Analysis
-
max time kernel
140s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
26-05-2024 23:53
Static task
static1
Behavioral task
behavioral1
Sample
858e5243a61b64dbd6072e50a43bd30ce225b827c9a0ed6d5dfb769c142260a4.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
858e5243a61b64dbd6072e50a43bd30ce225b827c9a0ed6d5dfb769c142260a4.exe
Resource
win10v2004-20240508-en
General
-
Target
858e5243a61b64dbd6072e50a43bd30ce225b827c9a0ed6d5dfb769c142260a4.exe
-
Size
297KB
-
MD5
96e04cfe91e9f13cd4a189584dde878e
-
SHA1
75e6a63c91102e5878c99dc7a18aa2490d096b35
-
SHA256
858e5243a61b64dbd6072e50a43bd30ce225b827c9a0ed6d5dfb769c142260a4
-
SHA512
d1fd288782f175a151d07cc2897ad623f38eae792761b33d6b8a0e7f34c66510eb5e8196ae38a335afd15bd59e7eee0ff38af83ba99988a8e792d800cf75b364
-
SSDEEP
6144:CJlWTQXs31lALDBwFcC6nt/HVNVoi0567mZ/CMHX/5jaT1N2:eNXSlASj6t/HV8iU/zHxjaRQ
Malware Config
Signatures
-
Detects executables containing base64 encoded User Agent 2 IoCs
Processes:
resource yara_rule behavioral1/memory/2716-26-0x0000000010000000-0x000000001008A000-memory.dmp INDICATOR_SUSPICIOUS_EXE_B64_Encoded_UserAgent behavioral1/memory/2716-28-0x0000000010000000-0x000000001008A000-memory.dmp INDICATOR_SUSPICIOUS_EXE_B64_Encoded_UserAgent -
Detects executables packed with VMProtect. 3 IoCs
Processes:
resource yara_rule behavioral1/memory/348-0-0x0000000000400000-0x0000000000495000-memory.dmp INDICATOR_EXE_Packed_VMProtect \Users\Admin\AppData\Local\Temp\zbcef.exe INDICATOR_EXE_Packed_VMProtect behavioral1/memory/1580-6-0x0000000002380000-0x0000000002415000-memory.dmp INDICATOR_EXE_Packed_VMProtect -
Deletes itself 1 IoCs
Processes:
zbcef.exepid process 2612 zbcef.exe -
Executes dropped EXE 2 IoCs
Processes:
zbcef.exeshia.exepid process 2612 zbcef.exe 2716 shia.exe -
Loads dropped DLL 7 IoCs
Processes:
cmd.exezbcef.exeshia.exepid process 1580 cmd.exe 1580 cmd.exe 2612 zbcef.exe 2716 shia.exe 2716 shia.exe 2716 shia.exe 2716 shia.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
shia.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Windows\CurrentVersion\Run\HFF = "c:\\Program Files\\cndvq\\shia.exe \"c:\\Program Files\\cndvq\\shiar.dll\",FindFrame" shia.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
shia.exedescription ioc process File opened (read-only) \??\m: shia.exe File opened (read-only) \??\s: shia.exe File opened (read-only) \??\r: shia.exe File opened (read-only) \??\u: shia.exe File opened (read-only) \??\a: shia.exe File opened (read-only) \??\e: shia.exe File opened (read-only) \??\h: shia.exe File opened (read-only) \??\i: shia.exe File opened (read-only) \??\j: shia.exe File opened (read-only) \??\o: shia.exe File opened (read-only) \??\v: shia.exe File opened (read-only) \??\w: shia.exe File opened (read-only) \??\x: shia.exe File opened (read-only) \??\y: shia.exe File opened (read-only) \??\b: shia.exe File opened (read-only) \??\k: shia.exe File opened (read-only) \??\l: shia.exe File opened (read-only) \??\n: shia.exe File opened (read-only) \??\p: shia.exe File opened (read-only) \??\t: shia.exe File opened (read-only) \??\z: shia.exe File opened (read-only) \??\g: shia.exe File opened (read-only) \??\q: shia.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
shia.exedescription ioc process File opened for modification \??\PHYSICALDRIVE0 shia.exe -
Drops file in Program Files directory 4 IoCs
Processes:
zbcef.exedescription ioc process File opened for modification \??\c:\Program Files\cndvq zbcef.exe File created \??\c:\Program Files\cndvq\shiar.dll zbcef.exe File created \??\c:\Program Files\cndvq\shia.exe zbcef.exe File opened for modification \??\c:\Program Files\cndvq\shia.exe zbcef.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
shia.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 shia.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString shia.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
shia.exepid process 2716 shia.exe 2716 shia.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
shia.exedescription pid process Token: SeDebugPrivilege 2716 shia.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
858e5243a61b64dbd6072e50a43bd30ce225b827c9a0ed6d5dfb769c142260a4.exezbcef.exepid process 348 858e5243a61b64dbd6072e50a43bd30ce225b827c9a0ed6d5dfb769c142260a4.exe 2612 zbcef.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
858e5243a61b64dbd6072e50a43bd30ce225b827c9a0ed6d5dfb769c142260a4.execmd.exezbcef.exedescription pid process target process PID 348 wrote to memory of 1580 348 858e5243a61b64dbd6072e50a43bd30ce225b827c9a0ed6d5dfb769c142260a4.exe cmd.exe PID 348 wrote to memory of 1580 348 858e5243a61b64dbd6072e50a43bd30ce225b827c9a0ed6d5dfb769c142260a4.exe cmd.exe PID 348 wrote to memory of 1580 348 858e5243a61b64dbd6072e50a43bd30ce225b827c9a0ed6d5dfb769c142260a4.exe cmd.exe PID 348 wrote to memory of 1580 348 858e5243a61b64dbd6072e50a43bd30ce225b827c9a0ed6d5dfb769c142260a4.exe cmd.exe PID 1580 wrote to memory of 2652 1580 cmd.exe PING.EXE PID 1580 wrote to memory of 2652 1580 cmd.exe PING.EXE PID 1580 wrote to memory of 2652 1580 cmd.exe PING.EXE PID 1580 wrote to memory of 2652 1580 cmd.exe PING.EXE PID 1580 wrote to memory of 2612 1580 cmd.exe zbcef.exe PID 1580 wrote to memory of 2612 1580 cmd.exe zbcef.exe PID 1580 wrote to memory of 2612 1580 cmd.exe zbcef.exe PID 1580 wrote to memory of 2612 1580 cmd.exe zbcef.exe PID 2612 wrote to memory of 2716 2612 zbcef.exe shia.exe PID 2612 wrote to memory of 2716 2612 zbcef.exe shia.exe PID 2612 wrote to memory of 2716 2612 zbcef.exe shia.exe PID 2612 wrote to memory of 2716 2612 zbcef.exe shia.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\858e5243a61b64dbd6072e50a43bd30ce225b827c9a0ed6d5dfb769c142260a4.exe"C:\Users\Admin\AppData\Local\Temp\858e5243a61b64dbd6072e50a43bd30ce225b827c9a0ed6d5dfb769c142260a4.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:348 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\zbcef.exe "C:\Users\Admin\AppData\Local\Temp\858e5243a61b64dbd6072e50a43bd30ce225b827c9a0ed6d5dfb769c142260a4.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- Runs ping.exe
PID:2652 -
C:\Users\Admin\AppData\Local\Temp\zbcef.exeC:\Users\Admin\AppData\Local\Temp\\zbcef.exe "C:\Users\Admin\AppData\Local\Temp\858e5243a61b64dbd6072e50a43bd30ce225b827c9a0ed6d5dfb769c142260a4.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2612 -
\??\c:\Program Files\cndvq\shia.exe"c:\Program Files\cndvq\shia.exe" "c:\Program Files\cndvq\shiar.dll",FindFrame C:\Users\Admin\AppData\Local\Temp\zbcef.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2716
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
236KB
MD57b20baafeadf7c4e39f0ed64d60f35ea
SHA12a52a7a2add22961622200f7916f6534224ba5b6
SHA256f892183a6745c31a4bebd31221d68b72ed0421dea42f972a75ea21816fb823fa
SHA512aa80763cd07fc24be129c9e386da6405e4687ceb8f0866629d40b4cd72b4fe6fe408aa00488916d0847c9ff8168a42ca22528ed4a3bc55854d17514a2c87a51b
-
Filesize
43KB
MD551138beea3e2c21ec44d0932c71762a8
SHA18939cf35447b22dd2c6e6f443446acc1bf986d58
SHA2565ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124
SHA512794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d
-
Filesize
297KB
MD52a79d344c71a733d03fcfb273b21e095
SHA1f57ddd65b893a73397f4f9e609fcfff4d115661c
SHA256662426be73a667b45469e4b2c69897bc319469ecbb7ba424dc777829c440202f
SHA5120539d52f40e629e5c142471746dee75de27ab7c2630f5b7ac1a17a50e602194bef81f178acf64cbe40219a865a99fbf382e31a00e51d9a2dbb8af68ab059ca91