Analysis

  • max time kernel
    149s
  • max time network
    135s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 21:35

General

  • Target

    bcfe8ff18468d59dc691db7c36046a89e07285a8f4b2c9d1ae8f031f4c5e6f65.exe

  • Size

    406KB

  • MD5

    0740142cee501b321924556a624f5819

  • SHA1

    c43db2c390effb472b68ef2edc76d22b8ffb5774

  • SHA256

    bcfe8ff18468d59dc691db7c36046a89e07285a8f4b2c9d1ae8f031f4c5e6f65

  • SHA512

    a9ffc49946faeab5ad40a9a04f9c200566cbe34858afeba1ecaa5ce8141ff92574b0de93f113a7a82ae8f5b1bf1adb68632b704fed46567abe9a224f030c1f43

  • SSDEEP

    6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4:gtRfJcNYFNm8UhlZGse

Malware Config

Signatures

  • Blocklisted process makes network request 8 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bcfe8ff18468d59dc691db7c36046a89e07285a8f4b2c9d1ae8f031f4c5e6f65.exe
    "C:\Users\Admin\AppData\Local\Temp\bcfe8ff18468d59dc691db7c36046a89e07285a8f4b2c9d1ae8f031f4c5e6f65.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4448
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\ncfne.exe "C:\Users\Admin\AppData\Local\Temp\bcfe8ff18468d59dc691db7c36046a89e07285a8f4b2c9d1ae8f031f4c5e6f65.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3620
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 2
        3⤵
        • Runs ping.exe
        PID:2972
      • C:\Users\Admin\AppData\Local\Temp\ncfne.exe
        C:\Users\Admin\AppData\Local\Temp\\ncfne.exe "C:\Users\Admin\AppData\Local\Temp\bcfe8ff18468d59dc691db7c36046a89e07285a8f4b2c9d1ae8f031f4c5e6f65.exe"
        3⤵
        • Deletes itself
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4988
        • \??\c:\windows\SysWOW64\rundll32.exe
          c:\windows\system32\rundll32.exe "c:\Program Files\oespf\sdiblqhw.dll",Verify C:\Users\Admin\AppData\Local\Temp\ncfne.exe
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Adds Run key to start application
          • Enumerates connected drives
          • Writes to the Master Boot Record (MBR)
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4648

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ncfne.exe
    Filesize

    406KB

    MD5

    1ad93b39b6c5dacee94e5d3632108d4d

    SHA1

    fbe086bd19b0486f82fa1da8cff2cb9c95f930ae

    SHA256

    f4426b537d6cc61ef721582d645580be86089641ea2e0d94dc9a9c62d10810f6

    SHA512

    d4995ab29e92b2af3561227e479a7a55d3b8f3f8dee852f0df022089ef34d655d017f54d792b11376b94eb2599cde8fa2253ec246b3edf52b23e2b5c8bf1bc54

  • \??\c:\Program Files\oespf\sdiblqhw.dll
    Filesize

    228KB

    MD5

    e6e97b619f129480339f8cacf3b44d72

    SHA1

    5a5f6b7bcb60d8aeb7967fbf8829b5196e6d0628

    SHA256

    eddfebb7081f6fb3c1daa821e35ca9e5f2216e6c002164effc0c76f18c2c5cb0

    SHA512

    e4f496338648eb8acb0fc6e13329b189710af8e39cdf4ac0c2f4bf56f30d2744400f3f3a4f65a5e51b01213f99d5b83f240540aa7a77f223b3bd20f6d0a5f81e

  • memory/4448-0-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/4448-2-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/4648-11-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/4648-12-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/4648-14-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/4988-6-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/4988-8-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB