Analysis

  • max time kernel
    149s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 15:32

General

  • Target

    d4798dc4602e154fec8aa0de70258e21d50508bce92d6984da9cac8efbdb2527.exe

  • Size

    405KB

  • MD5

    bbf28709828d7d3212d88b3ad2d8eaa8

  • SHA1

    fd63fd2dc5d31fae8d1237d8119045b556735d11

  • SHA256

    d4798dc4602e154fec8aa0de70258e21d50508bce92d6984da9cac8efbdb2527

  • SHA512

    7c92811f465bfcb8553d6b72d613ee9c86bd67bf2576d24664a08fd8eb458aae5df15217fbaf4b49def3960e2a16b260700c3800cfdc289dd2e8b82eadf3b83b

  • SSDEEP

    6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4:gtRfJcNYFNm8UhlZGse

Malware Config

Signatures

  • Blocklisted process makes network request 8 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d4798dc4602e154fec8aa0de70258e21d50508bce92d6984da9cac8efbdb2527.exe
    "C:\Users\Admin\AppData\Local\Temp\d4798dc4602e154fec8aa0de70258e21d50508bce92d6984da9cac8efbdb2527.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3852
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\zcwjw.exe "C:\Users\Admin\AppData\Local\Temp\d4798dc4602e154fec8aa0de70258e21d50508bce92d6984da9cac8efbdb2527.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2012
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 2
        3⤵
        • Runs ping.exe
        PID:3452
      • C:\Users\Admin\AppData\Local\Temp\zcwjw.exe
        C:\Users\Admin\AppData\Local\Temp\\zcwjw.exe "C:\Users\Admin\AppData\Local\Temp\d4798dc4602e154fec8aa0de70258e21d50508bce92d6984da9cac8efbdb2527.exe"
        3⤵
        • Deletes itself
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3956
        • \??\c:\windows\SysWOW64\rundll32.exe
          c:\windows\system32\rundll32.exe "c:\Program Files\hdcxi\madzp.dll",Verify C:\Users\Admin\AppData\Local\Temp\zcwjw.exe
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Adds Run key to start application
          • Enumerates connected drives
          • Writes to the Master Boot Record (MBR)
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5088

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\hdcxi\madzp.dll
    Filesize

    228KB

    MD5

    7a3abf1b544dbcdf7b8008a1aca1258a

    SHA1

    d1b53aeaac0156782763346139d5b91ddc34bdd4

    SHA256

    aecdf25d5eeb7d7def1e4aff8a08e38feb56ed37d740497e965f83d585476789

    SHA512

    b03d107b7905db8a325c2117a76b5bf5e47951a781e462d15dda060ae7a16142b80414c921665ffa48da227f7bb9d2f1622a3310d75dd16458abf15ed1e2e75d

  • C:\Users\Admin\AppData\Local\Temp\zcwjw.exe
    Filesize

    405KB

    MD5

    20919d7143708db249bb0ec3f505e979

    SHA1

    f470cc6c376da5c83769677811bd74b8739a16dd

    SHA256

    7701522ca75112ab785dc65d3bd361859f9fc33e1da42456a070f8a8fbd2cd7c

    SHA512

    eb0277931000b1a8701d2287b07a601ff613fafac9a4861878221549e10aad75f1efca453a343a8d1a9549dcd3a77f1eb93847e742f9096e33b307656ea0ad59

  • memory/3852-0-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/3852-2-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/3956-7-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/5088-10-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/5088-11-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/5088-13-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB