Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 16:48

General

  • Target

    5df4887fda73c26fc5194d7f14cd965dc9ade5fb02f26f402473a8f87ba99849.exe

  • Size

    405KB

  • MD5

    81afd4e548307a325a6fa277ed823b21

  • SHA1

    3d3f66ecc9a601598795c9abe961fbcd165a9854

  • SHA256

    5df4887fda73c26fc5194d7f14cd965dc9ade5fb02f26f402473a8f87ba99849

  • SHA512

    9ea7871711b3de60213a70278807fb814912296c7830c55c6bf116bb7648edcf5ea1f642fd0de5302613446931bf6eb059edddcf8a54bf56daa07d650a6169b0

  • SSDEEP

    6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4:gtRfJcNYFNm8UhlZGse

Malware Config

Signatures

  • Blocklisted process makes network request 8 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5df4887fda73c26fc5194d7f14cd965dc9ade5fb02f26f402473a8f87ba99849.exe
    "C:\Users\Admin\AppData\Local\Temp\5df4887fda73c26fc5194d7f14cd965dc9ade5fb02f26f402473a8f87ba99849.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1440
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\rjttgiw.exe "C:\Users\Admin\AppData\Local\Temp\5df4887fda73c26fc5194d7f14cd965dc9ade5fb02f26f402473a8f87ba99849.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1184
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 2
        3⤵
        • Runs ping.exe
        PID:5092
      • C:\Users\Admin\AppData\Local\Temp\rjttgiw.exe
        C:\Users\Admin\AppData\Local\Temp\\rjttgiw.exe "C:\Users\Admin\AppData\Local\Temp\5df4887fda73c26fc5194d7f14cd965dc9ade5fb02f26f402473a8f87ba99849.exe"
        3⤵
        • Deletes itself
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:5056
        • \??\c:\windows\SysWOW64\rundll32.exe
          c:\windows\system32\rundll32.exe "c:\Program Files\mbxgglll\bwbkj.dll",Verify C:\Users\Admin\AppData\Local\Temp\rjttgiw.exe
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Adds Run key to start application
          • Enumerates connected drives
          • Writes to the Master Boot Record (MBR)
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2296

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\rjttgiw.exe
    Filesize

    406KB

    MD5

    49d4b6983d8b8215de69da0b223b0d7e

    SHA1

    1b092c2e2091ec67e4fb1f6cb0e1492ef52b28b0

    SHA256

    233acded4805c480c2e02b8dae663a32014782e2e9fcb96491fecfa2fe708be3

    SHA512

    61eed54296f4e14bea1d0d948690c9aada25447234c2e5cd1f4e07d44e5343662b0be12c59a4ba9b3ed75b58ebf492da0e70f3548dfaa1f1462eda65e7ed6bd4

  • \??\c:\Program Files\mbxgglll\bwbkj.dll
    Filesize

    228KB

    MD5

    49a7bb3fa0d1a9162d9302677511b478

    SHA1

    7f19f730fda8e4f298d58bd6a4f8c9a879756f2e

    SHA256

    809cfb263d4c64f443f2759cbe042c13a30a27b2279b9ae379b1be07757290cb

    SHA512

    411549af091c56897df376c91252a3579db58ef123e8c7245dfa3fe2959557d686be15b260a97502ad7a1ba6ba257a536ac3a22f40c96682de41626dadca2b2d

  • memory/1440-0-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/1440-2-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/2296-11-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2296-12-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2296-14-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/5056-6-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/5056-8-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB