Analysis
-
max time kernel
150s -
max time network
136s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
21/02/2024, 07:40
Static task
static1
Behavioral task
behavioral1
Sample
74dce8132d5318bc97bbb446dca875ad06b0571d198e97629412cbca52f382e2.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
74dce8132d5318bc97bbb446dca875ad06b0571d198e97629412cbca52f382e2.exe
Resource
win10v2004-20231215-en
General
-
Target
74dce8132d5318bc97bbb446dca875ad06b0571d198e97629412cbca52f382e2.exe
-
Size
400KB
-
MD5
0beff46df56a350e5e110da55db3a64c
-
SHA1
05b3b3ce240c82e39095550c55a15bfa9a6541ba
-
SHA256
74dce8132d5318bc97bbb446dca875ad06b0571d198e97629412cbca52f382e2
-
SHA512
150f1b8b4b243190570331bbb245535731a340cc6c76c978eedc751f6a5295e9864e67581c1b6743d1b5d1dd44efb259f3d5e8d295d82c3d9aad7ff407973c83
-
SSDEEP
6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4:gtRfJcNYFNm8UhlZGse
Malware Config
Signatures
-
Blocklisted process makes network request 8 IoCs
flow pid Process 15 4264 rundll32.exe 27 4264 rundll32.exe 30 4264 rundll32.exe 31 4264 rundll32.exe 49 4264 rundll32.exe 50 4264 rundll32.exe 58 4264 rundll32.exe 61 4264 rundll32.exe -
Deletes itself 1 IoCs
pid Process 4832 gtioejy.exe -
Executes dropped EXE 1 IoCs
pid Process 4832 gtioejy.exe -
Loads dropped DLL 1 IoCs
pid Process 4264 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Dotx = "c:\\windows\\SysWOW64\\rundll32.exe \"c:\\Program Files\\cwcdi\\mslxh.dll\",Verify" rundll32.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\v: rundll32.exe File opened (read-only) \??\z: rundll32.exe File opened (read-only) \??\h: rundll32.exe File opened (read-only) \??\k: rundll32.exe File opened (read-only) \??\m: rundll32.exe File opened (read-only) \??\u: rundll32.exe File opened (read-only) \??\t: rundll32.exe File opened (read-only) \??\x: rundll32.exe File opened (read-only) \??\y: rundll32.exe File opened (read-only) \??\b: rundll32.exe File opened (read-only) \??\i: rundll32.exe File opened (read-only) \??\n: rundll32.exe File opened (read-only) \??\q: rundll32.exe File opened (read-only) \??\a: rundll32.exe File opened (read-only) \??\s: rundll32.exe File opened (read-only) \??\w: rundll32.exe File opened (read-only) \??\o: rundll32.exe File opened (read-only) \??\p: rundll32.exe File opened (read-only) \??\r: rundll32.exe File opened (read-only) \??\e: rundll32.exe File opened (read-only) \??\g: rundll32.exe File opened (read-only) \??\j: rundll32.exe File opened (read-only) \??\l: rundll32.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 rundll32.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 4264 rundll32.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification \??\c:\Program Files\cwcdi gtioejy.exe File created \??\c:\Program Files\cwcdi\mslxh.dll gtioejy.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 644 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe 4264 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4264 rundll32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1620 74dce8132d5318bc97bbb446dca875ad06b0571d198e97629412cbca52f382e2.exe 4832 gtioejy.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1620 wrote to memory of 4048 1620 74dce8132d5318bc97bbb446dca875ad06b0571d198e97629412cbca52f382e2.exe 85 PID 1620 wrote to memory of 4048 1620 74dce8132d5318bc97bbb446dca875ad06b0571d198e97629412cbca52f382e2.exe 85 PID 1620 wrote to memory of 4048 1620 74dce8132d5318bc97bbb446dca875ad06b0571d198e97629412cbca52f382e2.exe 85 PID 4048 wrote to memory of 644 4048 cmd.exe 87 PID 4048 wrote to memory of 644 4048 cmd.exe 87 PID 4048 wrote to memory of 644 4048 cmd.exe 87 PID 4048 wrote to memory of 4832 4048 cmd.exe 88 PID 4048 wrote to memory of 4832 4048 cmd.exe 88 PID 4048 wrote to memory of 4832 4048 cmd.exe 88 PID 4832 wrote to memory of 4264 4832 gtioejy.exe 89 PID 4832 wrote to memory of 4264 4832 gtioejy.exe 89 PID 4832 wrote to memory of 4264 4832 gtioejy.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\74dce8132d5318bc97bbb446dca875ad06b0571d198e97629412cbca52f382e2.exe"C:\Users\Admin\AppData\Local\Temp\74dce8132d5318bc97bbb446dca875ad06b0571d198e97629412cbca52f382e2.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\gtioejy.exe "C:\Users\Admin\AppData\Local\Temp\74dce8132d5318bc97bbb446dca875ad06b0571d198e97629412cbca52f382e2.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4048 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- Runs ping.exe
PID:644
-
-
C:\Users\Admin\AppData\Local\Temp\gtioejy.exeC:\Users\Admin\AppData\Local\Temp\\gtioejy.exe "C:\Users\Admin\AppData\Local\Temp\74dce8132d5318bc97bbb446dca875ad06b0571d198e97629412cbca52f382e2.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4832 -
\??\c:\windows\SysWOW64\rundll32.exec:\windows\system32\rundll32.exe "c:\Program Files\cwcdi\mslxh.dll",Verify C:\Users\Admin\AppData\Local\Temp\gtioejy.exe4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4264
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
400KB
MD5425cacdcc8a95cbea593e26e53d00310
SHA1fce1a6e671b2b46d6967a732d4496ce94241630e
SHA25621f28818d58ca52c5914c65ca51b1173d6921ce832116db685239eb3dfa1d0fe
SHA512103b0f5aa92a72e8e22e88a1b754b8c7baa46989ccda24ed82e99d30b0d45a0211055e9cf0a870a92c7ac27f4989929daf556ac9017ed87548b8dfabfe9ae2ef
-
Filesize
228KB
MD5d3266238c74cea67134c1034b905bbec
SHA16bdf4770743fab093039a65ef840af5b72a22d46
SHA256c5702c799aa18da468c51491ae2cb8e67a713cbd7412458a2be5f50a6df61a82
SHA5120a72847dfc1e009e769f121d2365401ffbdcf317fa2eb02a63c5024a22929e41fe1fe3768c267902b1eb59572fa2181be9413ab1b4007c8803aa0f052be82a3c