Analysis

  • max time kernel
    142s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    20-04-2024 06:14

General

  • Target

    a40a0e0e802a3eca6f60f8dc6c438c147c9be6966b05024d8fced74c64b22087.exe

  • Size

    152KB

  • MD5

    0c6e74d6876e26c6c6e1feda3a5c7b4b

  • SHA1

    00e4d30063d5b50d905e99fd2afd89099af1910a

  • SHA256

    a40a0e0e802a3eca6f60f8dc6c438c147c9be6966b05024d8fced74c64b22087

  • SHA512

    7358980aba81afe241f029ec298a64039761b65c62329c1f9719c311c5fe63cd6b3960e635f7e12dbf130fd6b810f78f2f7152cb4cb415f254938ea7b036d49f

  • SSDEEP

    3072:oZpYg19EeiLLmjempGuCYooEK1JWaCItULG3rt2Wcora4dI:OPjEl6jLiQ1JW+Oy3p/

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Program Files directory 4 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a40a0e0e802a3eca6f60f8dc6c438c147c9be6966b05024d8fced74c64b22087.exe
    "C:\Users\Admin\AppData\Local\Temp\a40a0e0e802a3eca6f60f8dc6c438c147c9be6966b05024d8fced74c64b22087.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1540
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\apybm.exe "C:\Users\Admin\AppData\Local\Temp\a40a0e0e802a3eca6f60f8dc6c438c147c9be6966b05024d8fced74c64b22087.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2936
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 2
        3⤵
        • Runs ping.exe
        PID:1924
      • C:\Users\Admin\AppData\Local\Temp\apybm.exe
        C:\Users\Admin\AppData\Local\Temp\\apybm.exe "C:\Users\Admin\AppData\Local\Temp\a40a0e0e802a3eca6f60f8dc6c438c147c9be6966b05024d8fced74c64b22087.exe"
        3⤵
        • Deletes itself
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1668
        • \??\c:\Program Files\azgizbmyz\qqphd.exe
          "c:\Program Files\azgizbmyz\qqphd.exe" "c:\Program Files\azgizbmyz\qqphd.dll",SetHandle C:\Users\Admin\AppData\Local\Temp\apybm.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Enumerates connected drives
          • Writes to the Master Boot Record (MBR)
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2612

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • \??\c:\Program Files\azgizbmyz\qqphd.dll
    Filesize

    128KB

    MD5

    21d5b70a9fef87f379dd86ac93cf587b

    SHA1

    36bb50ac00197debf7b4165e1a1439f9d77dd110

    SHA256

    2691b02d0d5c83d343205337f9016b4c2711ab6e29496d678d4819b091499bd1

    SHA512

    2c27de5d4bf0035dd8382970fde6cdf3df6dbef50c0a3e5803f535f3fcd0876e149d2843e002f340e384ab9afad85be0258a7b222b3be7eb60007dc010a4d566

  • \Program Files\azgizbmyz\qqphd.exe
    Filesize

    43KB

    MD5

    51138beea3e2c21ec44d0932c71762a8

    SHA1

    8939cf35447b22dd2c6e6f443446acc1bf986d58

    SHA256

    5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

    SHA512

    794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

  • \Users\Admin\AppData\Local\Temp\apybm.exe
    Filesize

    152KB

    MD5

    e517627370a37f4532d9857bd954bdb9

    SHA1

    974acc57d4be68c38f04be87f79b77f55ad8ea34

    SHA256

    f3832d384b8e8d2fe7d687af2ee637bf56540040c1a332930e33f77483d98e6d

    SHA512

    51b08fdd926ce8cf0b6efa9f8645ae8192e3489634b2065d30624fa6cdb133b4c43a3e78a702d288069dc904dece2d3d4a5aade70cdc1b8adf231228b38785fc

  • memory/1540-2-0x0000000000400000-0x000000000042F036-memory.dmp
    Filesize

    188KB

  • memory/1540-0-0x0000000000400000-0x000000000042F036-memory.dmp
    Filesize

    188KB

  • memory/1668-15-0x0000000000400000-0x000000000042F036-memory.dmp
    Filesize

    188KB

  • memory/1668-9-0x0000000000400000-0x000000000042F036-memory.dmp
    Filesize

    188KB

  • memory/2612-23-0x0000000010000000-0x0000000010048000-memory.dmp
    Filesize

    288KB

  • memory/2612-24-0x0000000010000000-0x0000000010048000-memory.dmp
    Filesize

    288KB

  • memory/2612-28-0x0000000010000000-0x0000000010048000-memory.dmp
    Filesize

    288KB

  • memory/2612-29-0x0000000010000000-0x0000000010048000-memory.dmp
    Filesize

    288KB

  • memory/2936-8-0x00000000001B0000-0x00000000001E0000-memory.dmp
    Filesize

    192KB

  • memory/2936-5-0x00000000001B0000-0x00000000001E0000-memory.dmp
    Filesize

    192KB