Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 03:18

General

  • Target

    f3858bcfedbe4a25e9e1ce676aabac078c86c53b8e37d324fb3f6ee1e6ee8cad.exe

  • Size

    404KB

  • MD5

    5e9ede719992be7ca1eccfdb5c3c2e93

  • SHA1

    83ac96f59be3a154727f6b590ed8f37547cd4243

  • SHA256

    f3858bcfedbe4a25e9e1ce676aabac078c86c53b8e37d324fb3f6ee1e6ee8cad

  • SHA512

    83f763e426e6474b0a7870889644c1275e5a2f7749214875f36342aa67428e577b31a4e97e6226470bccd9f8f06c30de76471c1f18f8d981522ec0e1197055e9

  • SSDEEP

    6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4:gtRfJcNYFNm8UhlZGse

Malware Config

Signatures

  • Blocklisted process makes network request 10 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f3858bcfedbe4a25e9e1ce676aabac078c86c53b8e37d324fb3f6ee1e6ee8cad.exe
    "C:\Users\Admin\AppData\Local\Temp\f3858bcfedbe4a25e9e1ce676aabac078c86c53b8e37d324fb3f6ee1e6ee8cad.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\hmjds.exe "C:\Users\Admin\AppData\Local\Temp\f3858bcfedbe4a25e9e1ce676aabac078c86c53b8e37d324fb3f6ee1e6ee8cad.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2564
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 2
        3⤵
        • Runs ping.exe
        PID:2960
      • C:\Users\Admin\AppData\Local\Temp\hmjds.exe
        C:\Users\Admin\AppData\Local\Temp\\hmjds.exe "C:\Users\Admin\AppData\Local\Temp\f3858bcfedbe4a25e9e1ce676aabac078c86c53b8e37d324fb3f6ee1e6ee8cad.exe"
        3⤵
        • Deletes itself
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2508
        • \??\c:\windows\SysWOW64\rundll32.exe
          c:\windows\system32\rundll32.exe "c:\Program Files\jkucz\zdajgxog.dll",Verify C:\Users\Admin\AppData\Local\Temp\hmjds.exe
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Adds Run key to start application
          • Enumerates connected drives
          • Writes to the Master Boot Record (MBR)
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2740

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Program Files\jkucz\zdajgxog.dll
    Filesize

    228KB

    MD5

    d62c580ec0e80be589830e650c06a2f6

    SHA1

    d7fcc5f91b34f162aedc13c3e4f72f4fcf2cd7dd

    SHA256

    56cb63190371f86e74d28075aaa65848ba1fa2d447324b5359def6480327b2c4

    SHA512

    dfb511f0acfe7f1b8c23cd2225b980390f544410120ef6f0a282ec9463175bb957bd3fb48db2e4ce1f10b29af65cf5ddb0a4e66b9ef52bcb3fde627b19b7d6f0

  • \Users\Admin\AppData\Local\Temp\hmjds.exe
    Filesize

    405KB

    MD5

    35712151e9e843eb0743ff12131f9177

    SHA1

    104222fa606849f92a195b818328f3f8854e5755

    SHA256

    04ad01f8c0c5d75d95ca7667e4023abdad85a33b29f300d54c4abde527074f60

    SHA512

    2a6f0c7ee63a069fecf57e9961a13c0d193aceff800401f5917cdecb0dcc194a474f30a6868cccc9abd016f412ed00afa83883212242088022e1bc6c3af8857c

  • memory/2220-2-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/2220-0-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/2508-9-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/2508-11-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/2564-8-0x0000000000210000-0x0000000000274000-memory.dmp
    Filesize

    400KB

  • memory/2564-7-0x0000000000210000-0x0000000000274000-memory.dmp
    Filesize

    400KB

  • memory/2740-18-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2740-21-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2740-19-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2740-16-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2740-20-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2740-23-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB