Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 06:14

General

  • Target

    a40a0e0e802a3eca6f60f8dc6c438c147c9be6966b05024d8fced74c64b22087.exe

  • Size

    152KB

  • MD5

    0c6e74d6876e26c6c6e1feda3a5c7b4b

  • SHA1

    00e4d30063d5b50d905e99fd2afd89099af1910a

  • SHA256

    a40a0e0e802a3eca6f60f8dc6c438c147c9be6966b05024d8fced74c64b22087

  • SHA512

    7358980aba81afe241f029ec298a64039761b65c62329c1f9719c311c5fe63cd6b3960e635f7e12dbf130fd6b810f78f2f7152cb4cb415f254938ea7b036d49f

  • SSDEEP

    3072:oZpYg19EeiLLmjempGuCYooEK1JWaCItULG3rt2Wcora4dI:OPjEl6jLiQ1JW+Oy3p/

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Program Files directory 4 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a40a0e0e802a3eca6f60f8dc6c438c147c9be6966b05024d8fced74c64b22087.exe
    "C:\Users\Admin\AppData\Local\Temp\a40a0e0e802a3eca6f60f8dc6c438c147c9be6966b05024d8fced74c64b22087.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3952
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\gmzblq.exe "C:\Users\Admin\AppData\Local\Temp\a40a0e0e802a3eca6f60f8dc6c438c147c9be6966b05024d8fced74c64b22087.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3036
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 2
        3⤵
        • Runs ping.exe
        PID:2208
      • C:\Users\Admin\AppData\Local\Temp\gmzblq.exe
        C:\Users\Admin\AppData\Local\Temp\\gmzblq.exe "C:\Users\Admin\AppData\Local\Temp\a40a0e0e802a3eca6f60f8dc6c438c147c9be6966b05024d8fced74c64b22087.exe"
        3⤵
        • Deletes itself
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3640
        • \??\c:\Program Files\tagplai\mwrha.exe
          "c:\Program Files\tagplai\mwrha.exe" "c:\Program Files\tagplai\mwrha.dll",SetHandle C:\Users\Admin\AppData\Local\Temp\gmzblq.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Enumerates connected drives
          • Writes to the Master Boot Record (MBR)
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2772

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\tagplai\mwrha.exe
    Filesize

    60KB

    MD5

    889b99c52a60dd49227c5e485a016679

    SHA1

    8fa889e456aa646a4d0a4349977430ce5fa5e2d7

    SHA256

    6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

    SHA512

    08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641

  • C:\Users\Admin\AppData\Local\Temp\gmzblq.exe
    Filesize

    152KB

    MD5

    2cc69d050b20bc219afe20bdf3f3101d

    SHA1

    3752586662dae8013a160963fcf93565cda662a3

    SHA256

    19018a96275dfc1d2e6f6e7d87ce51e4bcef3901cf58a8cd9e80fe1f542b34b7

    SHA512

    56dad65057b55d3dcbef168707d23c8e4594b974751f30ee7b38b5b367eb044d91bf29f8a2097c867eaae5c30eb35c133198a0c629308532ee25d8ea32e572b3

  • \??\c:\Program Files\tagplai\mwrha.dll
    Filesize

    128KB

    MD5

    b92333bc8f74be0c826c0a84e7b7b6eb

    SHA1

    9a6564a86ddd4f6a4bf8d0a32f0b4a9c2673a9f9

    SHA256

    34d97d1d573c2e021b55d5053ef9ff4fe814aa6a69b2dc27074f2a315ab6651b

    SHA512

    0372f67fec801579e9143f5adb2517751bc2e2ac293db6e0d07550071dc935a659ba972e9ce9add00d6b6f917be4a789f6b2efa74cb82fc0464fbde2cb4d0b19

  • memory/2772-15-0x0000000010000000-0x0000000010048000-memory.dmp
    Filesize

    288KB

  • memory/2772-16-0x0000000010000000-0x0000000010048000-memory.dmp
    Filesize

    288KB

  • memory/2772-18-0x0000000010000000-0x0000000010048000-memory.dmp
    Filesize

    288KB

  • memory/2772-20-0x0000000010000000-0x0000000010048000-memory.dmp
    Filesize

    288KB

  • memory/3640-6-0x0000000000400000-0x000000000042F036-memory.dmp
    Filesize

    188KB

  • memory/3640-11-0x0000000000400000-0x000000000042F036-memory.dmp
    Filesize

    188KB

  • memory/3952-0-0x0000000000400000-0x000000000042F036-memory.dmp
    Filesize

    188KB

  • memory/3952-2-0x0000000000400000-0x000000000042F036-memory.dmp
    Filesize

    188KB