Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 07:14

General

  • Target

    1bc415f48837c78610ac6a0ec65bb850b29af38b1f19a549affd75fde2ef972f.exe

  • Size

    404KB

  • MD5

    e01e12c713318d8ada94e3433e2b0c16

  • SHA1

    aae7eed5e324ec26e1a4dc0b48ca4e4fd48b795b

  • SHA256

    1bc415f48837c78610ac6a0ec65bb850b29af38b1f19a549affd75fde2ef972f

  • SHA512

    8c0057e5c1cea10efccbdcdecb5caed3615e5380ff3ced9ffe2d947aa43d1236d98a30d8e768aed79beae619d5b506a3cf17aea6c934abc65eeefb37a53befe7

  • SSDEEP

    6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4:gtRfJcNYFNm8UhlZGse

Malware Config

Signatures

  • Blocklisted process makes network request 8 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1bc415f48837c78610ac6a0ec65bb850b29af38b1f19a549affd75fde2ef972f.exe
    "C:\Users\Admin\AppData\Local\Temp\1bc415f48837c78610ac6a0ec65bb850b29af38b1f19a549affd75fde2ef972f.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3068
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\bjsel.exe "C:\Users\Admin\AppData\Local\Temp\1bc415f48837c78610ac6a0ec65bb850b29af38b1f19a549affd75fde2ef972f.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3560
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 2
        3⤵
        • Runs ping.exe
        PID:1712
      • C:\Users\Admin\AppData\Local\Temp\bjsel.exe
        C:\Users\Admin\AppData\Local\Temp\\bjsel.exe "C:\Users\Admin\AppData\Local\Temp\1bc415f48837c78610ac6a0ec65bb850b29af38b1f19a549affd75fde2ef972f.exe"
        3⤵
        • Deletes itself
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2780
        • \??\c:\windows\SysWOW64\rundll32.exe
          c:\windows\system32\rundll32.exe "c:\Program Files\dlthy\uhwzsp.dll",Verify C:\Users\Admin\AppData\Local\Temp\bjsel.exe
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Adds Run key to start application
          • Enumerates connected drives
          • Writes to the Master Boot Record (MBR)
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2532

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\bjsel.exe
    Filesize

    405KB

    MD5

    d5e5a3ce80f30a2cee643dd6e8450763

    SHA1

    8cab783ce2f4efd1a8849b63718bcfaa9eb8922c

    SHA256

    99fe9207512f8a25b19f21c956fe559ba509921af3f9ebdf2e32489120ba08f6

    SHA512

    063aee8f6a8ae94be3c1bb5a408c8e29551bcd18f74121a8447a937a9e886d6b325bf6b5847b84fdf8cd2269ea75ec7c214769cd59bcbb364537435d8b5bf2d5

  • \??\c:\Program Files\dlthy\uhwzsp.dll
    Filesize

    228KB

    MD5

    42f0592e5c0cd4228cda772207152380

    SHA1

    3e7654b1385b4fd797a6f76fdbae263321bc89d2

    SHA256

    30825a44ea4666559760596955aea5a07aa5745ae3bac7b951fd5e40bc620182

    SHA512

    d8a62bbdcef0743c046690aaae57aca82ce6799c52f16096f9cdd5eda49481f167a57d061aebe044483e6061871bd3b013268611706e6be83ff1e70532fdbc03

  • memory/2532-11-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2532-12-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2532-14-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2780-6-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/2780-8-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/3068-0-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/3068-2-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB