Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 16:48

General

  • Target

    5df4887fda73c26fc5194d7f14cd965dc9ade5fb02f26f402473a8f87ba99849.exe

  • Size

    405KB

  • MD5

    81afd4e548307a325a6fa277ed823b21

  • SHA1

    3d3f66ecc9a601598795c9abe961fbcd165a9854

  • SHA256

    5df4887fda73c26fc5194d7f14cd965dc9ade5fb02f26f402473a8f87ba99849

  • SHA512

    9ea7871711b3de60213a70278807fb814912296c7830c55c6bf116bb7648edcf5ea1f642fd0de5302613446931bf6eb059edddcf8a54bf56daa07d650a6169b0

  • SSDEEP

    6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4:gtRfJcNYFNm8UhlZGse

Malware Config

Signatures

  • Blocklisted process makes network request 10 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5df4887fda73c26fc5194d7f14cd965dc9ade5fb02f26f402473a8f87ba99849.exe
    "C:\Users\Admin\AppData\Local\Temp\5df4887fda73c26fc5194d7f14cd965dc9ade5fb02f26f402473a8f87ba99849.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2956
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\naftb.exe "C:\Users\Admin\AppData\Local\Temp\5df4887fda73c26fc5194d7f14cd965dc9ade5fb02f26f402473a8f87ba99849.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:944
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 2
        3⤵
        • Runs ping.exe
        PID:1908
      • C:\Users\Admin\AppData\Local\Temp\naftb.exe
        C:\Users\Admin\AppData\Local\Temp\\naftb.exe "C:\Users\Admin\AppData\Local\Temp\5df4887fda73c26fc5194d7f14cd965dc9ade5fb02f26f402473a8f87ba99849.exe"
        3⤵
        • Deletes itself
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2344
        • \??\c:\windows\SysWOW64\rundll32.exe
          c:\windows\system32\rundll32.exe "c:\Program Files\fsajxpwz\kvzmy.dll",Verify C:\Users\Admin\AppData\Local\Temp\naftb.exe
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Adds Run key to start application
          • Enumerates connected drives
          • Writes to the Master Boot Record (MBR)
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2600

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • \??\c:\Program Files\fsajxpwz\kvzmy.dll
    Filesize

    228KB

    MD5

    968f96c9ca397069504b6d26a41dfd2a

    SHA1

    549cd5703ae48c833e0990050c135afe19ef8958

    SHA256

    3a5a17e4d1c007d86915bfa4ee4e9afc4cea1f061f7234520ed26715a97b48ca

    SHA512

    7426e72f529646e88965e3936e45490cce9d9abcd1c7bcd1ba3b439a7f555f172f0e176bed5ad179d6e5d29dd30d00a6b2a654b2ed2f4087d6527951edef531c

  • \Users\Admin\AppData\Local\Temp\naftb.exe
    Filesize

    406KB

    MD5

    e39770956e4194c29b9bf0af62af30c1

    SHA1

    2a475fa00098d9a3c49f107a2c6717f8d2ba3d69

    SHA256

    a255904fc9848499b3641e5832c3a62ecba08d049b605d82a0388b8b44bd7da4

    SHA512

    253f30b75a4a91d2cd31640a5e30d69073e53acfe55ef5fdb0105eda9583298802d3abd5f86411889d37a0a7fcda939b3f35c8faabe0d997677965005fffd95a

  • memory/944-5-0x00000000022F0000-0x0000000002354000-memory.dmp
    Filesize

    400KB

  • memory/2344-8-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/2344-10-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/2600-16-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2600-18-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2600-17-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2600-19-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2600-21-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2956-0-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/2956-2-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB