Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 21:35

General

  • Target

    bcfe8ff18468d59dc691db7c36046a89e07285a8f4b2c9d1ae8f031f4c5e6f65.exe

  • Size

    406KB

  • MD5

    0740142cee501b321924556a624f5819

  • SHA1

    c43db2c390effb472b68ef2edc76d22b8ffb5774

  • SHA256

    bcfe8ff18468d59dc691db7c36046a89e07285a8f4b2c9d1ae8f031f4c5e6f65

  • SHA512

    a9ffc49946faeab5ad40a9a04f9c200566cbe34858afeba1ecaa5ce8141ff92574b0de93f113a7a82ae8f5b1bf1adb68632b704fed46567abe9a224f030c1f43

  • SSDEEP

    6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4:gtRfJcNYFNm8UhlZGse

Malware Config

Signatures

  • Blocklisted process makes network request 10 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bcfe8ff18468d59dc691db7c36046a89e07285a8f4b2c9d1ae8f031f4c5e6f65.exe
    "C:\Users\Admin\AppData\Local\Temp\bcfe8ff18468d59dc691db7c36046a89e07285a8f4b2c9d1ae8f031f4c5e6f65.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\bltnh.exe "C:\Users\Admin\AppData\Local\Temp\bcfe8ff18468d59dc691db7c36046a89e07285a8f4b2c9d1ae8f031f4c5e6f65.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1284
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 2
        3⤵
        • Runs ping.exe
        PID:2344
      • C:\Users\Admin\AppData\Local\Temp\bltnh.exe
        C:\Users\Admin\AppData\Local\Temp\\bltnh.exe "C:\Users\Admin\AppData\Local\Temp\bcfe8ff18468d59dc691db7c36046a89e07285a8f4b2c9d1ae8f031f4c5e6f65.exe"
        3⤵
        • Deletes itself
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2552
        • \??\c:\windows\SysWOW64\rundll32.exe
          c:\windows\system32\rundll32.exe "c:\Program Files\konfsmirr\wegvw.dll",Verify C:\Users\Admin\AppData\Local\Temp\bltnh.exe
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Adds Run key to start application
          • Enumerates connected drives
          • Writes to the Master Boot Record (MBR)
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2632

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • \??\c:\Program Files\konfsmirr\wegvw.dll
    Filesize

    228KB

    MD5

    3760a2ba4f7d1b79b3af6a4ee2627c6f

    SHA1

    74b95f774a1e4c510f445b473d427c51356d1944

    SHA256

    f0b14231c8d5fd215f85b3042a6a35873198d4fcefb928d2719a99ac72daf478

    SHA512

    cce656ddf04cf9162826be323ded84dab31781f4d851a95c0a6428505360fb12775a4e359e01d662df3de67c8e40c25f2d2f787244e5d881ce08d1575be7428f

  • \Users\Admin\AppData\Local\Temp\bltnh.exe
    Filesize

    406KB

    MD5

    054a38738af1986f344dc4a4d94a6487

    SHA1

    abdc6b741f11c3a3dbed35958f6d01fce71b9806

    SHA256

    bee41acb06beb5d606f6c65e27ae1a80731488b1c989b2f652cc7b49ca2905e2

    SHA512

    c1b22c7ee492446b28f397eb3596143dd02b89dd847624d3bdebe8d994558b94ae05cb677efd8cd3f50907dbfcfd2673296596db04dbe38f0e51a1cba9b01b55

  • memory/1284-7-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/1284-6-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/2024-0-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/2024-2-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/2552-11-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/2552-9-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/2632-18-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2632-16-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2632-20-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2632-21-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2632-19-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2632-23-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB