Analysis
-
max time kernel
142s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-11-2024 07:06
Static task
static1
Behavioral task
behavioral1
Sample
1db4b21b78143a432611aaa12f1cd0828d6e916f8b2f5c14a3aef049177f816c.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
1db4b21b78143a432611aaa12f1cd0828d6e916f8b2f5c14a3aef049177f816c.exe
Resource
win10v2004-20241007-en
General
-
Target
1db4b21b78143a432611aaa12f1cd0828d6e916f8b2f5c14a3aef049177f816c.exe
-
Size
158KB
-
MD5
a9f31f8d926758d2f4dc950ecbbd86bd
-
SHA1
1a647359d77beb344301fe4df0e7ce08091d4fcd
-
SHA256
1db4b21b78143a432611aaa12f1cd0828d6e916f8b2f5c14a3aef049177f816c
-
SHA512
2dc2187deb1ca493b5fba23c8c41d47714874c6fef75641f827840800f289396a70aeeb5584366fc94a776205489f86cebd57e3eea8096978f949e2ecd77e2b6
-
SSDEEP
3072:oZpYg19EeiLLmjempGuCYooEK1JWaCItULG3rt2Wcora4dIM:OPjEl6jLiQ1JW+Oy3p/F
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
Processes:
resource yara_rule \??\c:\Program Files\nneahsem\bkuyq.dll acprotect -
Deletes itself 1 IoCs
Processes:
ivzft.exepid process 1952 ivzft.exe -
Executes dropped EXE 2 IoCs
Processes:
ivzft.exebkuy.exepid process 1952 ivzft.exe 2860 bkuy.exe -
Loads dropped DLL 1 IoCs
Processes:
bkuy.exepid process 2860 bkuy.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
bkuy.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Linycpy = "c:\\Program Files\\nneahsem\\bkuy.exe \"c:\\Program Files\\nneahsem\\bkuyq.dll\",SetHandle" bkuy.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
bkuy.exedescription ioc process File opened (read-only) \??\m: bkuy.exe File opened (read-only) \??\t: bkuy.exe File opened (read-only) \??\v: bkuy.exe File opened (read-only) \??\x: bkuy.exe File opened (read-only) \??\z: bkuy.exe File opened (read-only) \??\j: bkuy.exe File opened (read-only) \??\l: bkuy.exe File opened (read-only) \??\o: bkuy.exe File opened (read-only) \??\p: bkuy.exe File opened (read-only) \??\s: bkuy.exe File opened (read-only) \??\u: bkuy.exe File opened (read-only) \??\i: bkuy.exe File opened (read-only) \??\h: bkuy.exe File opened (read-only) \??\k: bkuy.exe File opened (read-only) \??\n: bkuy.exe File opened (read-only) \??\q: bkuy.exe File opened (read-only) \??\r: bkuy.exe File opened (read-only) \??\g: bkuy.exe File opened (read-only) \??\b: bkuy.exe File opened (read-only) \??\e: bkuy.exe File opened (read-only) \??\w: bkuy.exe File opened (read-only) \??\y: bkuy.exe File opened (read-only) \??\a: bkuy.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
bkuy.exedescription ioc process File opened for modification \??\PHYSICALDRIVE0 bkuy.exe -
Drops file in Program Files directory 4 IoCs
Processes:
ivzft.exedescription ioc process File opened for modification \??\c:\Program Files\nneahsem ivzft.exe File created \??\c:\Program Files\nneahsem\bkuyq.dll ivzft.exe File created \??\c:\Program Files\nneahsem\bkuy.exe ivzft.exe File opened for modification \??\c:\Program Files\nneahsem\bkuy.exe ivzft.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
bkuy.exe1db4b21b78143a432611aaa12f1cd0828d6e916f8b2f5c14a3aef049177f816c.execmd.exePING.EXEivzft.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bkuy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1db4b21b78143a432611aaa12f1cd0828d6e916f8b2f5c14a3aef049177f816c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ivzft.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
cmd.exePING.EXEpid process 4820 cmd.exe 4064 PING.EXE -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
bkuy.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 bkuy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString bkuy.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
bkuy.exepid process 2860 bkuy.exe 2860 bkuy.exe 2860 bkuy.exe 2860 bkuy.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
bkuy.exedescription pid process Token: SeDebugPrivilege 2860 bkuy.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
1db4b21b78143a432611aaa12f1cd0828d6e916f8b2f5c14a3aef049177f816c.exeivzft.exepid process 3296 1db4b21b78143a432611aaa12f1cd0828d6e916f8b2f5c14a3aef049177f816c.exe 1952 ivzft.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
1db4b21b78143a432611aaa12f1cd0828d6e916f8b2f5c14a3aef049177f816c.execmd.exeivzft.exedescription pid process target process PID 3296 wrote to memory of 4820 3296 1db4b21b78143a432611aaa12f1cd0828d6e916f8b2f5c14a3aef049177f816c.exe cmd.exe PID 3296 wrote to memory of 4820 3296 1db4b21b78143a432611aaa12f1cd0828d6e916f8b2f5c14a3aef049177f816c.exe cmd.exe PID 3296 wrote to memory of 4820 3296 1db4b21b78143a432611aaa12f1cd0828d6e916f8b2f5c14a3aef049177f816c.exe cmd.exe PID 4820 wrote to memory of 4064 4820 cmd.exe PING.EXE PID 4820 wrote to memory of 4064 4820 cmd.exe PING.EXE PID 4820 wrote to memory of 4064 4820 cmd.exe PING.EXE PID 4820 wrote to memory of 1952 4820 cmd.exe ivzft.exe PID 4820 wrote to memory of 1952 4820 cmd.exe ivzft.exe PID 4820 wrote to memory of 1952 4820 cmd.exe ivzft.exe PID 1952 wrote to memory of 2860 1952 ivzft.exe bkuy.exe PID 1952 wrote to memory of 2860 1952 ivzft.exe bkuy.exe PID 1952 wrote to memory of 2860 1952 ivzft.exe bkuy.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1db4b21b78143a432611aaa12f1cd0828d6e916f8b2f5c14a3aef049177f816c.exe"C:\Users\Admin\AppData\Local\Temp\1db4b21b78143a432611aaa12f1cd0828d6e916f8b2f5c14a3aef049177f816c.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3296 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\ivzft.exe "C:\Users\Admin\AppData\Local\Temp\1db4b21b78143a432611aaa12f1cd0828d6e916f8b2f5c14a3aef049177f816c.exe"2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:4820 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4064 -
C:\Users\Admin\AppData\Local\Temp\ivzft.exeC:\Users\Admin\AppData\Local\Temp\\ivzft.exe "C:\Users\Admin\AppData\Local\Temp\1db4b21b78143a432611aaa12f1cd0828d6e916f8b2f5c14a3aef049177f816c.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1952 -
\??\c:\Program Files\nneahsem\bkuy.exe"c:\Program Files\nneahsem\bkuy.exe" "c:\Program Files\nneahsem\bkuyq.dll",SetHandle C:\Users\Admin\AppData\Local\Temp\ivzft.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2860
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60KB
MD5889b99c52a60dd49227c5e485a016679
SHA18fa889e456aa646a4d0a4349977430ce5fa5e2d7
SHA2566cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910
SHA51208933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641
-
Filesize
158KB
MD5010944785103d8ae1f9ae5c61a9b050d
SHA1fa3df425a20b422efcd35667d145de8ec3983e89
SHA2568d8cc207343c6365005c3afe2bbc18480644dedb49d8312048d2411cdd9e76d5
SHA5129bdb71e6cc26aaa167d5f2c1df3b66c562cc31dfcb837afba6b91aa99a576b097ab196a14083a42863ab6596445c9eaab21a530160c8fdb3d426b5e717ac08b1
-
Filesize
128KB
MD5178e6648a17f33022bc333bf7b07acfa
SHA12f8efec08b067f4bab997eed5e5939dc4d29c567
SHA256a85e25840efb56ef13be34d67111328ca81f9b4e699b51f957433266ea86b57c
SHA51204030083c9e82b12cb23b973618944ef156e516b66ae5c6c2dedc8ca32fc10c1a205aad237141e3fb388518e733dffb612d6b97370d6e62308629da77f607f13