Analysis

  • max time kernel
    150s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 03:25

General

  • Target

    ed098393d48d7d8c2e6695ae9d944d5b887b1019cb78676af0628ed4f59dad11.exe

  • Size

    407KB

  • MD5

    4e0ecdbbb0ca79a4ba3126a0ed1f758b

  • SHA1

    6cec01679a4bc1f0f5226e2938fc9ffc6cad5ec7

  • SHA256

    ed098393d48d7d8c2e6695ae9d944d5b887b1019cb78676af0628ed4f59dad11

  • SHA512

    9ca38c25c6541017e8a9ab70a1e30d30a2b968aa4806fa29b5564ed51a48555c48a9702b1d8a848d0250d12c702a8ded6b2bec77cfb2613edbd83605479803a0

  • SSDEEP

    6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4j:gtRfJcNYFNm8UhlZGsej

Malware Config

Signatures

  • Blocklisted process makes network request 8 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ed098393d48d7d8c2e6695ae9d944d5b887b1019cb78676af0628ed4f59dad11.exe
    "C:\Users\Admin\AppData\Local\Temp\ed098393d48d7d8c2e6695ae9d944d5b887b1019cb78676af0628ed4f59dad11.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3064
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\abrzmm.exe "C:\Users\Admin\AppData\Local\Temp\ed098393d48d7d8c2e6695ae9d944d5b887b1019cb78676af0628ed4f59dad11.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4784
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 2
        3⤵
        • Runs ping.exe
        PID:1176
      • C:\Users\Admin\AppData\Local\Temp\abrzmm.exe
        C:\Users\Admin\AppData\Local\Temp\\abrzmm.exe "C:\Users\Admin\AppData\Local\Temp\ed098393d48d7d8c2e6695ae9d944d5b887b1019cb78676af0628ed4f59dad11.exe"
        3⤵
        • Deletes itself
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4732
        • \??\c:\windows\SysWOW64\rundll32.exe
          c:\windows\system32\rundll32.exe "c:\Program Files\giqmqkgx\kzqnmkz.dll",Verify C:\Users\Admin\AppData\Local\Temp\abrzmm.exe
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Adds Run key to start application
          • Enumerates connected drives
          • Writes to the Master Boot Record (MBR)
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4060
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4064,i,3595107284059830391,18018199024659337217,262144 --variations-seed-version --mojo-platform-channel-handle=4308 /prefetch:8
    1⤵
      PID:1624

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Pre-OS Boot

    1
    T1542

    Bootkit

    1
    T1542.003

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Pre-OS Boot

    1
    T1542

    Bootkit

    1
    T1542.003

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    2
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Remote System Discovery

    1
    T1018

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\abrzmm.exe
      Filesize

      407KB

      MD5

      b715e714f3138cfead92c5fd4fd84fd9

      SHA1

      9ca91b6559886857dc07ed62f73bd95414ec2465

      SHA256

      f352b306ac53091e4627e87a95697d41476fab0ccc701ad940f6ba144e5c194e

      SHA512

      75ff14a4c5d239fef02c2d5f06b996020b6e6011dfaa655e23700a3dd2d5d2d73f0cff4ba0281b74777e1efd09be882b174449f37c818e465fe5cb33d5b69c27

    • \??\c:\Program Files\giqmqkgx\kzqnmkz.dll
      Filesize

      228KB

      MD5

      45aa111a78dbdf77ec0215e4aa1eb23f

      SHA1

      e0dac8ada6379fb449007109a0465f0fcff10743

      SHA256

      62f37214c0b0801a8165b08fcfab3756a0ec43bdc43e1215083293f1a382f0e1

      SHA512

      3b389ae328674695ce06e6dd965d7e3ca463dcd993815167dd514ac23968e0b76d3ab38c0a53d59b2335495fbedd4c41ba338fb2d27901450e35a664b3afc036

    • memory/3064-0-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/3064-2-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/4060-10-0x0000000010000000-0x0000000010080000-memory.dmp
      Filesize

      512KB

    • memory/4060-12-0x0000000010000000-0x0000000010080000-memory.dmp
      Filesize

      512KB

    • memory/4060-13-0x0000000010000000-0x0000000010080000-memory.dmp
      Filesize

      512KB

    • memory/4732-7-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB