Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    19-04-2024 07:14

General

  • Target

    03cc044116011a0d8f883a8bc2ed5f3a2bc5f69453adba3bdf60b8e77ac0619a.exe

  • Size

    404KB

  • MD5

    3ee0e7a1b4559ba16d83cf64f2d91a6e

  • SHA1

    49a65a66917c0923d76bea5d24de7b0723434e7c

  • SHA256

    03cc044116011a0d8f883a8bc2ed5f3a2bc5f69453adba3bdf60b8e77ac0619a

  • SHA512

    25994d5c7569ba06d938a901a8677258eaea4b136f4c0b7032b40ba9103ef724fc532849ca58c4712e553736f8173e98fc12dd1d2ed4221c9065f810f750adb2

  • SSDEEP

    6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4N:gtRfJcNYFNm8UhlZGseN

Malware Config

Signatures

  • Blocklisted process makes network request 10 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\03cc044116011a0d8f883a8bc2ed5f3a2bc5f69453adba3bdf60b8e77ac0619a.exe
    "C:\Users\Admin\AppData\Local\Temp\03cc044116011a0d8f883a8bc2ed5f3a2bc5f69453adba3bdf60b8e77ac0619a.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2212
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\vknkm.exe "C:\Users\Admin\AppData\Local\Temp\03cc044116011a0d8f883a8bc2ed5f3a2bc5f69453adba3bdf60b8e77ac0619a.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2960
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 2
        3⤵
        • Runs ping.exe
        PID:2612
      • C:\Users\Admin\AppData\Local\Temp\vknkm.exe
        C:\Users\Admin\AppData\Local\Temp\\vknkm.exe "C:\Users\Admin\AppData\Local\Temp\03cc044116011a0d8f883a8bc2ed5f3a2bc5f69453adba3bdf60b8e77ac0619a.exe"
        3⤵
        • Deletes itself
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2632
        • \??\c:\windows\SysWOW64\rundll32.exe
          c:\windows\system32\rundll32.exe "c:\Program Files\pwhvvc\apobz.dll",Verify C:\Users\Admin\AppData\Local\Temp\vknkm.exe
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Adds Run key to start application
          • Enumerates connected drives
          • Writes to the Master Boot Record (MBR)
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2536

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • \??\c:\Program Files\pwhvvc\apobz.dll
    Filesize

    228KB

    MD5

    5d3466b5d72c1df5849021a84d93669b

    SHA1

    ea14470ea7e8867ef1119cb944fdb096823a8584

    SHA256

    d24fbc31e939380a0df49a0f9871bf99f198c05549503f5e11193a8f1cce20ee

    SHA512

    5fb662c5d1dfdd70dda99cbc5dba1eb75287088b95eb699ea2fb148756b113e2fa7a8a599f7c06572800054a040985d4c0c8535f1f31b7ed79a4f2a8c5a3f8cd

  • \Users\Admin\AppData\Local\Temp\vknkm.exe
    Filesize

    404KB

    MD5

    4a1f4828fa2c0f4730615d7a25140b4f

    SHA1

    979712cb770da08963e7b14ea5022e57a11375d2

    SHA256

    7bff0a3a4f6bd027a99efd9a658da00247328cf587683e3ddfddbd70df438c0e

    SHA512

    45ecf2a0713b84a28d9c706f845371a319239ad6c7c1b7500bc3f262309ad74faa81c33dfad89552470e360d94e515528cbca909b76eb25c133d7360bbae22b8

  • memory/2212-0-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/2212-2-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/2536-17-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2536-15-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2536-18-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2536-20-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2632-10-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/2960-6-0x0000000000160000-0x00000000001C4000-memory.dmp
    Filesize

    400KB

  • memory/2960-8-0x0000000000160000-0x00000000001C4000-memory.dmp
    Filesize

    400KB