Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
25-04-2024 16:18
Static task
static1
Behavioral task
behavioral1
Sample
b4b9776e34e04128c8b6dc9687c5df2d4f516812d49208a5f62fb2812caa3da1.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
b4b9776e34e04128c8b6dc9687c5df2d4f516812d49208a5f62fb2812caa3da1.exe
Resource
win10v2004-20240412-en
General
-
Target
b4b9776e34e04128c8b6dc9687c5df2d4f516812d49208a5f62fb2812caa3da1.exe
-
Size
403KB
-
MD5
baf16c2c158fbdd477d7f56dd15a28e8
-
SHA1
11c539c452866e09a4bdb56aa102d8b69d99ab15
-
SHA256
b4b9776e34e04128c8b6dc9687c5df2d4f516812d49208a5f62fb2812caa3da1
-
SHA512
82c91d7c4c2163061fc04b3700718c64b088493057033e7f5d34bf156b0cd11e702030cc5d1546506d3592e720e6afb574b7544bcb87ff367430ebf785fa03f4
-
SSDEEP
6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4:gtRfJcNYFNm8UhlZGse
Malware Config
Signatures
-
Blocklisted process makes network request 8 IoCs
flow pid Process 38 3532 rundll32.exe 98 3532 rundll32.exe 108 3532 rundll32.exe 109 3532 rundll32.exe 168 3532 rundll32.exe 181 3532 rundll32.exe 245 3532 rundll32.exe 316 3532 rundll32.exe -
Deletes itself 1 IoCs
pid Process 4372 bjsel.exe -
Executes dropped EXE 1 IoCs
pid Process 4372 bjsel.exe -
Loads dropped DLL 1 IoCs
pid Process 3532 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4084619521-2220719027-1909462854-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Dotx = "c:\\windows\\SysWOW64\\rundll32.exe \"c:\\Program Files\\eplqf\\naqvodecj.dll\",Verify" rundll32.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\o: rundll32.exe File opened (read-only) \??\q: rundll32.exe File opened (read-only) \??\r: rundll32.exe File opened (read-only) \??\u: rundll32.exe File opened (read-only) \??\x: rundll32.exe File opened (read-only) \??\b: rundll32.exe File opened (read-only) \??\j: rundll32.exe File opened (read-only) \??\l: rundll32.exe File opened (read-only) \??\s: rundll32.exe File opened (read-only) \??\t: rundll32.exe File opened (read-only) \??\v: rundll32.exe File opened (read-only) \??\e: rundll32.exe File opened (read-only) \??\g: rundll32.exe File opened (read-only) \??\h: rundll32.exe File opened (read-only) \??\i: rundll32.exe File opened (read-only) \??\n: rundll32.exe File opened (read-only) \??\y: rundll32.exe File opened (read-only) \??\z: rundll32.exe File opened (read-only) \??\a: rundll32.exe File opened (read-only) \??\k: rundll32.exe File opened (read-only) \??\m: rundll32.exe File opened (read-only) \??\p: rundll32.exe File opened (read-only) \??\w: rundll32.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 rundll32.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 3532 rundll32.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification \??\c:\Program Files\eplqf bjsel.exe File created \??\c:\Program Files\eplqf\naqvodecj.dll bjsel.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1512 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3532 rundll32.exe 3532 rundll32.exe 3532 rundll32.exe 3532 rundll32.exe 3532 rundll32.exe 3532 rundll32.exe 3532 rundll32.exe 3532 rundll32.exe 3532 rundll32.exe 3532 rundll32.exe 3532 rundll32.exe 3532 rundll32.exe 3532 rundll32.exe 3532 rundll32.exe 3532 rundll32.exe 3532 rundll32.exe 3532 rundll32.exe 3532 rundll32.exe 3532 rundll32.exe 3532 rundll32.exe 3532 rundll32.exe 3532 rundll32.exe 3532 rundll32.exe 3532 rundll32.exe 3532 rundll32.exe 3532 rundll32.exe 3532 rundll32.exe 3532 rundll32.exe 3532 rundll32.exe 3532 rundll32.exe 3532 rundll32.exe 3532 rundll32.exe 3532 rundll32.exe 3532 rundll32.exe 3532 rundll32.exe 3532 rundll32.exe 3532 rundll32.exe 3532 rundll32.exe 3532 rundll32.exe 3532 rundll32.exe 3532 rundll32.exe 3532 rundll32.exe 3532 rundll32.exe 3532 rundll32.exe 3532 rundll32.exe 3532 rundll32.exe 3532 rundll32.exe 3532 rundll32.exe 3532 rundll32.exe 3532 rundll32.exe 3532 rundll32.exe 3532 rundll32.exe 3532 rundll32.exe 3532 rundll32.exe 3532 rundll32.exe 3532 rundll32.exe 3532 rundll32.exe 3532 rundll32.exe 3532 rundll32.exe 3532 rundll32.exe 3532 rundll32.exe 3532 rundll32.exe 3532 rundll32.exe 3532 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3532 rundll32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 308 b4b9776e34e04128c8b6dc9687c5df2d4f516812d49208a5f62fb2812caa3da1.exe 4372 bjsel.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 308 wrote to memory of 2516 308 b4b9776e34e04128c8b6dc9687c5df2d4f516812d49208a5f62fb2812caa3da1.exe 89 PID 308 wrote to memory of 2516 308 b4b9776e34e04128c8b6dc9687c5df2d4f516812d49208a5f62fb2812caa3da1.exe 89 PID 308 wrote to memory of 2516 308 b4b9776e34e04128c8b6dc9687c5df2d4f516812d49208a5f62fb2812caa3da1.exe 89 PID 2516 wrote to memory of 1512 2516 cmd.exe 91 PID 2516 wrote to memory of 1512 2516 cmd.exe 91 PID 2516 wrote to memory of 1512 2516 cmd.exe 91 PID 2516 wrote to memory of 4372 2516 cmd.exe 94 PID 2516 wrote to memory of 4372 2516 cmd.exe 94 PID 2516 wrote to memory of 4372 2516 cmd.exe 94 PID 4372 wrote to memory of 3532 4372 bjsel.exe 95 PID 4372 wrote to memory of 3532 4372 bjsel.exe 95 PID 4372 wrote to memory of 3532 4372 bjsel.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\b4b9776e34e04128c8b6dc9687c5df2d4f516812d49208a5f62fb2812caa3da1.exe"C:\Users\Admin\AppData\Local\Temp\b4b9776e34e04128c8b6dc9687c5df2d4f516812d49208a5f62fb2812caa3da1.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:308 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\bjsel.exe "C:\Users\Admin\AppData\Local\Temp\b4b9776e34e04128c8b6dc9687c5df2d4f516812d49208a5f62fb2812caa3da1.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- Runs ping.exe
PID:1512
-
-
C:\Users\Admin\AppData\Local\Temp\bjsel.exeC:\Users\Admin\AppData\Local\Temp\\bjsel.exe "C:\Users\Admin\AppData\Local\Temp\b4b9776e34e04128c8b6dc9687c5df2d4f516812d49208a5f62fb2812caa3da1.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4372 -
\??\c:\windows\SysWOW64\rundll32.exec:\windows\system32\rundll32.exe "c:\Program Files\eplqf\naqvodecj.dll",Verify C:\Users\Admin\AppData\Local\Temp\bjsel.exe4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3532
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
404KB
MD5a4ace48caa23f98724f41dedc45a9078
SHA17a9de58b92a27b160c631cfad134c8c34c46a525
SHA2560b1a2e3dded90449d318f6f8055347f5794c7483ebc572e7c27f573eac835282
SHA512565fe5527c41ff116d3326cf7405590edc40db7f1a7dab298bf9a7d730b0af5119810334bfcd27827c8a28dc5e828ae93438fa36cfa73b46198baa68a95ba40a
-
Filesize
228KB
MD5c05353ca101d384d604739fa69d649f0
SHA1563da21a0fa5dca1e550153b4bb9320b0eed4183
SHA256cb826ac3dadcb3c243f6bfb89f876059e4e39d46c3b8ee5d192cfe2ad99ca894
SHA51291a7daf12a635e2f1d26006e9e3e0f2bfae7c1f78d63facf41f5fd69cc57d1022d64973120c6afbad2443a68b5a698d48e14d29224777b008c541e53e462c5d6