Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 20:02

General

  • Target

    16247e34c214fb1539f9f5c757cc767caf0e7459f39b474de1c9dea1e06ee146.exe

  • Size

    406KB

  • MD5

    3eb3396a71c731b5a4c491c94bc2318d

  • SHA1

    7861e48dede053243bbb36f20aa45ca645933d46

  • SHA256

    16247e34c214fb1539f9f5c757cc767caf0e7459f39b474de1c9dea1e06ee146

  • SHA512

    785547eab3265cdef362ba640903c3f000ffa5957ba5511ef23ad8b1a6922316bd457ed9ee7ebabecb88e77c8edee5dd09b6387be779aaed3b0773357b0e97f9

  • SSDEEP

    6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4:gtRfJcNYFNm8UhlZGse

Malware Config

Signatures

  • Blocklisted process makes network request 8 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\16247e34c214fb1539f9f5c757cc767caf0e7459f39b474de1c9dea1e06ee146.exe
    "C:\Users\Admin\AppData\Local\Temp\16247e34c214fb1539f9f5c757cc767caf0e7459f39b474de1c9dea1e06ee146.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2700
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\okemk.exe "C:\Users\Admin\AppData\Local\Temp\16247e34c214fb1539f9f5c757cc767caf0e7459f39b474de1c9dea1e06ee146.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4888
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 2
        3⤵
        • Runs ping.exe
        PID:1188
      • C:\Users\Admin\AppData\Local\Temp\okemk.exe
        C:\Users\Admin\AppData\Local\Temp\\okemk.exe "C:\Users\Admin\AppData\Local\Temp\16247e34c214fb1539f9f5c757cc767caf0e7459f39b474de1c9dea1e06ee146.exe"
        3⤵
        • Deletes itself
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1984
        • \??\c:\windows\SysWOW64\rundll32.exe
          c:\windows\system32\rundll32.exe "c:\Program Files\wmrus\filgwst.dll",Verify C:\Users\Admin\AppData\Local\Temp\okemk.exe
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Adds Run key to start application
          • Enumerates connected drives
          • Writes to the Master Boot Record (MBR)
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5108

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\okemk.exe
    Filesize

    407KB

    MD5

    edae11da88cf7651ce8025ecb8b2abcb

    SHA1

    7043b8d29f495525e861cf65ea586b36f402cab4

    SHA256

    6c1149517a61fff9f566cf0eba262d8e7b7e87a194cb479423fe6189f8815421

    SHA512

    2e94756aacbeb7769ea04fa6d1ab0adecd8022eceaa466ac210064044dfced242f7efa8479fc6bd7ae061184531112ec0285a40d5ddad75c8b5788374b7ee738

  • \??\c:\Program Files\wmrus\filgwst.dll
    Filesize

    228KB

    MD5

    a9c7b0ff67e2719bae4df6b4eaf813a9

    SHA1

    980c359e835417fa25b291862b9cfcef2f1dc5a8

    SHA256

    1b1d4c51c8c6c64d4d7ebe9e9eefdf03d0c02baa7be9cb5033b68ca5d165801b

    SHA512

    bfb8ed0285a0037e3a86ad4e9b3a580c9a7078c645aafd158db73a4a8cbf0a6f427d06ec83c7ec1b99b2dd0d18a135b8624d2b342bcbf3bbc359632585111a4a

  • memory/1984-6-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/1984-8-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/2700-0-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/2700-2-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/5108-11-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/5108-12-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/5108-14-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB