Analysis
-
max time kernel
144s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
18-02-2025 08:03
Static task
static1
Behavioral task
behavioral1
Sample
08c0a35b22a19f49c4a6cbbf4c81a5ecd2558e46a0ad3cda6922c0e70dea7ac9.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
08c0a35b22a19f49c4a6cbbf4c81a5ecd2558e46a0ad3cda6922c0e70dea7ac9.exe
Resource
win10v2004-20250217-en
General
-
Target
08c0a35b22a19f49c4a6cbbf4c81a5ecd2558e46a0ad3cda6922c0e70dea7ac9.exe
-
Size
205KB
-
MD5
551433248e3c7e104b12b1d110bfdf3e
-
SHA1
4a8bf20434705d0881d2ae8197675afe9d5433c5
-
SHA256
08c0a35b22a19f49c4a6cbbf4c81a5ecd2558e46a0ad3cda6922c0e70dea7ac9
-
SHA512
0a9190270cefc5fa5428ed2befdbd97e625e82ef54e4ca546bf501dc7ab12bb381186733697ac33d608b1b070c50eef0110068da25e47c97a02e17a81015dc07
-
SSDEEP
3072:fP5gvNVLIfHQja1RfmLQADwSKkhU+tLgT5lODbiC8r1PkT:X2vnSwjaOcADw9cUeCOf
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 1868 elxyy.exe -
Executes dropped EXE 2 IoCs
pid Process 1868 elxyy.exe 4868 gmjr.exe -
Loads dropped DLL 1 IoCs
pid Process 4868 gmjr.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-22591836-1183090055-1220658180-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Depend = "c:\\Program Files\\xhlskeas\\gmjr.exe \"c:\\Program Files\\xhlskeas\\gmjrm.dll\",Compliance" gmjr.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\o: gmjr.exe File opened (read-only) \??\p: gmjr.exe File opened (read-only) \??\r: gmjr.exe File opened (read-only) \??\s: gmjr.exe File opened (read-only) \??\b: gmjr.exe File opened (read-only) \??\i: gmjr.exe File opened (read-only) \??\k: gmjr.exe File opened (read-only) \??\m: gmjr.exe File opened (read-only) \??\y: gmjr.exe File opened (read-only) \??\t: gmjr.exe File opened (read-only) \??\u: gmjr.exe File opened (read-only) \??\v: gmjr.exe File opened (read-only) \??\w: gmjr.exe File opened (read-only) \??\g: gmjr.exe File opened (read-only) \??\j: gmjr.exe File opened (read-only) \??\q: gmjr.exe File opened (read-only) \??\z: gmjr.exe File opened (read-only) \??\e: gmjr.exe File opened (read-only) \??\h: gmjr.exe File opened (read-only) \??\l: gmjr.exe File opened (read-only) \??\x: gmjr.exe File opened (read-only) \??\a: gmjr.exe File opened (read-only) \??\n: gmjr.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 gmjr.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification \??\c:\Program Files\xhlskeas elxyy.exe File created \??\c:\Program Files\xhlskeas\gmjrm.dll elxyy.exe File created \??\c:\Program Files\xhlskeas\gmjr.exe elxyy.exe File opened for modification \??\c:\Program Files\xhlskeas\gmjr.exe elxyy.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 08c0a35b22a19f49c4a6cbbf4c81a5ecd2558e46a0ad3cda6922c0e70dea7ac9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language elxyy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gmjr.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4752 cmd.exe 1360 PING.EXE -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 gmjr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString gmjr.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1360 PING.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4868 gmjr.exe 4868 gmjr.exe 4868 gmjr.exe 4868 gmjr.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4868 gmjr.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1020 08c0a35b22a19f49c4a6cbbf4c81a5ecd2558e46a0ad3cda6922c0e70dea7ac9.exe 1868 elxyy.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1020 wrote to memory of 4752 1020 08c0a35b22a19f49c4a6cbbf4c81a5ecd2558e46a0ad3cda6922c0e70dea7ac9.exe 85 PID 1020 wrote to memory of 4752 1020 08c0a35b22a19f49c4a6cbbf4c81a5ecd2558e46a0ad3cda6922c0e70dea7ac9.exe 85 PID 1020 wrote to memory of 4752 1020 08c0a35b22a19f49c4a6cbbf4c81a5ecd2558e46a0ad3cda6922c0e70dea7ac9.exe 85 PID 4752 wrote to memory of 1360 4752 cmd.exe 87 PID 4752 wrote to memory of 1360 4752 cmd.exe 87 PID 4752 wrote to memory of 1360 4752 cmd.exe 87 PID 4752 wrote to memory of 1868 4752 cmd.exe 88 PID 4752 wrote to memory of 1868 4752 cmd.exe 88 PID 4752 wrote to memory of 1868 4752 cmd.exe 88 PID 1868 wrote to memory of 4868 1868 elxyy.exe 89 PID 1868 wrote to memory of 4868 1868 elxyy.exe 89 PID 1868 wrote to memory of 4868 1868 elxyy.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\08c0a35b22a19f49c4a6cbbf4c81a5ecd2558e46a0ad3cda6922c0e70dea7ac9.exe"C:\Users\Admin\AppData\Local\Temp\08c0a35b22a19f49c4a6cbbf4c81a5ecd2558e46a0ad3cda6922c0e70dea7ac9.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1020 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\elxyy.exe "C:\Users\Admin\AppData\Local\Temp\08c0a35b22a19f49c4a6cbbf4c81a5ecd2558e46a0ad3cda6922c0e70dea7ac9.exe"2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1360
-
-
C:\Users\Admin\AppData\Local\Temp\elxyy.exeC:\Users\Admin\AppData\Local\Temp\\elxyy.exe "C:\Users\Admin\AppData\Local\Temp\08c0a35b22a19f49c4a6cbbf4c81a5ecd2558e46a0ad3cda6922c0e70dea7ac9.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1868 -
\??\c:\Program Files\xhlskeas\gmjr.exe"c:\Program Files\xhlskeas\gmjr.exe" "c:\Program Files\xhlskeas\gmjrm.dll",Compliance C:\Users\Admin\AppData\Local\Temp\elxyy.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4868
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60KB
MD5889b99c52a60dd49227c5e485a016679
SHA18fa889e456aa646a4d0a4349977430ce5fa5e2d7
SHA2566cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910
SHA51208933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641
-
Filesize
205KB
MD54d15d8a90f8648d0bb746746412323f8
SHA108bdcf9dbf7855e366b26fad5c8ba2c3ef7f091e
SHA25620cdc0f71e5d55a211a54da9d680dbcf5f405a5b19af22f29e047a2625ffae86
SHA5123acf02f768693fdfb6c18a7e81c0c7cc077bc37ce1dead2cb58482374bf5d0597b2217f036d5e78e9804254a239eba100c327d4bf9c871d675049881a797d14b
-
Filesize
141KB
MD540487a21302dd21de3a034d4a947a71c
SHA1af586492f71ab0abbb46ef770d0f79745dc8bd2a
SHA25643cec82684b19546f511b9930bfcb28aaa6880cf8ca4def164f0d61c638e3dc1
SHA5122f7af16c2b4fbdecce4ae330756aed0bf19ce1ac53a1ed3cd9402a82e80020737dac415b386b294ea5e23fa2b84a745ca57cecf2b775314733809d0134d880a0