote to memory of 1776 1612 cmd.exe 90 PID 1612 wrote to memory of 1776 1612 cmd.exe 90 PID 1612 wrote to memory of 1776 1612 cmd.exe 90 PID 1776 wrote to memory of 3780 1776 hqttps.exe 91 PID 1776 wrote to memory of 3780 1776 hqttps.exe 91 PID 1776 wrote to memory of 3780 1776 hqttps.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\fb4ada9721067a24dada7a701fcf90cfb611b3764e2e869464ef4835896715ec.exe"C:\Users\Admin\AppData\Local\Temp\fb4ada9721067a24dada7a701fcf90cfb611b3764e2e869464ef4835896715ec.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:872 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\hqttps.exe "C:\Users\Admin\AppData\Local\Temp\fb4ada9721067a24dada7a701fcf90cfb611b3764e2e869464ef4835896715ec.exe"2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1072
-
-
C:\Users\Admin\AppData\Local\Temp\hqttps.exeC:\Users\Admin\AppData\Local\Temp\\hqttps.exe "C:\Users\Admin\AppData\Local\Temp\fb4ada9721067a24dada7a701fcf90cfb611b3764e2e869464ef4835896715ec.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1776 -
\??\c:\windows\SysWOW64\rundll32.exec:\windows\system32\rundll32.exe "c:\Program Files\tciyjo\hyxxz.dll",Verify C:\Users\Admin\AppData\Local\Temp\hqttps.exe4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3780
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
408KB
MD50002c626dd8a9a6c34fda0ee80d96253
SHA1f7cf66d820d14cc572720a4736bbf37bf59a1bbe
SHA256563956c97f1c93d5e1e5805dd1f4097af6430aae2c7bbe704e08cb7a39353cea
SHA512c200367475ec3315bb013406ba375e15497d7d1a017411bb7065ba9cbd00dafcaff7acf1976dcbb41e6e90494fc38cd524068261d09534fe8baa671a9e5b4ba8
-
Filesize
228KB
MD5ea73197620d28831168c26ec6e394f16
SHA1c9ed79074353c574364abf9c08cdfa3c4127e1f1
SHA256ee174cb195b5d00b7aba141ff43499212079fbad7f0d23da79d6ebc32f10c038
SHA512dc6ee07631de62b7dadcb97db1005b0a5335095dd1ee1adeb28c9bccf3a5db2212480af5cbe02ff4f314fa4d1a2d2fbb97e6f3a65c74a64e952d299a7277bd5d