Analysis

  • max time kernel
    149s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 07:14

General

  • Target

    3273ba4ceabab901c1daf89224e2a1ed6eca062b1a34bf5aada73f9b546d6efa.exe

  • Size

    404KB

  • MD5

    f4a7e6d48c0c6d63f4a37e3966da768e

  • SHA1

    2843fa105bce8cebb9ff828f56769588ee2b0e10

  • SHA256

    3273ba4ceabab901c1daf89224e2a1ed6eca062b1a34bf5aada73f9b546d6efa

  • SHA512

    e954dd4ab8dd646e2d4cdbc63dbe56ca64fd4084937c4bba2253c6a7940cae0af7de8c0c20f6346dd1de5f0533dfac0be8b096e1eb0dc33ed2c53ffa4116f517

  • SSDEEP

    6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4:gtRfJcNYFNm8UhlZGse

Malware Config

Signatures

  • Blocklisted process makes network request 8 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3273ba4ceabab901c1daf89224e2a1ed6eca062b1a34bf5aada73f9b546d6efa.exe
    "C:\Users\Admin\AppData\Local\Temp\3273ba4ceabab901c1daf89224e2a1ed6eca062b1a34bf5aada73f9b546d6efa.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4544
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\zdltgv.exe "C:\Users\Admin\AppData\Local\Temp\3273ba4ceabab901c1daf89224e2a1ed6eca062b1a34bf5aada73f9b546d6efa.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3852
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 2
        3⤵
        • Runs ping.exe
        PID:1840
      • C:\Users\Admin\AppData\Local\Temp\zdltgv.exe
        C:\Users\Admin\AppData\Local\Temp\\zdltgv.exe "C:\Users\Admin\AppData\Local\Temp\3273ba4ceabab901c1daf89224e2a1ed6eca062b1a34bf5aada73f9b546d6efa.exe"
        3⤵
        • Deletes itself
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2052
        • \??\c:\windows\SysWOW64\rundll32.exe
          c:\windows\system32\rundll32.exe "c:\Program Files\zhhsn\edpsrmatw.dll",Verify C:\Users\Admin\AppData\Local\Temp\zdltgv.exe
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Adds Run key to start application
          • Enumerates connected drives
          • Writes to the Master Boot Record (MBR)
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4868

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\zdltgv.exe
    Filesize

    404KB

    MD5

    a854248047a7d7cab01e1e6353058a56

    SHA1

    3e4d6486bc3e410a608c32806435a68762e7c93e

    SHA256

    d03136774cf3273906f800414ffaa6be37e7dfa1dae136cc2a41a7ab3d616668

    SHA512

    95e8a5b1494c793a7dc95281edfa7077c473747f89982cdeecbd30227eb27ae5d75905b073c3d26dc3e77964084409cf55d7f24b2599bd8774855086a7a69a92

  • \??\c:\Program Files\zhhsn\edpsrmatw.dll
    Filesize

    228KB

    MD5

    5aa4692dbfaa4383769c9b651eb0918f

    SHA1

    ad4980442f693267bfd057fea1dbb8f7eb3d2432

    SHA256

    829f11e0c1cdb03ac4f11c9870349e41a458832c34d0c4efe014bfd1d072cb72

    SHA512

    18f2e1ab2b4d097dd97736efa94340aec2b2f8f05464612f565bc36e7154ac161afbf9e8f3a5b262a267972795b477b678d7cacea24da4d5dda398b1eeba023d

  • memory/2052-7-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/4544-0-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/4544-2-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/4868-10-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/4868-11-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/4868-13-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB