Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 16:32

General

  • Target

    4d0a8323e0e815b915357bd54cffdc9825f295005442e7d374319d4bb37195ac.exe

  • Size

    405KB

  • MD5

    084bcdd74cb92ded9d77465cf3045236

  • SHA1

    b36700160924ee92cdd6972564f8b6b759ec1ed1

  • SHA256

    4d0a8323e0e815b915357bd54cffdc9825f295005442e7d374319d4bb37195ac

  • SHA512

    843d87147c283b2540fd8cbc67c14adcbc42de31cfa6fe231a765224c5b7ae697ef448e547c2aaa34fd7a6c11475fb5a82c8bc7cfbeab82a2e0972a723659a6f

  • SSDEEP

    6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4Z:gtRfJcNYFNm8UhlZGseZ

Malware Config

Signatures

  • Blocklisted process makes network request 8 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4d0a8323e0e815b915357bd54cffdc9825f295005442e7d374319d4bb37195ac.exe
    "C:\Users\Admin\AppData\Local\Temp\4d0a8323e0e815b915357bd54cffdc9825f295005442e7d374319d4bb37195ac.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2280
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\aaqyxd.exe "C:\Users\Admin\AppData\Local\Temp\4d0a8323e0e815b915357bd54cffdc9825f295005442e7d374319d4bb37195ac.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1708
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 2
        3⤵
        • Runs ping.exe
        PID:2848
      • C:\Users\Admin\AppData\Local\Temp\aaqyxd.exe
        C:\Users\Admin\AppData\Local\Temp\\aaqyxd.exe "C:\Users\Admin\AppData\Local\Temp\4d0a8323e0e815b915357bd54cffdc9825f295005442e7d374319d4bb37195ac.exe"
        3⤵
        • Deletes itself
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1612
        • \??\c:\windows\SysWOW64\rundll32.exe
          c:\windows\system32\rundll32.exe "c:\Program Files\laxcd\wwfzv.dll",Verify C:\Users\Admin\AppData\Local\Temp\aaqyxd.exe
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Adds Run key to start application
          • Enumerates connected drives
          • Writes to the Master Boot Record (MBR)
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3240

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\aaqyxd.exe
    Filesize

    405KB

    MD5

    0237203871c8697b90348304afb11d85

    SHA1

    551588cc2fd69c68992bb3334f03aace9713136f

    SHA256

    ede1076633114cdf1e5d361558a0dee4fbb17bbbcb220859d0d77159d1fc9e15

    SHA512

    05b8b2bb71353fc53e09d2c5307223e7a21c238aa9ed6099b9a728a75b6e6873ad741fa22acc515d779097b66d24dc08ff0e8f2da3df9d480c479d55765243e2

  • \??\c:\Program Files\laxcd\wwfzv.dll
    Filesize

    228KB

    MD5

    0d3e1006e9bf3765e0297b463009a40d

    SHA1

    b3ea9d1492d8d9073999bfd818a80edadbc28697

    SHA256

    6104d657c6fcdbe2021e75696be24591b5f37b7f5659856edf63bc1e21405acb

    SHA512

    ecb344506ea9a0ea8d971eab221c4b00033281f012590ad750cc723070efa5907e18f6e1678846812237bab5a796344488e66945703565ce5c9bdea5a555ee1a

  • memory/1612-6-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/1612-8-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/2280-0-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/2280-2-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/3240-11-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/3240-12-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/3240-14-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB