Analysis

  • max time kernel
    149s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 08:21

General

  • Target

    073c7f19f3f3db5edf2a6f7eb1665a189cc481a87cc0061b8fa0fb9f38bbf46c.exe

  • Size

    404KB

  • MD5

    a03d8f3c3f17166c154d9843df2625fe

  • SHA1

    42c66315dcfc895e2f1a3cae1337d283c9e7b3e8

  • SHA256

    073c7f19f3f3db5edf2a6f7eb1665a189cc481a87cc0061b8fa0fb9f38bbf46c

  • SHA512

    4f139d40e73c122eaad3b8500679ff9bcbca761da7bad16634ca68bb50ea8fbeb0c01a27c04133ed1592183a5d906f4ea9ffb733dfe780cea85cb4619ac9bd26

  • SSDEEP

    6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH47:gtRfJcNYFNm8UhlZGse7

Malware Config

Signatures

  • Blocklisted process makes network request 8 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\073c7f19f3f3db5edf2a6f7eb1665a189cc481a87cc0061b8fa0fb9f38bbf46c.exe
    "C:\Users\Admin\AppData\Local\Temp\073c7f19f3f3db5edf2a6f7eb1665a189cc481a87cc0061b8fa0fb9f38bbf46c.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1228
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\kqprd.exe "C:\Users\Admin\AppData\Local\Temp\073c7f19f3f3db5edf2a6f7eb1665a189cc481a87cc0061b8fa0fb9f38bbf46c.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2716
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 2
        3⤵
        • Runs ping.exe
        PID:4404
      • C:\Users\Admin\AppData\Local\Temp\kqprd.exe
        C:\Users\Admin\AppData\Local\Temp\\kqprd.exe "C:\Users\Admin\AppData\Local\Temp\073c7f19f3f3db5edf2a6f7eb1665a189cc481a87cc0061b8fa0fb9f38bbf46c.exe"
        3⤵
        • Deletes itself
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4464
        • \??\c:\windows\SysWOW64\rundll32.exe
          c:\windows\system32\rundll32.exe "c:\Program Files\gchal\fqoyvvkjh.dll",Verify C:\Users\Admin\AppData\Local\Temp\kqprd.exe
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Adds Run key to start application
          • Enumerates connected drives
          • Writes to the Master Boot Record (MBR)
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3640

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\kqprd.exe
    Filesize

    404KB

    MD5

    1f4584054d310539628dc7578641d4b0

    SHA1

    cefb35a5a3b2af05fb84032a300781647b2211c7

    SHA256

    d9efd80b47aa4d3e06362eda234146c7601948d5eb8616e7f2d9004b461c8734

    SHA512

    8813988614f554b1bee3e1e415455cc3a61c0ace341941654cd446094be98435b91d7b8bedc8d731aafaff19a279e1350e443f3625d0459877da244a2d1dcc3b

  • \??\c:\Program Files\gchal\fqoyvvkjh.dll
    Filesize

    228KB

    MD5

    57ac4d364a5436a806eae740f1e0df97

    SHA1

    b31a74fb245c04da38f55ea7ce23ac97610f3401

    SHA256

    12aabe683943662cefa082b31dd43584599ca707b5f405c661c8c60f8e838393

    SHA512

    e5176b0e9f43852fe3f027ee708c06561be1583c611bcbeb1d88f7ad9e0d86c339dbb92108ca8f3bd232391a7e77e6999b4d08b5fa1ecfc49a0c0a070d4af707

  • memory/1228-0-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/1228-2-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/3640-10-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/3640-11-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/3640-13-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/4464-7-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB