Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
14-05-2024 02:18
Static task
static1
Behavioral task
behavioral1
Sample
7b53366336fdde6beb6a018e6282a0552356878a87561004f421fe787268206a.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
7b53366336fdde6beb6a018e6282a0552356878a87561004f421fe787268206a.exe
Resource
win10v2004-20240426-en
General
-
Target
7b53366336fdde6beb6a018e6282a0552356878a87561004f421fe787268206a.exe
-
Size
406KB
-
MD5
45c3132f850f32b20e0916899166eb4c
-
SHA1
c3f57661c636b4e096beca86fba1f3f566316ffc
-
SHA256
7b53366336fdde6beb6a018e6282a0552356878a87561004f421fe787268206a
-
SHA512
273d5ea363a2bf7da632ddf6af639cdaea3ac1ba9e195beb830999d2713e0d96ae29191f4d855aeac3f0073688a84d9dfd3e6c3706055d836cafe41e147f6205
-
SSDEEP
6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4:gtRfJcNYFNm8UhlZGse
Malware Config
Signatures
-
Blocklisted process makes network request 8 IoCs
flow pid Process 27 4020 rundll32.exe 34 4020 rundll32.exe 35 4020 rundll32.exe 36 4020 rundll32.exe 50 4020 rundll32.exe 51 4020 rundll32.exe 59 4020 rundll32.exe 73 4020 rundll32.exe -
Deletes itself 1 IoCs
pid Process 2340 bwbkj.exe -
Executes dropped EXE 1 IoCs
pid Process 2340 bwbkj.exe -
Loads dropped DLL 1 IoCs
pid Process 4020 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-711569230-3659488422-571408806-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Dotx = "c:\\windows\\SysWOW64\\rundll32.exe \"c:\\Program Files\\nwskrasg\\cpifo.dll\",Verify" rundll32.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\j: rundll32.exe File opened (read-only) \??\n: rundll32.exe File opened (read-only) \??\s: rundll32.exe File opened (read-only) \??\y: rundll32.exe File opened (read-only) \??\h: rundll32.exe File opened (read-only) \??\b: rundll32.exe File opened (read-only) \??\g: rundll32.exe File opened (read-only) \??\m: rundll32.exe File opened (read-only) \??\o: rundll32.exe File opened (read-only) \??\p: rundll32.exe File opened (read-only) \??\r: rundll32.exe File opened (read-only) \??\t: rundll32.exe File opened (read-only) \??\a: rundll32.exe File opened (read-only) \??\u: rundll32.exe File opened (read-only) \??\i: rundll32.exe File opened (read-only) \??\v: rundll32.exe File opened (read-only) \??\e: rundll32.exe File opened (read-only) \??\l: rundll32.exe File opened (read-only) \??\q: rundll32.exe File opened (read-only) \??\w: rundll32.exe File opened (read-only) \??\x: rundll32.exe File opened (read-only) \??\z: rundll32.exe File opened (read-only) \??\k: rundll32.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 rundll32.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 4020 rundll32.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification \??\c:\Program Files\nwskrasg bwbkj.exe File created \??\c:\Program Files\nwskrasg\cpifo.dll bwbkj.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3644 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4020 rundll32.exe 4020 rundll32.exe 4020 rundll32.exe 4020 rundll32.exe 4020 rundll32.exe 4020 rundll32.exe 4020 rundll32.exe 4020 rundll32.exe 4020 rundll32.exe 4020 rundll32.exe 4020 rundll32.exe 4020 rundll32.exe 4020 rundll32.exe 4020 rundll32.exe 4020 rundll32.exe 4020 rundll32.exe 4020 rundll32.exe 4020 rundll32.exe 4020 rundll32.exe 4020 rundll32.exe 4020 rundll32.exe 4020 rundll32.exe 4020 rundll32.exe 4020 rundll32.exe 4020 rundll32.exe 4020 rundll32.exe 4020 rundll32.exe 4020 rundll32.exe 4020 rundll32.exe 4020 rundll32.exe 4020 rundll32.exe 4020 rundll32.exe 4020 rundll32.exe 4020 rundll32.exe 4020 rundll32.exe 4020 rundll32.exe 4020 rundll32.exe 4020 rundll32.exe 4020 rundll32.exe 4020 rundll32.exe 4020 rundll32.exe 4020 rundll32.exe 4020 rundll32.exe 4020 rundll32.exe 4020 rundll32.exe 4020 rundll32.exe 4020 rundll32.exe 4020 rundll32.exe 4020 rundll32.exe 4020 rundll32.exe 4020 rundll32.exe 4020 rundll32.exe 4020 rundll32.exe 4020 rundll32.exe 4020 rundll32.exe 4020 rundll32.exe 4020 rundll32.exe 4020 rundll32.exe 4020 rundll32.exe 4020 rundll32.exe 4020 rundll32.exe 4020 rundll32.exe 4020 rundll32.exe 4020 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4020 rundll32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3288 7b53366336fdde6beb6a018e6282a0552356878a87561004f421fe787268206a.exe 2340 bwbkj.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3288 wrote to memory of 2700 3288 7b53366336fdde6beb6a018e6282a0552356878a87561004f421fe787268206a.exe 83 PID 3288 wrote to memory of 2700 3288 7b53366336fdde6beb6a018e6282a0552356878a87561004f421fe787268206a.exe 83 PID 3288 wrote to memory of 2700 3288 7b53366336fdde6beb6a018e6282a0552356878a87561004f421fe787268206a.exe 83 PID 2700 wrote to memory of 3644 2700 cmd.exe 85 PID 2700 wrote to memory of 3644 2700 cmd.exe 85 PID 2700 wrote to memory of 3644 2700 cmd.exe 85 PID 2700 wrote to memory of 2340 2700 cmd.exe 88 PID 2700 wrote to memory of 2340 2700 cmd.exe 88 PID 2700 wrote to memory of 2340 2700 cmd.exe 88 PID 2340 wrote to memory of 4020 2340 bwbkj.exe 89 PID 2340 wrote to memory of 4020 2340 bwbkj.exe 89 PID 2340 wrote to memory of 4020 2340 bwbkj.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\7b53366336fdde6beb6a018e6282a0552356878a87561004f421fe787268206a.exe"C:\Users\Admin\AppData\Local\Temp\7b53366336fdde6beb6a018e6282a0552356878a87561004f421fe787268206a.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3288 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\bwbkj.exe "C:\Users\Admin\AppData\Local\Temp\7b53366336fdde6beb6a018e6282a0552356878a87561004f421fe787268206a.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- Runs ping.exe
PID:3644
-
-
C:\Users\Admin\AppData\Local\Temp\bwbkj.exeC:\Users\Admin\AppData\Local\Temp\\bwbkj.exe "C:\Users\Admin\AppData\Local\Temp\7b53366336fdde6beb6a018e6282a0552356878a87561004f421fe787268206a.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2340 -
\??\c:\windows\SysWOW64\rundll32.exec:\windows\system32\rundll32.exe "c:\Program Files\nwskrasg\cpifo.dll",Verify C:\Users\Admin\AppData\Local\Temp\bwbkj.exe4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4020
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
406KB
MD5fe3ffc315027941bdf961d7db1a0a82e
SHA1b44c37657627e5f7de4d3e6b128e37a9ce755df6
SHA256af40a563b06f793abc151473fed1edb9f9349ec1ff51abcbae4eca6338718eac
SHA5123791aac4cdb2c2814b9910f74c747bbaaf9dfb9002a0c99c0f836c6a883132eabd5ca9625df63bed590f58391b65726f324facf2d95c93375b0d0bbf40d3adae
-
Filesize
228KB
MD5e270cf536536991d0382f75fac672877
SHA1656d646cb5f5260d677547cf5c6bf804bdd80acb
SHA2567453c4959533f6bb798112b0ca82c8be250cde00ad7710afa3e1d5fa8436c15e
SHA512c856070667e47b07877c8ad952666ca6ac45cda3700ba1412f6dff7c32e2879de90861267ebc1418c81416f0afe79daf60369349dc7a044a7fd0508817d42ae3