Analysis

  • max time kernel
    149s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 07:14

General

  • Target

    03cc044116011a0d8f883a8bc2ed5f3a2bc5f69453adba3bdf60b8e77ac0619a.exe

  • Size

    404KB

  • MD5

    3ee0e7a1b4559ba16d83cf64f2d91a6e

  • SHA1

    49a65a66917c0923d76bea5d24de7b0723434e7c

  • SHA256

    03cc044116011a0d8f883a8bc2ed5f3a2bc5f69453adba3bdf60b8e77ac0619a

  • SHA512

    25994d5c7569ba06d938a901a8677258eaea4b136f4c0b7032b40ba9103ef724fc532849ca58c4712e553736f8173e98fc12dd1d2ed4221c9065f810f750adb2

  • SSDEEP

    6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4N:gtRfJcNYFNm8UhlZGseN

Malware Config

Signatures

  • Blocklisted process makes network request 8 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\03cc044116011a0d8f883a8bc2ed5f3a2bc5f69453adba3bdf60b8e77ac0619a.exe
    "C:\Users\Admin\AppData\Local\Temp\03cc044116011a0d8f883a8bc2ed5f3a2bc5f69453adba3bdf60b8e77ac0619a.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2448
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\auzen.exe "C:\Users\Admin\AppData\Local\Temp\03cc044116011a0d8f883a8bc2ed5f3a2bc5f69453adba3bdf60b8e77ac0619a.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2160
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 2
        3⤵
        • Runs ping.exe
        PID:2684
      • C:\Users\Admin\AppData\Local\Temp\auzen.exe
        C:\Users\Admin\AppData\Local\Temp\\auzen.exe "C:\Users\Admin\AppData\Local\Temp\03cc044116011a0d8f883a8bc2ed5f3a2bc5f69453adba3bdf60b8e77ac0619a.exe"
        3⤵
        • Deletes itself
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3196
        • \??\c:\windows\SysWOW64\rundll32.exe
          c:\windows\system32\rundll32.exe "c:\Program Files\naqvodecj\kmgondfim.dll",Verify C:\Users\Admin\AppData\Local\Temp\auzen.exe
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Adds Run key to start application
          • Enumerates connected drives
          • Writes to the Master Boot Record (MBR)
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1960

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\auzen.exe
    Filesize

    404KB

    MD5

    a416528ff78498bebe2d6691b30f2dd1

    SHA1

    f27678759ba29610c7171e0d6091ceecf10c46c5

    SHA256

    2cd02662a9fc33e12f91fbff2c9b3753fe98923b212c0990f897a527d843da12

    SHA512

    ea4d3b56b290ffe2a8199262439e5d6a5d715db61a9aaa503b744717311a43c4ac765d9c0e85efa872684051b3ba86ad549acbdf10f681216e1f5ce9872ffb45

  • \??\c:\Program Files\naqvodecj\kmgondfim.dll
    Filesize

    228KB

    MD5

    f28b16346ba2a267e16585c75f68e6d8

    SHA1

    e8e6715513cf71fbcd68f45405563e3694a5bdfc

    SHA256

    01176287635143d83011c23498b1a528ec00f89313d41dc1e44780c1f7ec7385

    SHA512

    459ed94409bc6152611121ce6f87b698ba7466ebae6e459b910555fb01239398c2cfb85129cf0ce9f91ebac121e9c7c1280661ef19fc541f1031760d5669b351

  • memory/1960-11-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/1960-12-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/1960-14-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2448-0-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/2448-2-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/3196-6-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/3196-8-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB