Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    19-04-2024 07:14

General

  • Target

    ea5ad100a0892bab587bcc05ffd17c9d9ab0f79084c01d99119fd9bc1f326826.exe

  • Size

    404KB

  • MD5

    a6cc48bfd7a2081f1a38174c1884acf3

  • SHA1

    daac0b9579a20f54925a793171d76d44007899a9

  • SHA256

    ea5ad100a0892bab587bcc05ffd17c9d9ab0f79084c01d99119fd9bc1f326826

  • SHA512

    c05c9a184e6bed1256d3508531f58e41a9ab299dbf15373c990b24de97ec020a835389c5face92c4a3b0be0f535d9f5c342560a0975abbcdd708ee0e760ef6eb

  • SSDEEP

    6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4X:gtRfJcNYFNm8UhlZGseX

Malware Config

Signatures

  • Blocklisted process makes network request 10 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ea5ad100a0892bab587bcc05ffd17c9d9ab0f79084c01d99119fd9bc1f326826.exe
    "C:\Users\Admin\AppData\Local\Temp\ea5ad100a0892bab587bcc05ffd17c9d9ab0f79084c01d99119fd9bc1f326826.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\fmtrs.exe "C:\Users\Admin\AppData\Local\Temp\ea5ad100a0892bab587bcc05ffd17c9d9ab0f79084c01d99119fd9bc1f326826.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2840
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 2
        3⤵
        • Runs ping.exe
        PID:2500
      • C:\Users\Admin\AppData\Local\Temp\fmtrs.exe
        C:\Users\Admin\AppData\Local\Temp\\fmtrs.exe "C:\Users\Admin\AppData\Local\Temp\ea5ad100a0892bab587bcc05ffd17c9d9ab0f79084c01d99119fd9bc1f326826.exe"
        3⤵
        • Deletes itself
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2632
        • \??\c:\windows\SysWOW64\rundll32.exe
          c:\windows\system32\rundll32.exe "c:\Program Files\tenyc\grtce.dll",Verify C:\Users\Admin\AppData\Local\Temp\fmtrs.exe
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Adds Run key to start application
          • Enumerates connected drives
          • Writes to the Master Boot Record (MBR)
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2516

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\fmtrs.exe
    Filesize

    404KB

    MD5

    866364eba540d82737e12e309a8e7d35

    SHA1

    e4d3dec893cb3604f3984c0d2be0173432b2ad13

    SHA256

    63a5c21bea9aa8638dc369dad322ab777d6ca64f32e3a690fbbb49768da8e186

    SHA512

    77eb153c4198088af3de7ac0b27dc244188e8d8d521edc78a451b8f2ad11a75e87de26c2eee0aeb54d9d9048c173d7fb412665df80437808c72c85ba18f6492b

  • \??\c:\Program Files\tenyc\grtce.dll
    Filesize

    228KB

    MD5

    292ae9cc95437ef456afcb7fa0efccd8

    SHA1

    586b1a5ad35053b47f6db916b8cb93c5030bc16a

    SHA256

    69210de8382a19a5d437227fdc26908430a2b11e0b083148a5226f14ae6872dc

    SHA512

    90e0d07190831fb7279b4a8cfe9fc991f13e563146e77c953d36119cd8359819e90b7acc0ece99a5e912219d55c7e4889edfe6a848563b9d82914ca834e8f885

  • memory/1736-2-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/1736-0-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/2516-18-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2516-23-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2516-21-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2516-19-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2516-16-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2632-11-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/2632-9-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/2840-7-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/2840-5-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB