Analysis
-
max time kernel
109s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-11-2024 00:11
Static task
static1
Behavioral task
behavioral1
Sample
42ba0abd056a21a6952ce7d67c1206c5c0224fc904a1afc1a0c0db3065888cc2N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
42ba0abd056a21a6952ce7d67c1206c5c0224fc904a1afc1a0c0db3065888cc2N.exe
Resource
win10v2004-20241007-en
General
-
Target
42ba0abd056a21a6952ce7d67c1206c5c0224fc904a1afc1a0c0db3065888cc2N.exe
-
Size
367KB
-
MD5
792237af452c295939c9697662525590
-
SHA1
6e4698e23a377f761ffd4f317bf5dbd7373482b2
-
SHA256
42ba0abd056a21a6952ce7d67c1206c5c0224fc904a1afc1a0c0db3065888cc2
-
SHA512
b5623f2d273e8d50c0246f666ef3c804d54c8dd82d2cf07df562a0a0d03493551c9b87c1aee03784ec4f98ad5df26e759e31be74e825cd4992b0fea7eb26ad57
-
SSDEEP
6144:0RoSgWLkT+YPhLKU301oP0HOi4KETrOED2RWOF/09:vSfLkKShL930iP0ui4KETrO6+W4/09
Malware Config
Signatures
-
Deletes itself 1 IoCs
Processes:
jaqko.exepid Process 2764 jaqko.exe -
Executes dropped EXE 2 IoCs
Processes:
jaqko.exepktw.exepid Process 2764 jaqko.exe 2760 pktw.exe -
Loads dropped DLL 7 IoCs
Processes:
cmd.exejaqko.exepktw.exepid Process 860 cmd.exe 860 cmd.exe 2764 jaqko.exe 2760 pktw.exe 2760 pktw.exe 2760 pktw.exe 2760 pktw.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
pktw.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\Cache = "c:\\Program Files\\nvkwfy\\pktw.exe \"c:\\Program Files\\nvkwfy\\pktwa.dll\",Cache" pktw.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
pktw.exedescription ioc Process File opened (read-only) \??\p: pktw.exe File opened (read-only) \??\q: pktw.exe File opened (read-only) \??\a: pktw.exe File opened (read-only) \??\j: pktw.exe File opened (read-only) \??\i: pktw.exe File opened (read-only) \??\k: pktw.exe File opened (read-only) \??\n: pktw.exe File opened (read-only) \??\o: pktw.exe File opened (read-only) \??\r: pktw.exe File opened (read-only) \??\t: pktw.exe File opened (read-only) \??\b: pktw.exe File opened (read-only) \??\e: pktw.exe File opened (read-only) \??\v: pktw.exe File opened (read-only) \??\x: pktw.exe File opened (read-only) \??\l: pktw.exe File opened (read-only) \??\u: pktw.exe File opened (read-only) \??\y: pktw.exe File opened (read-only) \??\g: pktw.exe File opened (read-only) \??\h: pktw.exe File opened (read-only) \??\w: pktw.exe File opened (read-only) \??\z: pktw.exe File opened (read-only) \??\m: pktw.exe File opened (read-only) \??\s: pktw.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
pktw.exedescription ioc Process File opened for modification \??\PHYSICALDRIVE0 pktw.exe -
Drops file in Program Files directory 4 IoCs
Processes:
jaqko.exedescription ioc Process File opened for modification \??\c:\Program Files\nvkwfy jaqko.exe File created \??\c:\Program Files\nvkwfy\pktwa.dll jaqko.exe File created \??\c:\Program Files\nvkwfy\pktw.exe jaqko.exe File opened for modification \??\c:\Program Files\nvkwfy\pktw.exe jaqko.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
PING.EXEjaqko.exepktw.exe42ba0abd056a21a6952ce7d67c1206c5c0224fc904a1afc1a0c0db3065888cc2N.execmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jaqko.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pktw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 42ba0abd056a21a6952ce7d67c1206c5c0224fc904a1afc1a0c0db3065888cc2N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
cmd.exePING.EXEpid Process 860 cmd.exe 3060 PING.EXE -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
pktw.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString pktw.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 pktw.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
pktw.exepid Process 2760 pktw.exe 2760 pktw.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
pktw.exedescription pid Process Token: SeDebugPrivilege 2760 pktw.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
42ba0abd056a21a6952ce7d67c1206c5c0224fc904a1afc1a0c0db3065888cc2N.exejaqko.exepid Process 3028 42ba0abd056a21a6952ce7d67c1206c5c0224fc904a1afc1a0c0db3065888cc2N.exe 2764 jaqko.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
42ba0abd056a21a6952ce7d67c1206c5c0224fc904a1afc1a0c0db3065888cc2N.execmd.exejaqko.exedescription pid Process procid_target PID 3028 wrote to memory of 860 3028 42ba0abd056a21a6952ce7d67c1206c5c0224fc904a1afc1a0c0db3065888cc2N.exe 30 PID 3028 wrote to memory of 860 3028 42ba0abd056a21a6952ce7d67c1206c5c0224fc904a1afc1a0c0db3065888cc2N.exe 30 PID 3028 wrote to memory of 860 3028 42ba0abd056a21a6952ce7d67c1206c5c0224fc904a1afc1a0c0db3065888cc2N.exe 30 PID 3028 wrote to memory of 860 3028 42ba0abd056a21a6952ce7d67c1206c5c0224fc904a1afc1a0c0db3065888cc2N.exe 30 PID 860 wrote to memory of 3060 860 cmd.exe 32 PID 860 wrote to memory of 3060 860 cmd.exe 32 PID 860 wrote to memory of 3060 860 cmd.exe 32 PID 860 wrote to memory of 3060 860 cmd.exe 32 PID 860 wrote to memory of 2764 860 cmd.exe 33 PID 860 wrote to memory of 2764 860 cmd.exe 33 PID 860 wrote to memory of 2764 860 cmd.exe 33 PID 860 wrote to memory of 2764 860 cmd.exe 33 PID 2764 wrote to memory of 2760 2764 jaqko.exe 34 PID 2764 wrote to memory of 2760 2764 jaqko.exe 34 PID 2764 wrote to memory of 2760 2764 jaqko.exe 34 PID 2764 wrote to memory of 2760 2764 jaqko.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\42ba0abd056a21a6952ce7d67c1206c5c0224fc904a1afc1a0c0db3065888cc2N.exe"C:\Users\Admin\AppData\Local\Temp\42ba0abd056a21a6952ce7d67c1206c5c0224fc904a1afc1a0c0db3065888cc2N.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\jaqko.exe "C:\Users\Admin\AppData\Local\Temp\42ba0abd056a21a6952ce7d67c1206c5c0224fc904a1afc1a0c0db3065888cc2N.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:860 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3060
-
-
C:\Users\Admin\AppData\Local\Temp\jaqko.exeC:\Users\Admin\AppData\Local\Temp\\jaqko.exe "C:\Users\Admin\AppData\Local\Temp\42ba0abd056a21a6952ce7d67c1206c5c0224fc904a1afc1a0c0db3065888cc2N.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2764 -
\??\c:\Program Files\nvkwfy\pktw.exe"c:\Program Files\nvkwfy\pktw.exe" "c:\Program Files\nvkwfy\pktwa.dll",Cache C:\Users\Admin\AppData\Local\Temp\jaqko.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
367KB
MD5287edf06d89e0fd2f4e234c1d1020b6f
SHA17ff9e45f190ca9403457505ea893392459590dce
SHA256bb780fb45cb68bf339827e7ab166b39459ada9bb169b6d6e36fdc471f73dd4ce
SHA5122abe137e4eb8f9d1b2c6c7e087cc891580545fca2cec1872d5d52f5e953d3bd64ab0553cbe8cb7a7efb720366ef6031c0979bb0474eed48ae6430bc3073e2558
-
Filesize
188KB
MD59cc645d4301c335fc711589c7841f711
SHA14eb4854d498c5ab2848ec297a5364ea30f089919
SHA256a690ab2420571c757809dbca98c406cd50f658ff0e5235439752f0c9ee5748ff
SHA5126296b40628af47da35ee747847591b4cabaaffa7386b39ba893eab7082326fa5e990b0159e38150ceaf63e944ba04c92bd3a2f2512098181560ae344e5006140
-
Filesize
43KB
MD551138beea3e2c21ec44d0932c71762a8
SHA18939cf35447b22dd2c6e6f443446acc1bf986d58
SHA2565ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124
SHA512794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d