Analysis

  • max time kernel
    150s
  • max time network
    135s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 21:32

General

  • Target

    158f86c2cdba0511336ded483a51d3f67cc905bbe03920b2d48a2906217b1828.exe

  • Size

    405KB

  • MD5

    d593a7be4aa110558a7dc5cc88643aaa

  • SHA1

    98df8292e228247d6914026b6c1a29e7ff5d07ed

  • SHA256

    158f86c2cdba0511336ded483a51d3f67cc905bbe03920b2d48a2906217b1828

  • SHA512

    6a916cababd2068591e782ae8745a784bd3b04e1fbd37cf38d5764bb85c90dc17031b5408dc5e89e1eef6ef04bdcd4d9baa9205e919e5fd1dba49bda9a162570

  • SSDEEP

    6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4:gtRfJcNYFNm8UhlZGse

Malware Config

Signatures

  • Blocklisted process makes network request 9 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\158f86c2cdba0511336ded483a51d3f67cc905bbe03920b2d48a2906217b1828.exe
    "C:\Users\Admin\AppData\Local\Temp\158f86c2cdba0511336ded483a51d3f67cc905bbe03920b2d48a2906217b1828.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:920
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\odzon.exe "C:\Users\Admin\AppData\Local\Temp\158f86c2cdba0511336ded483a51d3f67cc905bbe03920b2d48a2906217b1828.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:372
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 2
        3⤵
        • Runs ping.exe
        PID:1668
      • C:\Users\Admin\AppData\Local\Temp\odzon.exe
        C:\Users\Admin\AppData\Local\Temp\\odzon.exe "C:\Users\Admin\AppData\Local\Temp\158f86c2cdba0511336ded483a51d3f67cc905bbe03920b2d48a2906217b1828.exe"
        3⤵
        • Deletes itself
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2436
        • \??\c:\windows\SysWOW64\rundll32.exe
          c:\windows\system32\rundll32.exe "c:\Program Files\ihavn\gmzblq.dll",Verify C:\Users\Admin\AppData\Local\Temp\odzon.exe
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Adds Run key to start application
          • Enumerates connected drives
          • Writes to the Master Boot Record (MBR)
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3664

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\ihavn\gmzblq.dll
    Filesize

    228KB

    MD5

    e0060065423937be1f598fd1575aac00

    SHA1

    106c71f3d3fff9a10183604456eb316269f3e29b

    SHA256

    b7fe351e26de2476e81b65572cd3dd324d9c41079b46de9534c05b992133e85a

    SHA512

    0a738bb1463026c599348a08459371af326b8bb5708bab00224cc5dba460ae2a50cd39c4aac5c41772bd0b2d08b37d55c67ca1c0fbb1827e856a3cf4a497a469

  • C:\Users\Admin\AppData\Local\Temp\odzon.exe
    Filesize

    405KB

    MD5

    042d18b7caae69c3b4f9e9762d765e3b

    SHA1

    03f33404bf7bd189a44930b5598df0e78b8ef462

    SHA256

    4cf037e75f4155d4ff648a659eecb6bd0030f178b6b4e0d472faddf8a2486ebf

    SHA512

    60aaaa9f7797d77c98fb48d3a8144a7a73039791a0eebc09928adf15a175d5a494ec131f21a5790feacf546a6e6af032e20e2d3036999ca5b6765614eb0366a0

  • memory/920-0-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/920-2-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/2436-6-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/2436-8-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/3664-11-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/3664-12-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/3664-14-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB