Analysis
-
max time kernel
150s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 07:52
Static task
static1
Behavioral task
behavioral1
Sample
d1f9d36b91707dc3ee1b6aae3d5ca4d0d6b66e59cb72d6804677ab0ffb72e958.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d1f9d36b91707dc3ee1b6aae3d5ca4d0d6b66e59cb72d6804677ab0ffb72e958.exe
Resource
win10v2004-20241007-en
General
-
Target
d1f9d36b91707dc3ee1b6aae3d5ca4d0d6b66e59cb72d6804677ab0ffb72e958.exe
-
Size
410KB
-
MD5
449697d16fd75d8b5b96ba555b7b5fbc
-
SHA1
4c33a024649cd61a5a64af40d2c8aed43f5f6f76
-
SHA256
d1f9d36b91707dc3ee1b6aae3d5ca4d0d6b66e59cb72d6804677ab0ffb72e958
-
SHA512
23b58358af4c63365474c6ff6852617e6af2589d2a1c26df8b8a6a15af90ab84746c58f19b153a0955b05ca19fd58c88e76907fa0a9c3457c21ce85bd57c47ad
-
SSDEEP
6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4:gtRfJcNYFNm8UhlZGse
Malware Config
Signatures
-
Blocklisted process makes network request 8 IoCs
flow pid Process 14 4956 rundll32.exe 20 4956 rundll32.exe 21 4956 rundll32.exe 22 4956 rundll32.exe 36 4956 rundll32.exe 37 4956 rundll32.exe 41 4956 rundll32.exe 47 4956 rundll32.exe -
Deletes itself 1 IoCs
pid Process 4056 fnzqyukpt.exe -
Executes dropped EXE 1 IoCs
pid Process 4056 fnzqyukpt.exe -
Loads dropped DLL 1 IoCs
pid Process 4956 rundll32.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Dotx = "c:\\windows\\SysWOW64\\rundll32.exe \"c:\\Program Files\\lruyf\\nkzgv.dll\",Verify" rundll32.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\l: rundll32.exe File opened (read-only) \??\q: rundll32.exe File opened (read-only) \??\t: rundll32.exe File opened (read-only) \??\z: rundll32.exe File opened (read-only) \??\g: rundll32.exe File opened (read-only) \??\j: rundll32.exe File opened (read-only) \??\k: rundll32.exe File opened (read-only) \??\s: rundll32.exe File opened (read-only) \??\v: rundll32.exe File opened (read-only) \??\x: rundll32.exe File opened (read-only) \??\y: rundll32.exe File opened (read-only) \??\e: rundll32.exe File opened (read-only) \??\i: rundll32.exe File opened (read-only) \??\o: rundll32.exe File opened (read-only) \??\r: rundll32.exe File opened (read-only) \??\u: rundll32.exe File opened (read-only) \??\w: rundll32.exe File opened (read-only) \??\a: rundll32.exe File opened (read-only) \??\b: rundll32.exe File opened (read-only) \??\n: rundll32.exe File opened (read-only) \??\h: rundll32.exe File opened (read-only) \??\m: rundll32.exe File opened (read-only) \??\p: rundll32.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 rundll32.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 4956 rundll32.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification \??\c:\Program Files\lruyf fnzqyukpt.exe File created \??\c:\Program Files\lruyf\nkzgv.dll fnzqyukpt.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d1f9d36b91707dc3ee1b6aae3d5ca4d0d6b66e59cb72d6804677ab0ffb72e958.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fnzqyukpt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1080 cmd.exe 2452 PING.EXE -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2452 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4956 rundll32.exe 4956 rundll32.exe 4956 rundll32.exe 4956 rundll32.exe 4956 rundll32.exe 4956 rundll32.exe 4956 rundll32.exe 4956 rundll32.exe 4956 rundll32.exe 4956 rundll32.exe 4956 rundll32.exe 4956 rundll32.exe 4956 rundll32.exe 4956 rundll32.exe 4956 rundll32.exe 4956 rundll32.exe 4956 rundll32.exe 4956 