Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 03:22

General

  • Target

    e7a0e631b207f9e3428036b2009e184bda1b0f750d4679e10da78e8fabcec171.exe

  • Size

    408KB

  • MD5

    de2fc5afa3845d736c1fedf7c42a39d6

  • SHA1

    ff59253080cd98edb45c758c9756cb7f999fa9b6

  • SHA256

    e7a0e631b207f9e3428036b2009e184bda1b0f750d4679e10da78e8fabcec171

  • SHA512

    d29e0acd5ba6947bad04b6d536b1d91443bce9136642f23ce1ddc9f938f781235e6acb513a6eb887b08ec44cea0aab7fbddbbedb47a43185d51bc242c4b63e05

  • SSDEEP

    6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH48:gtRfJcNYFNm8UhlZGse8

Malware Config

Signatures

  • Blocklisted process makes network request 8 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e7a0e631b207f9e3428036b2009e184bda1b0f750d4679e10da78e8fabcec171.exe
    "C:\Users\Admin\AppData\Local\Temp\e7a0e631b207f9e3428036b2009e184bda1b0f750d4679e10da78e8fabcec171.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4452
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\idrcdlnql.exe "C:\Users\Admin\AppData\Local\Temp\e7a0e631b207f9e3428036b2009e184bda1b0f750d4679e10da78e8fabcec171.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3824
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 2
        3⤵
        • Runs ping.exe
        PID:4212
      • C:\Users\Admin\AppData\Local\Temp\idrcdlnql.exe
        C:\Users\Admin\AppData\Local\Temp\\idrcdlnql.exe "C:\Users\Admin\AppData\Local\Temp\e7a0e631b207f9e3428036b2009e184bda1b0f750d4679e10da78e8fabcec171.exe"
        3⤵
        • Deletes itself
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:892
        • \??\c:\windows\SysWOW64\rundll32.exe
          c:\windows\system32\rundll32.exe "c:\Program Files\pbqrc\agntoohgu.dll",Verify C:\Users\Admin\AppData\Local\Temp\idrcdlnql.exe
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Adds Run key to start application
          • Enumerates connected drives
          • Writes to the Master Boot Record (MBR)
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1252
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4572,i,8447163055677043976,7218082390179600880,262144 --variations-seed-version --mojo-platform-channel-handle=4172 /prefetch:8
    1⤵
      PID:1072

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Pre-OS Boot

    1
    T1542

    Bootkit

    1
    T1542.003

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Pre-OS Boot

    1
    T1542

    Bootkit

    1
    T1542.003

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    2
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Remote System Discovery

    1
    T1018

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\idrcdlnql.exe
      Filesize

      408KB

      MD5

      01a2b68c42beaaecfa471b120adc718a

      SHA1

      2e148d77f056cfb5ed39bb509caf60ce7b8b1131

      SHA256

      3fcdd22ffc47ed13d48d16d2754fb82774e568281176b3fa1af7511459c2d1e1

      SHA512

      30f1208f80ce76a6371810a069ab3aca15a2ee9c862417083ee067e500dded82b3b319db1ceec1bd1f785a3f6600531daa121ed638ee971adf9932ff989687e9

    • \??\c:\Program Files\pbqrc\agntoohgu.dll
      Filesize

      228KB

      MD5

      ccfc0443d9efb99dc8386a586eda721e

      SHA1

      52f779113332ebac74e4f906712089416653da35

      SHA256

      c5202ff18834dc64321e3ad71f3bed84d61ba9b8e60db11b2ea58816aeb44dbc

      SHA512

      37427730aca8de818bcf8cbe999abba3cc8b6cf8e8a79e1a100c9f325572364ee68da9e39379bb1d262c59013b872385956f73a70f0050fd785608854cc90c41

    • memory/892-6-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/892-8-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/1252-11-0x0000000010000000-0x0000000010080000-memory.dmp
      Filesize

      512KB

    • memory/1252-12-0x0000000010000000-0x0000000010080000-memory.dmp
      Filesize

      512KB

    • memory/1252-14-0x0000000010000000-0x0000000010080000-memory.dmp
      Filesize

      512KB

    • memory/4452-0-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/4452-2-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB