Analysis

  • max time kernel
    149s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 04:14

General

  • Target

    e7be20d8287b6051955e40fc8f56c018c5ca0b794e5a2b81cb5d835f6ed99146.exe

  • Size

    125KB

  • MD5

    cd1a402bb58184a2d8f2f41bbd5de2da

  • SHA1

    44337318d71cf7995ead33608cd5d145e19a88dc

  • SHA256

    e7be20d8287b6051955e40fc8f56c018c5ca0b794e5a2b81cb5d835f6ed99146

  • SHA512

    7ebade2b0de963b68337c7f498e359980b39957cae0ca8c40d8d45cb7e58374b3524ca63ec5e6a4f64c76d2340f9ce8ec8470e1418a68fbde0f10fb8e24f7be8

  • SSDEEP

    1536:QaaczXhtqkUlX/NGVcJ/gAqcX0JMseuiGSeNVvDi0tMuUJJnddI3GMbI:la7qc9rqzMseNoVv9EJFdXMbI

Malware Config

Signatures

  • Detects executables containing base64 encoded User Agent 2 IoCs
  • Blocklisted process makes network request 8 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e7be20d8287b6051955e40fc8f56c018c5ca0b794e5a2b81cb5d835f6ed99146.exe
    "C:\Users\Admin\AppData\Local\Temp\e7be20d8287b6051955e40fc8f56c018c5ca0b794e5a2b81cb5d835f6ed99146.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:6056
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c ping 127.0.0.1 -n 2&c:\epzqqtcvi.exe "C:\Users\Admin\AppData\Local\Temp\e7be20d8287b6051955e40fc8f56c018c5ca0b794e5a2b81cb5d835f6ed99146.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4148
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 2
        3⤵
        • Runs ping.exe
        PID:1004
      • \??\c:\epzqqtcvi.exe
        c:\epzqqtcvi.exe "C:\Users\Admin\AppData\Local\Temp\e7be20d8287b6051955e40fc8f56c018c5ca0b794e5a2b81cb5d835f6ed99146.exe"
        3⤵
        • Deletes itself
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3152
        • \??\c:\windows\SysWOW64\rundll32.exe
          c:\windows\system32\rundll32.exe "c:\toaaufa\msmam.dll",init c:\epzqqtcvi.exe
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Adds Run key to start application
          • Enumerates connected drives
          • Writes to the Master Boot Record (MBR)
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2160

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • \??\c:\epzqqtcvi.exe
    Filesize

    125KB

    MD5

    7a0bd86e50707ce438d72ddbccd02c08

    SHA1

    a76a684e693355507607912c721c60a0cc61ed18

    SHA256

    cd0514ed2bf323c0d2c9f746c59a681fe8fec6c8a7963c7d5b467029d3f0800b

    SHA512

    1d53b0b1b8c23854de26276699f155adceadacb1aa25b2e6351d833ed4148e65d2b657b86347c6a57c1e75730b3f6b85b84d0c6966290c43512a43e4faa55dd7

  • \??\c:\toaaufa\msmam.dll
    Filesize

    50KB

    MD5

    ab32c5bfd7ecfbe9ed733dfb81210933

    SHA1

    4d5c6e7a0031691f12e78b096ff928b0d55bdfab

    SHA256

    a632527bcd457c9a4cfce83e7a9a675baff790b0279de5d8ea3192dfb2dd888a

    SHA512

    59b971146292074d76d23d5f26889108f4d6e33804332449f4c589bf8a8d53e37ac8dfea47e9d3c5ae0f382ae1acf25c4968bea87b3f5ff9d51f2274229c1ab5

  • memory/2160-7-0x0000000010000000-0x0000000010032000-memory.dmp
    Filesize

    200KB

  • memory/2160-8-0x0000000010000000-0x0000000010032000-memory.dmp
    Filesize

    200KB