rundll32.exe 4956 rundll32.exe 4956 rundll32.exe 4956 rundll32.exe 4956 rundll32.exe 4956 rundll32.exe 4956 rundll32.exe 4956 rundll32.exe 4956 rundll32.exe 4956 rundll32.exe 4956 rundll32.exe 4956 rundll32.exe 4956 rundll32.exe 4956 rundll32.exe 4956 rundll32.exe 4956 rundll32.exe 4956 rundll32.exe 4956 rundll32.exe 4956 rundll32.exe 4956 rundll32.exe 4956 rundll32.exe 4956 rundll32.exe 4956 rundll32.exe 4956 rundll32.exe 4956 rundll32.exe 4956 rundll32.exe 4956 rundll32.exe 4956 rundll32.exe 4956 rundll32.exe 4956 rundll32.exe 4956 rundll32.exe 4956 rundll32.exe 4956 rundll32.exe 4956 rundll32.exe 4956 rundll32.exe 4956 rundll32.exe 4956 rundll32.exe 4956 rundll32.exe 4956 rundll32.exe 4956 rundll32.exe 4956 rundll32.exe 4956 rundll32.exe 4956 rundll32.exe 4956 rundll32.exe 4956 rundll32.exe 4956 rundll32.exe 4956 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4956 rundll32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1648 d1f9d36b91707dc3ee1b6aae3d5ca4d0d6b66e59cb72d6804677ab0ffb72e958.exe 4056 fnzqyukpt.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1648 wrote to memory of 1080 1648 d1f9d36b91707dc3ee1b6aae3d5ca4d0d6b66e59cb72d6804677ab0ffb72e958.exe 83 PID 1648 wrote to memory of 1080 1648 d1f9d36b91707dc3ee1b6aae3d5ca4d0d6b66e59cb72d6804677ab0ffb72e958.exe 83 PID 1648 wrote to memory of 1080 1648 d1f9d36b91707dc3ee1b6aae3d5ca4d0d6b66e59cb72d6804677ab0ffb72e958.exe 83 PID 1080 wrote to memory of 2452 1080 cmd.exe 85 PID 1080 wrote to memory of 2452 1080 cmd.exe 85 PID 1080 wrote to memory of 2452 1080 cmd.exe 85 PID 1080 wrote to memory of 4056 1080 cmd.exe 86 PID 1080 wrote to memory of 4056 1080 cmd.exe 86 PID 1080 wrote to memory of 4056 1080 cmd.exe 86 PID 4056 wrote to memory of 4956 4056 fnzqyukpt.exe 87 PID 4056 wrote to memory of 4956 4056 fnzqyukpt.exe 87 PID 4056 wrote to memory of 4956 4056 fnzqyukpt.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\d1f9d36b91707dc3ee1b6aae3d5ca4d0d6b66e59cb72d6804677ab0ffb72e958.exe"C:\Users\Admin\AppData\Local\Temp\d1f9d36b91707dc3ee1b6aae3d5ca4d0d6b66e59cb72d6804677ab0ffb72e958.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\fnzqyukpt.exe "C:\Users\Admin\AppData\Local\Temp\d1f9d36b91707dc3ee1b6aae3d5ca4d0d6b66e59cb72d6804677ab0ffb72e958.exe"2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2452
-
-
C:\Users\Admin\AppData\Local\Temp\fnzqyukpt.exeC:\Users\Admin\AppData\Local\Temp\\fnzqyukpt.exe "C:\Users\Admin\AppData\Local\Temp\d1f9d36b91707dc3ee1b6aae3d5ca4d0d6b66e59cb72d6804677ab0ffb72e958.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4056 -
\??\c:\windows\SysWOW64\rundll32.exec:\windows\system32\rundll32.exe "c:\Program Files\lruyf\nkzgv.dll",Verify C:\Users\Admin\AppData\Local\Temp\fnzqyukpt.exe4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4956
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
228KB
MD5d24171b00dada9d07d7e9a3a252f9723
SHA1ee61fee48ef5e5535971c371b2d2d8357b4d0d70
SHA25610715037d73275f4670046bd97e2a211208bd3a367b77aed85a10a1ad2983931
SHA512ba95ddd15d6fcb61bbd9c34d299e2f19bf85b7fb31e8ba46b833d1dd2d7255de87e03b7265baa6b8f5d279e90ac2a4359b865e054f87a786469d214b41e068a1
-
Filesize
410KB
MD5f9af78b55d5e128900c7b25f206f4170
SHA100ab42e9611ca5c4904242f92b3405353e28f93e
SHA25638589480cc53c9be3b0914cf6f81d7f4ee9198336300fa1f3504c597c1c8bc26
SHA5129fa72b8abe7c2585260d03cbc20d0853aa48847c6a07641bc8a0eb2675ad35df6d899634c03601367f669b6d3243a90ffa1e313734e67ace413ea0d0836d3c28