Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 20:32

General

  • Target

    554e23a2acc2789058c991870cc3a97fcd83022b6c641ac9fac6ac51029485e3.exe

  • Size

    405KB

  • MD5

    00de695ced3264cbd334cb3ddd8b3234

  • SHA1

    71f620acc41aef0462acc4d568fc02599a9bde42

  • SHA256

    554e23a2acc2789058c991870cc3a97fcd83022b6c641ac9fac6ac51029485e3

  • SHA512

    7c41a6cc3a3a89fdf6f763e1c6de9278d46e0ff2119690dd61414c1495471ab05fc3c7b0478d15057803e0b019c653c85c44447594a47e949d2ee6aa42e576c4

  • SSDEEP

    6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4:gtRfJcNYFNm8UhlZGse

Malware Config

Signatures

  • Blocklisted process makes network request 10 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\554e23a2acc2789058c991870cc3a97fcd83022b6c641ac9fac6ac51029485e3.exe
    "C:\Users\Admin\AppData\Local\Temp\554e23a2acc2789058c991870cc3a97fcd83022b6c641ac9fac6ac51029485e3.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:360
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\fgyqh.exe "C:\Users\Admin\AppData\Local\Temp\554e23a2acc2789058c991870cc3a97fcd83022b6c641ac9fac6ac51029485e3.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1520
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 2
        3⤵
        • Runs ping.exe
        PID:1516
      • C:\Users\Admin\AppData\Local\Temp\fgyqh.exe
        C:\Users\Admin\AppData\Local\Temp\\fgyqh.exe "C:\Users\Admin\AppData\Local\Temp\554e23a2acc2789058c991870cc3a97fcd83022b6c641ac9fac6ac51029485e3.exe"
        3⤵
        • Deletes itself
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2996
        • \??\c:\windows\SysWOW64\rundll32.exe
          c:\windows\system32\rundll32.exe "c:\Program Files\brnupg\lcgzs.dll",Verify C:\Users\Admin\AppData\Local\Temp\fgyqh.exe
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Adds Run key to start application
          • Enumerates connected drives
          • Writes to the Master Boot Record (MBR)
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2568

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • \??\c:\Program Files\brnupg\lcgzs.dll
    Filesize

    228KB

    MD5

    0d189c8e5a52f72636396c4cc5efba45

    SHA1

    77b04eb6d4042abcfa8f14c9493a1fdd6cde4b4c

    SHA256

    8e23bf1fec8245d00b68bb0958322033009754b17828182bed5cf5f690bc054f

    SHA512

    83f9eab26444bb15abd1a4ec9221d7c3b95562e21c8f31c01060fc81c010b7a27ff07350a61d53ec039986561e440d162fbd8f3ed3dee190012eb83b67153fbf

  • \Users\Admin\AppData\Local\Temp\fgyqh.exe
    Filesize

    405KB

    MD5

    a5a7728be8e7b19f32adf33c7e16f374

    SHA1

    50ce1990ab0b825ebea1237364104e447bf77b1e

    SHA256

    3b08da881b505bc86c9c4e32da1cabc14906b3efef6fc2eae799fb270c0f52e5

    SHA512

    c5af913eb5614a3b184ec49d71d60e2ade7b147e6a348afd9f6f91fbc5642bdbf569cbf37f760c4893c65cb4a4869f07b1c4a13697873804715f5c33d73b9d34

  • memory/360-0-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/360-2-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/1520-7-0x00000000002E0000-0x0000000000344000-memory.dmp
    Filesize

    400KB

  • memory/1520-6-0x00000000002E0000-0x0000000000344000-memory.dmp
    Filesize

    400KB

  • memory/2568-17-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2568-18-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2568-20-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2996-9-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/2996-11-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB