Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
05-05-2024 10:29
Static task
static1
Behavioral task
behavioral1
Sample
5a0c5731e7e42a10e73d6aaa806f2b3118d582aecce644c71f5942499becaaba.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
5a0c5731e7e42a10e73d6aaa806f2b3118d582aecce644c71f5942499becaaba.exe
Resource
win10v2004-20240419-en
General
-
Target
5a0c5731e7e42a10e73d6aaa806f2b3118d582aecce644c71f5942499becaaba.exe
-
Size
405KB
-
MD5
f29cfeed8cae3423633b3979709d2727
-
SHA1
a0904045884bd7d96c1f5b8ca529c3ee7441b821
-
SHA256
5a0c5731e7e42a10e73d6aaa806f2b3118d582aecce644c71f5942499becaaba
-
SHA512
690d6b6475f455e3b6337cf70b923d9990b0b7cd9007457d7df30f5e6b44beeb26fc7ba47e5dd4e34ad907d1ad9ecc32d61b39e90c7fcd4f453302ba87163638
-
SSDEEP
6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4c:gtRfJcNYFNm8UhlZGsec
Malware Config
Signatures
-
Blocklisted process makes network request 10 IoCs
flow pid Process 3 2524 rundll32.exe 7 2524 rundll32.exe 8 2524 rundll32.exe 9 2524 rundll32.exe 10 2524 rundll32.exe 13 2524 rundll32.exe 14 2524 rundll32.exe 15 2524 rundll32.exe 17 2524 rundll32.exe 18 2524 rundll32.exe -
Deletes itself 1 IoCs
pid Process 2684 epdib.exe -
Executes dropped EXE 1 IoCs
pid Process 2684 epdib.exe -
Loads dropped DLL 6 IoCs
pid Process 3040 cmd.exe 3040 cmd.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\Dotx = "c:\\windows\\SysWOW64\\rundll32.exe \"c:\\Program Files\\jcore\\gexmi.dll\",Verify" rundll32.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\r: rundll32.exe File opened (read-only) \??\s: rundll32.exe File opened (read-only) \??\z: rundll32.exe File opened (read-only) \??\j: rundll32.exe File opened (read-only) \??\p: rundll32.exe File opened (read-only) \??\o: rundll32.exe File opened (read-only) \??\q: rundll32.exe File opened (read-only) \??\v: rundll32.exe File opened (read-only) \??\g: rundll32.exe File opened (read-only) \??\i: rundll32.exe File opened (read-only) \??\k: rundll32.exe File opened (read-only) \??\m: rundll32.exe File opened (read-only) \??\n: rundll32.exe File opened (read-only) \??\w: rundll32.exe File opened (read-only) \??\x: rundll32.exe File opened (read-only) \??\e: rundll32.exe File opened (read-only) \??\h: rundll32.exe File opened (read-only) \??\l: rundll32.exe File opened (read-only) \??\t: rundll32.exe File opened (read-only) \??\u: rundll32.exe File opened (read-only) \??\y: rundll32.exe File opened (read-only) \??\a: rundll32.exe File opened (read-only) \??\b: rundll32.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 rundll32.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 2524 rundll32.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification \??\c:\Program Files\jcore epdib.exe File created \??\c:\Program Files\jcore\gexmi.dll epdib.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2500 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2524 rundll32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2328 5a0c5731e7e42a10e73d6aaa806f2b3118d582aecce644c71f5942499becaaba.exe 2684 epdib.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2328 wrote to memory of 3040 2328 5a0c5731e7e42a10e73d6aaa806f2b3118d582aecce644c71f5942499becaaba.exe 28 PID 2328 wrote to memory of 3040 2328 5a0c5731e7e42a10e73d6aaa806f2b3118d582aecce644c71f5942499becaaba.exe 28 PID 2328 wrote to memory of 3040 2328 5a0c5731e7e42a10e73d6aaa806f2b3118d582aecce644c71f5942499becaaba.exe 28 PID 2328 wrote to memory of 3040 2328 5a0c5731e7e42a10e73d6aaa806f2b3118d582aecce644c71f5942499becaaba.exe 28 PID 3040 wrote to memory of 2500 3040 cmd.exe 30 PID 3040 wrote to memory of 2500 3040 cmd.exe 30 PID 3040 wrote to memory of 2500 3040 cmd.exe 30 PID 3040 wrote to memory of 2500 3040 cmd.exe 30 PID 3040 wrote to memory of 2684 3040 cmd.exe 31 PID 3040 wrote to memory of 2684 3040 cmd.exe 31 PID 3040 wrote to memory of 2684 3040 cmd.exe 31 PID 3040 wrote to memory of 2684 3040 cmd.exe 31 PID 2684 wrote to memory of 2524 2684 epdib.exe 32 PID 2684 wrote to memory of 2524 2684 epdib.exe 32 PID 2684 wrote to memory of 2524 2684 epdib.exe 32 PID 2684 wrote to memory of 2524 2684 epdib.exe 32 PID 2684 wrote to memory of 2524 2684 epdib.exe 32 PID 2684 wrote to memory of 2524 2684 epdib.exe 32 PID 2684 wrote to memory of 2524 2684 epdib.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\5a0c5731e7e42a10e73d6aaa806f2b3118d582aecce644c71f5942499becaaba.exe"C:\Users\Admin\AppData\Local\Temp\5a0c5731e7e42a10e73d6aaa806f2b3118d582aecce644c71f5942499becaaba.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\epdib.exe "C:\Users\Admin\AppData\Local\Temp\5a0c5731e7e42a10e73d6aaa806f2b3118d582aecce644c71f5942499becaaba.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- Runs ping.exe
PID:2500
-
-
C:\Users\Admin\AppData\Local\Temp\epdib.exeC:\Users\Admin\AppData\Local\Temp\\epdib.exe "C:\Users\Admin\AppData\Local\Temp\5a0c5731e7e42a10e73d6aaa806f2b3118d582aecce644c71f5942499becaaba.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2684 -
\??\c:\windows\SysWOW64\rundll32.exec:\windows\system32\rundll32.exe "c:\Program Files\jcore\gexmi.dll",Verify C:\Users\Admin\AppData\Local\Temp\epdib.exe4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2524
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
228KB
MD5a416892b71332b1ef7593b851f627b4c
SHA1f343c3afb361fa8005dd93eac1e94746cdb4486e
SHA256cf45fa79748215ffa89b2da4d226b54ab07695531551e4a8f7ddae8349b3efb1
SHA512c482bd365a2611efecccb615116103ffe7f89712c1c7ccededdc6c802b7b84d947c9512b943cf59d6273a4b8b966fadfa9920ff371920ca050dec4e1f344285b
-
Filesize
405KB
MD53a7147870efd9413e12e12e61f856bca
SHA16ab53497998a713272a5de492d605d9e8a4df18b
SHA256e02d23c513abdae6c0d54a5fb36f6fd07fb998f93b55f59bb6fe33ecaa034d41
SHA5122b21b53fe333a15014833b26eb59d2775ad241d3428e8aa125c8e19c12d8571bcaa32b2ae2d8546a488b56b460f072473738c7197d679b97fe753434371b006c