Analysis
-
max time kernel
144s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
15-11-2023 02:04
Static task
static1
Behavioral task
behavioral1
Sample
0bc86e2adf5d871ba925656ad0a3ee1dea1c760575c28fe5036b6d632b29d667.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
0bc86e2adf5d871ba925656ad0a3ee1dea1c760575c28fe5036b6d632b29d667.exe
Resource
win10v2004-20231023-en
General
-
Target
0bc86e2adf5d871ba925656ad0a3ee1dea1c760575c28fe5036b6d632b29d667.exe
-
Size
196KB
-
MD5
042781df0de9a50ac672b73753f259f8
-
SHA1
e00fb3627f7b4eeeb1e81cb7c6296c19bc12cf4d
-
SHA256
0bc86e2adf5d871ba925656ad0a3ee1dea1c760575c28fe5036b6d632b29d667
-
SHA512
67c5171c789c920662493f4a26a31508ece3ea1e6952e7711093a65c9013918f6a1626cf08861ce4eff180c7f1a8ffc5712ec7594a2465e4ae8755bce8d1eb4b
-
SSDEEP
3072:fP5gvNVLIfHQja1RfmLQADwSKkhU+tLgT5lODbiC8r1PkT:X2vnSwjaOcADw9cUeCOf
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 1968 rxsqvcqz.exe -
Executes dropped EXE 2 IoCs
pid Process 1968 rxsqvcqz.exe 404 egqppsk.exe -
Loads dropped DLL 1 IoCs
pid Process 404 egqppsk.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2231940048-779848787-2990559741-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Depend = "c:\\Program Files\\zmuvbsyfj\\egqppsk.exe \"c:\\Program Files\\zmuvbsyfj\\egqppsk.dll\",Compliance" egqppsk.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\g: egqppsk.exe File opened (read-only) \??\p: egqppsk.exe File opened (read-only) \??\t: egqppsk.exe File opened (read-only) \??\x: egqppsk.exe File opened (read-only) \??\a: egqppsk.exe File opened (read-only) \??\b: egqppsk.exe File opened (read-only) \??\i: egqppsk.exe File opened (read-only) \??\k: egqppsk.exe File opened (read-only) \??\r: egqppsk.exe File opened (read-only) \??\v: egqppsk.exe File opened (read-only) \??\e: egqppsk.exe File opened (read-only) \??\h: egqppsk.exe File opened (read-only) \??\j: egqppsk.exe File opened (read-only) \??\m: egqppsk.exe File opened (read-only) \??\o: egqppsk.exe File opened (read-only) \??\q: egqppsk.exe File opened (read-only) \??\s: egqppsk.exe File opened (read-only) \??\u: egqppsk.exe File opened (read-only) \??\y: egqppsk.exe File opened (read-only) \??\z: egqppsk.exe File opened (read-only) \??\l: egqppsk.exe File opened (read-only) \??\n: egqppsk.exe File opened (read-only) \??\w: egqppsk.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 egqppsk.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification \??\c:\Program Files\zmuvbsyfj rxsqvcqz.exe File created \??\c:\Program Files\zmuvbsyfj\egqppsk.dll rxsqvcqz.exe File created \??\c:\Program Files\zmuvbsyfj\egqppsk.exe rxsqvcqz.exe File opened for modification \??\c:\Program Files\zmuvbsyfj\egqppsk.exe rxsqvcqz.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString egqppsk.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 egqppsk.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4416 PING.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 404 egqppsk.exe 404 egqppsk.exe 404 egqppsk.exe 404 egqppsk.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 404 egqppsk.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 752 0bc86e2adf5d871ba925656ad0a3ee1dea1c760575c28fe5036b6d632b29d667.exe 1968 rxsqvcqz.