Analysis

  • max time kernel
    150s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 03:04

General

  • Target

    acd57ada68ded26fb9fa39db8c11371d46ec097c09434d3402fce617a8d7b14d.exe

  • Size

    406KB

  • MD5

    4e20c8705822f8230a324f0994f55b3c

  • SHA1

    28f4e23c555e2502b76b617718f8fd14a8674a48

  • SHA256

    acd57ada68ded26fb9fa39db8c11371d46ec097c09434d3402fce617a8d7b14d

  • SHA512

    2db531de827226f38885b312daa809ebcc4f78cd04c06bc2d662f938fb63ffa5665243146e9cd2fad7d3d8e5185be078e1a50dba1a9676ace0dd59388750fb08

  • SSDEEP

    6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4t:gtRfJcNYFNm8UhlZGset

Malware Config

Signatures

  • Blocklisted process makes network request 10 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\acd57ada68ded26fb9fa39db8c11371d46ec097c09434d3402fce617a8d7b14d.exe
    "C:\Users\Admin\AppData\Local\Temp\acd57ada68ded26fb9fa39db8c11371d46ec097c09434d3402fce617a8d7b14d.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\vybph.exe "C:\Users\Admin\AppData\Local\Temp\acd57ada68ded26fb9fa39db8c11371d46ec097c09434d3402fce617a8d7b14d.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2972
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 2
        3⤵
        • Runs ping.exe
        PID:3020
      • C:\Users\Admin\AppData\Local\Temp\vybph.exe
        C:\Users\Admin\AppData\Local\Temp\\vybph.exe "C:\Users\Admin\AppData\Local\Temp\acd57ada68ded26fb9fa39db8c11371d46ec097c09434d3402fce617a8d7b14d.exe"
        3⤵
        • Deletes itself
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2560
        • \??\c:\windows\SysWOW64\rundll32.exe
          c:\windows\system32\rundll32.exe "c:\Program Files\gesywm\hbiub.dll",Verify C:\Users\Admin\AppData\Local\Temp\vybph.exe
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Adds Run key to start application
          • Enumerates connected drives
          • Writes to the Master Boot Record (MBR)
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2304

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • \??\c:\Program Files\gesywm\hbiub.dll
    Filesize

    228KB

    MD5

    92fee2ae79687a2514ae58ce8c5f50db

    SHA1

    75fbd9cc97c29bf8679ac2fe819888547990bffc

    SHA256

    384879a0e8768810e0c65bb7cb508dbba885afe856ced8334ef657a2802591ef

    SHA512

    2a6f50b13f360426623a6319265f0680d353ffcc2e004cfb77e0e5080c1becbf4a06aaea2cd227202d2457098e6cf89cf46f73f9c8a5ff110429c3395477519c

  • \Users\Admin\AppData\Local\Temp\vybph.exe
    Filesize

    407KB

    MD5

    9107dfa5ee8633374d564dbf5e059d6d

    SHA1

    eb2f7f6a3ae047e7e45941e293563b551fd75828

    SHA256

    d021948094414ff1e4590eb0881818d967e453fa35de3e8dd187a69100da216b

    SHA512

    88d552018c506a9ced8e839d48ddc810c8e1170c1d25c0975fd6aeabd6c6b6ff1a0a865c4bf02a8daa191d2ea0df125eaa8e06db1e65118bfd4ceab2e6f92f05

  • memory/2024-0-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/2024-2-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/2304-15-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2304-16-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2304-18-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2560-7-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/2560-9-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB