Analysis

  • max time kernel
    148s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-07-2024 02:44

General

  • Target

    b6e94f1c459448dac82ac1fbb3b4538c53a9b9b8238913c2689b6d48f9788743.exe

  • Size

    151KB

  • MD5

    bee9a2631e018ca27e335ccd71869142

  • SHA1

    51879809f54a8df30c879881ce59e51aa6668eaa

  • SHA256

    b6e94f1c459448dac82ac1fbb3b4538c53a9b9b8238913c2689b6d48f9788743

  • SHA512

    644bcc012e5fcaf88664417fd57a7affcc53926f0721470639750c5bb06794f9a531081e3fcf5ccc41079556cb71cec3c52c783a5f78f0dad928dac69d02a67a

  • SSDEEP

    1536:+fxvtgixq7OstjzjW6ZdjtETzR77i11GAbRp0BGiEA0O0o:+HIa6KTdNAbzSGiN0OJ

Malware Config

Signatures

  • Blocklisted process makes network request 8 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b6e94f1c459448dac82ac1fbb3b4538c53a9b9b8238913c2689b6d48f9788743.exe
    "C:\Users\Admin\AppData\Local\Temp\b6e94f1c459448dac82ac1fbb3b4538c53a9b9b8238913c2689b6d48f9788743.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4560
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c ping 127.0.0.1 -n 2&c:\ougvzvxb.exe "C:\Users\Admin\AppData\Local\Temp\b6e94f1c459448dac82ac1fbb3b4538c53a9b9b8238913c2689b6d48f9788743.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • System Network Configuration Discovery: Internet Connection Discovery
      • Suspicious use of WriteProcessMemory
      PID:4060
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 2
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Runs ping.exe
        PID:1372
      • \??\c:\ougvzvxb.exe
        c:\ougvzvxb.exe "C:\Users\Admin\AppData\Local\Temp\b6e94f1c459448dac82ac1fbb3b4538c53a9b9b8238913c2689b6d48f9788743.exe"
        3⤵
        • Deletes itself
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3428
        • \??\c:\windows\SysWOW64\rundll32.exe
          c:\windows\system32\rundll32.exe "c:\htsem\ktsfmniz.dll",GetWindowClass c:\ougvzvxb.exe
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Adds Run key to start application
          • Enumerates connected drives
          • Writes to the Master Boot Record (MBR)
          • System Location Discovery: System Language Discovery
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4220

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

System Network Configuration Discovery

1
T1016

Internet Connection Discovery

1
T1016.001

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ougvzvxb.exe
    Filesize

    151KB

    MD5

    c8d72b9dcb644c2a458c804a81bcf193

    SHA1

    0126225c0788b77f1e01ea69b8a590592273c813

    SHA256

    5634e295b07214daf94b9147b234dd8a980d65e131fb56d11f3ef98c38228d28

    SHA512

    c5433f4c9bcc12700bf609726c08af210de14ddba9c91edfa5570cd484705126a6d3d594957acf8b686486b771f0207e068c5e226b9e5834c791b1eff501a06f

  • \??\c:\htsem\ktsfmniz.dll
    Filesize

    63KB

    MD5

    bec93912524f50c6f7c943716c7ef02b

    SHA1

    69ba8f1dd5a7d6cd94d688c691406cbd54be4486

    SHA256

    032570414587af2303431e8db5d5f4223e0147f4b63a2160b97d9a6ea531bd81

    SHA512

    41fb8970e9007c789227740e81a483bda806470ce25476589a3dfceddaaa60b20d890c37b56f8be83defb2a5b774dbd6c2026fc259884e8acf2971b06041f6a6

  • memory/3428-8-0x0000000000400000-0x0000000000425400-memory.dmp
    Filesize

    149KB

  • memory/3428-6-0x0000000000400000-0x0000000000425400-memory.dmp
    Filesize

    149KB

  • memory/4220-11-0x0000000010000000-0x0000000010036000-memory.dmp
    Filesize

    216KB

  • memory/4220-12-0x00000000013E0000-0x00000000013E2000-memory.dmp
    Filesize

    8KB

  • memory/4220-13-0x0000000010000000-0x0000000010036000-memory.dmp
    Filesize

    216KB

  • memory/4220-15-0x00000000013E0000-0x00000000013E2000-memory.dmp
    Filesize

    8KB

  • memory/4220-16-0x0000000010000000-0x0000000010036000-memory.dmp
    Filesize

    216KB

  • memory/4220-17-0x0000000010000000-0x0000000010036000-memory.dmp
    Filesize

    216KB

  • memory/4220-18-0x0000000010000000-0x0000000010036000-memory.dmp
    Filesize

    216KB

  • memory/4220-26-0x0000000010000000-0x0000000010036000-memory.dmp
    Filesize

    216KB

  • memory/4560-2-0x0000000000400000-0x0000000000425400-memory.dmp
    Filesize

    149KB

  • memory/4560-0-0x0000000000400000-0x0000000000425400-memory.dmp
    Filesize

    149KB