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 752 wrote to memory of 2088 752 0bc86e2adf5d871ba925656ad0a3ee1dea1c760575c28fe5036b6d632b29d667.exe 84 PID 752 wrote to memory of 2088 752 0bc86e2adf5d871ba925656ad0a3ee1dea1c760575c28fe5036b6d632b29d667.exe 84 PID 752 wrote to memory of 2088 752 0bc86e2adf5d871ba925656ad0a3ee1dea1c760575c28fe5036b6d632b29d667.exe 84 PID 2088 wrote to memory of 4416 2088 cmd.exe 86 PID 2088 wrote to memory of 4416 2088 cmd.exe 86 PID 2088 wrote to memory of 4416 2088 cmd.exe 86 PID 2088 wrote to memory of 1968 2088 cmd.exe 90 PID 2088 wrote to memory of 1968 2088 cmd.exe 90 PID 2088 wrote to memory of 1968 2088 cmd.exe 90 PID 1968 wrote to memory of 404 1968 rxsqvcqz.exe 91 PID 1968 wrote to memory of 404 1968 rxsqvcqz.exe 91 PID 1968 wrote to memory of 404 1968 rxsqvcqz.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\0bc86e2adf5d871ba925656ad0a3ee1dea1c760575c28fe5036b6d632b29d667.exe"C:\Users\Admin\AppData\Local\Temp\0bc86e2adf5d871ba925656ad0a3ee1dea1c760575c28fe5036b6d632b29d667.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:752 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\rxsqvcqz.exe "C:\Users\Admin\AppData\Local\Temp\0bc86e2adf5d871ba925656ad0a3ee1dea1c760575c28fe5036b6d632b29d667.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2088 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- Runs ping.exe
PID:4416
-
-
C:\Users\Admin\AppData\Local\Temp\rxsqvcqz.exeC:\Users\Admin\AppData\Local\Temp\\rxsqvcqz.exe "C:\Users\Admin\AppData\Local\Temp\0bc86e2adf5d871ba925656ad0a3ee1dea1c760575c28fe5036b6d632b29d667.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1968 -
\??\c:\Program Files\zmuvbsyfj\egqppsk.exe"c:\Program Files\zmuvbsyfj\egqppsk.exe" "c:\Program Files\zmuvbsyfj\egqppsk.dll",Compliance C:\Users\Admin\AppData\Local\Temp\rxsqvcqz.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:404
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
141KB
MD508de7a4d95303d804055783e9e8a5da2
SHA1fb32efd306b2c8ee1dce3be202db49292e641d7d
SHA25675f32b775e8b21f63fe06141fd1ed3b4e662a73b27c7dab9bb43b81f3843235b
SHA512c3630156e90f42f3164fb04fdc5054e400f38f8572cfc276d87ec490a3ecabf5c9424a8b84255f05c0571fa12bca6a01da98f7d96559a14651949177b2a2f0f6
-
Filesize
60KB
MD5889b99c52a60dd49227c5e485a016679
SHA18fa889e456aa646a4d0a4349977430ce5fa5e2d7
SHA2566cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910
SHA51208933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641
-
Filesize
196KB
MD581e169f7707ea6147ce340a1d0b6b34c
SHA173c1b9c5bfdf4e3274ed387d4493f813128c08ae
SHA2568c4469ce3caf4c46a20ba2ddf4f1930c11c3456cee24eb4c5ebfbc3cb6b311a6
SHA512e7a9412d0d3da446b2076eaa34a2b1343c2b20a3ca5ae8a8f8b5e48190b1c0585859846095c7f2c3fe034041adb03ed80e83c73185b5df4c87eb7c8c8320e0bb
-
Filesize
196KB
MD581e169f7707ea6147ce340a1d0b6b34c
SHA173c1b9c5bfdf4e3274ed387d4493f813128c08ae
SHA2568c4469ce3caf4c46a20ba2ddf4f1930c11c3456cee24eb4c5ebfbc3cb6b311a6
SHA512e7a9412d0d3da446b2076eaa34a2b1343c2b20a3ca5ae8a8f8b5e48190b1c0585859846095c7f2c3fe034041adb03ed80e83c73185b5df4c87eb7c8c8320e0bb
-
Filesize
141KB
MD508de7a4d95303d804055783e9e8a5da2
SHA1fb32efd306b2c8ee1dce3be202db49292e641d7d
SHA25675f32b775e8b21f63fe06141fd1ed3b4e662a73b27c7dab9bb43b81f3843235b
SHA512c3630156e90f42f3164fb04fdc5054e400f38f8572cfc276d87ec490a3ecabf5c9424a8b84255f05c0571fa12bca6a01da98f7d96559a14651949177b2a2f0f6
-
Filesize
60KB
MD5889b99c52a60dd49227c5e485a016679
SHA18fa889e456aa646a4d0a4349977430ce5fa5e2d7
SHA2566cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910
SHA51208933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641