Analysis

  • max time kernel
    149s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 20:32

General

  • Target

    554e23a2acc2789058c991870cc3a97fcd83022b6c641ac9fac6ac51029485e3.exe

  • Size

    405KB

  • MD5

    00de695ced3264cbd334cb3ddd8b3234

  • SHA1

    71f620acc41aef0462acc4d568fc02599a9bde42

  • SHA256

    554e23a2acc2789058c991870cc3a97fcd83022b6c641ac9fac6ac51029485e3

  • SHA512

    7c41a6cc3a3a89fdf6f763e1c6de9278d46e0ff2119690dd61414c1495471ab05fc3c7b0478d15057803e0b019c653c85c44447594a47e949d2ee6aa42e576c4

  • SSDEEP

    6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4:gtRfJcNYFNm8UhlZGse

Malware Config

Signatures

  • Blocklisted process makes network request 8 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\554e23a2acc2789058c991870cc3a97fcd83022b6c641ac9fac6ac51029485e3.exe
    "C:\Users\Admin\AppData\Local\Temp\554e23a2acc2789058c991870cc3a97fcd83022b6c641ac9fac6ac51029485e3.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4432
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\yfkmn.exe "C:\Users\Admin\AppData\Local\Temp\554e23a2acc2789058c991870cc3a97fcd83022b6c641ac9fac6ac51029485e3.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2428
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 2
        3⤵
        • Runs ping.exe
        PID:1092
      • C:\Users\Admin\AppData\Local\Temp\yfkmn.exe
        C:\Users\Admin\AppData\Local\Temp\\yfkmn.exe "C:\Users\Admin\AppData\Local\Temp\554e23a2acc2789058c991870cc3a97fcd83022b6c641ac9fac6ac51029485e3.exe"
        3⤵
        • Deletes itself
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4768
        • \??\c:\windows\SysWOW64\rundll32.exe
          c:\windows\system32\rundll32.exe "c:\Program Files\kzbdp\fibdt.dll",Verify C:\Users\Admin\AppData\Local\Temp\yfkmn.exe
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Adds Run key to start application
          • Enumerates connected drives
          • Writes to the Master Boot Record (MBR)
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4056

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\yfkmn.exe
    Filesize

    405KB

    MD5

    1886a8062432029e09128bb411b6e27f

    SHA1

    01f03fc45ec4ce6a221c342cae30ccc7a3bdd28a

    SHA256

    b58685c3f7d20af8480a9b6b2932687fe9ef1c1a3af76a2d407fc137722c6a6e

    SHA512

    add1bb28a9e22778ba4125ceb59e90c4007aba528a68009cda884db112f4b6808391e0bfbfe1af347cc165b5063ea0d8da2c0feef9b2865e1df962c115cc2c0a

  • \??\c:\Program Files\kzbdp\fibdt.dll
    Filesize

    228KB

    MD5

    a286c91bf7599d7621571ed610adc383

    SHA1

    0489db23f8a117106c041c265cc7581d6f617b40

    SHA256

    a9b82be68158551fa19f7b385a551fa135384aea600da6c27f27967c1e8548fe

    SHA512

    a1301a50bd7bd6adceccf7165d0f8605b36e31f6ebeb43d510cfc334e2e74752577a27a201953bef3f47b67322d34f08c29a6880f61737493aefb6edec872563

  • memory/4056-11-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/4056-12-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/4056-14-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/4432-0-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/4432-2-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/4768-6-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/4768-8-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB