Analysis

  • max time kernel
    140s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20-04-2024 02:41

General

  • Target

    c63790aa506d9ce3119b82414a0b1afd1f8cfbc2887bbdf987dea1d19205f5b2.exe

  • Size

    210KB

  • MD5

    dc49b618cc414c7bb8eb51d83cff719d

  • SHA1

    47c7bb2c52be285a9f764a0478d86479c635fe3d

  • SHA256

    c63790aa506d9ce3119b82414a0b1afd1f8cfbc2887bbdf987dea1d19205f5b2

  • SHA512

    b11385906a482fdd923a0f788190ca6b164964aec86d7db068f2978d64bbab301884c81820542520b9e9b3dc280373892f5e3091de565940fdd172bab8c032ad

  • SSDEEP

    6144:uVtV0QPQCnSQsTEWYChnUnPJuHC3vcWY:ubVQk1wnGACvc

Malware Config

Signatures

  • Detects executables containing base64 encoded User Agent 2 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Program Files directory 4 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c63790aa506d9ce3119b82414a0b1afd1f8cfbc2887bbdf987dea1d19205f5b2.exe
    "C:\Users\Admin\AppData\Local\Temp\c63790aa506d9ce3119b82414a0b1afd1f8cfbc2887bbdf987dea1d19205f5b2.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2956
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\iamqo.exe "C:\Users\Admin\AppData\Local\Temp\c63790aa506d9ce3119b82414a0b1afd1f8cfbc2887bbdf987dea1d19205f5b2.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2064
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 2
        3⤵
        • Runs ping.exe
        PID:3056
      • C:\Users\Admin\AppData\Local\Temp\iamqo.exe
        C:\Users\Admin\AppData\Local\Temp\\iamqo.exe "C:\Users\Admin\AppData\Local\Temp\c63790aa506d9ce3119b82414a0b1afd1f8cfbc2887bbdf987dea1d19205f5b2.exe"
        3⤵
        • Deletes itself
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2156
        • \??\c:\Program Files\bkqcr\pen.exe
          "c:\Program Files\bkqcr\pen.exe" "c:\Program Files\bkqcr\penao.dll",Group C:\Users\Admin\AppData\Local\Temp\iamqo.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Enumerates connected drives
          • Writes to the Master Boot Record (MBR)
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2528

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • \??\c:\Program Files\bkqcr\penao.dll
    Filesize

    148KB

    MD5

    08978c1b7c915768fdbe0f39fdcb01aa

    SHA1

    b123b2bff91ff50f68c36992fbbc765a78b13004

    SHA256

    87424b626bc0e4ffbfaa904db6bbc378eee18f5f4331178d1fdcaddb73414871

    SHA512

    3cf2aeac77cc46dad762df15c8e559541cb4e1bcdd2ed2290816fbcdc4c0f58bc9a833b8e20a286506018477928f554d24942c1b279ee1e02c7b9694ac975ca3

  • \Program Files\bkqcr\pen.exe
    Filesize

    43KB

    MD5

    51138beea3e2c21ec44d0932c71762a8

    SHA1

    8939cf35447b22dd2c6e6f443446acc1bf986d58

    SHA256

    5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

    SHA512

    794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

  • \Users\Admin\AppData\Local\Temp\iamqo.exe
    Filesize

    210KB

    MD5

    13103a8b43adfcb57ccbb9555515e1b6

    SHA1

    1b614a2538339c240e038d1b47a6722d2deecac2

    SHA256

    f274acc21c07d9997d3b8ef2dec88dbf76d654ec52151ae34c93a5291b33a1a0

    SHA512

    10f09a6c786e6ee9531e843c703cbc6ce3587e1a2cc51d6a8e6c4dee07c5c747f1b0c288613326058dbe4b67ea1e36989c5c8c7f30490116760286d802626405

  • memory/2064-5-0x0000000000400000-0x000000000047A000-memory.dmp
    Filesize

    488KB

  • memory/2064-7-0x0000000000400000-0x000000000047A000-memory.dmp
    Filesize

    488KB

  • memory/2156-9-0x0000000000400000-0x0000000000479D2E-memory.dmp
    Filesize

    487KB

  • memory/2156-15-0x0000000000400000-0x0000000000479D2E-memory.dmp
    Filesize

    487KB

  • memory/2528-22-0x0000000010000000-0x0000000010054000-memory.dmp
    Filesize

    336KB

  • memory/2528-24-0x0000000010000000-0x0000000010054000-memory.dmp
    Filesize

    336KB

  • memory/2528-25-0x0000000010000000-0x0000000010054000-memory.dmp
    Filesize

    336KB

  • memory/2528-27-0x0000000010000000-0x0000000010054000-memory.dmp
    Filesize

    336KB

  • memory/2528-29-0x0000000010000000-0x0000000010054000-memory.dmp
    Filesize

    336KB

  • memory/2956-0-0x0000000000400000-0x0000000000479D2E-memory.dmp
    Filesize

    487KB

  • memory/2956-2-0x0000000000400000-0x0000000000479D2E-memory.dmp
    Filesize

    487KB