Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20-04-2024 14:20

General

  • Target

    120a0efd4e4eea95fe3c6730fb495bc1006b33081a9a107619df1f16595b138b.exe

  • Size

    403KB

  • MD5

    1581bd35e4f16dca4b982a2b953cfcdd

  • SHA1

    a6252f7993137811caca25634674ced6b126c3b9

  • SHA256

    120a0efd4e4eea95fe3c6730fb495bc1006b33081a9a107619df1f16595b138b

  • SHA512

    31bc1f323d471177a502f508a698d08abae7777c2cab54d31a8c5f6b25cc2a9018a4d3238720c82d5ba8bac6dbd4b2f4c8bba3f73175b9f5be6ceccad35bd43c

  • SSDEEP

    6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4:gtRfJcNYFNm8UhlZGse

Malware Config

Signatures

  • Blocklisted process makes network request 10 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\120a0efd4e4eea95fe3c6730fb495bc1006b33081a9a107619df1f16595b138b.exe
    "C:\Users\Admin\AppData\Local\Temp\120a0efd4e4eea95fe3c6730fb495bc1006b33081a9a107619df1f16595b138b.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1284
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\zyqyoa.exe "C:\Users\Admin\AppData\Local\Temp\120a0efd4e4eea95fe3c6730fb495bc1006b33081a9a107619df1f16595b138b.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2668
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 2
        3⤵
        • Runs ping.exe
        PID:1456
      • C:\Users\Admin\AppData\Local\Temp\zyqyoa.exe
        C:\Users\Admin\AppData\Local\Temp\\zyqyoa.exe "C:\Users\Admin\AppData\Local\Temp\120a0efd4e4eea95fe3c6730fb495bc1006b33081a9a107619df1f16595b138b.exe"
        3⤵
        • Deletes itself
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2652
        • \??\c:\windows\SysWOW64\rundll32.exe
          c:\windows\system32\rundll32.exe "c:\Program Files\bppvemf\oovls.dll",Verify C:\Users\Admin\AppData\Local\Temp\zyqyoa.exe
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Adds Run key to start application
          • Enumerates connected drives
          • Writes to the Master Boot Record (MBR)
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2548

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Program Files\bppvemf\oovls.dll
    Filesize

    228KB

    MD5

    31278c038a76f5896572d0d31849b888

    SHA1

    7478f0bf50e2a0dd7e46c4cc3a30a853aa447a1f

    SHA256

    9fb825e418ad7d65fa46df30031fda94d348ade10efd05f408d15e0bf7dddc2a

    SHA512

    8642cb61469bf7452d6cdd2924b03333352a83394be445475c6eda8af30167ba21c797a76f53ee35feec3e4e7d6137fd1947ba1ef954422c3bf8880852a9ed2b

  • \Users\Admin\AppData\Local\Temp\zyqyoa.exe
    Filesize

    403KB

    MD5

    f75583aea849b0a07f31ce559a55e222

    SHA1

    afc36f582dbf74604e264f5a76f9d8c8c3cf0606

    SHA256

    21471fc49ee9bf56fb5ee40fc0f38687f4b77ed3f3a7243828a5c7d8fbed1ef5

    SHA512

    509ca2b6237499a12ebee9609ead58112788974d9d1cf464c8dfaf3f0a0648111268b5082668e006954faaca96d55b4f1b4d20bc47c09051be2b4eea71ce4375

  • memory/1284-2-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/1284-0-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/2548-19-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2548-18-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2548-17-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2548-16-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2548-20-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2548-22-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2652-10-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/2652-8-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/2668-4-0x0000000000120000-0x0000000000184000-memory.dmp
    Filesize

    400KB