Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 16:32

General

  • Target

    4d0a8323e0e815b915357bd54cffdc9825f295005442e7d374319d4bb37195ac.exe

  • Size

    405KB

  • MD5

    084bcdd74cb92ded9d77465cf3045236

  • SHA1

    b36700160924ee92cdd6972564f8b6b759ec1ed1

  • SHA256

    4d0a8323e0e815b915357bd54cffdc9825f295005442e7d374319d4bb37195ac

  • SHA512

    843d87147c283b2540fd8cbc67c14adcbc42de31cfa6fe231a765224c5b7ae697ef448e547c2aaa34fd7a6c11475fb5a82c8bc7cfbeab82a2e0972a723659a6f

  • SSDEEP

    6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4Z:gtRfJcNYFNm8UhlZGseZ

Malware Config

Signatures

  • Blocklisted process makes network request 10 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4d0a8323e0e815b915357bd54cffdc9825f295005442e7d374319d4bb37195ac.exe
    "C:\Users\Admin\AppData\Local\Temp\4d0a8323e0e815b915357bd54cffdc9825f295005442e7d374319d4bb37195ac.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2924
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\cditc.exe "C:\Users\Admin\AppData\Local\Temp\4d0a8323e0e815b915357bd54cffdc9825f295005442e7d374319d4bb37195ac.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2964
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 2
        3⤵
        • Runs ping.exe
        PID:3040
      • C:\Users\Admin\AppData\Local\Temp\cditc.exe
        C:\Users\Admin\AppData\Local\Temp\\cditc.exe "C:\Users\Admin\AppData\Local\Temp\4d0a8323e0e815b915357bd54cffdc9825f295005442e7d374319d4bb37195ac.exe"
        3⤵
        • Deletes itself
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2928
        • \??\c:\windows\SysWOW64\rundll32.exe
          c:\windows\system32\rundll32.exe "c:\Program Files\hwanz\ksgyd.dll",Verify C:\Users\Admin\AppData\Local\Temp\cditc.exe
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Adds Run key to start application
          • Enumerates connected drives
          • Writes to the Master Boot Record (MBR)
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2796

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • \??\c:\Program Files\hwanz\ksgyd.dll
    Filesize

    228KB

    MD5

    c211e93476a5630b23116b68da58c047

    SHA1

    5480cede5d6a9776613d5f50ff235eed420d19dc

    SHA256

    01d4be9baf9e1ad7a46fbcb62c141139cf69723f92118171e1bccfec69962350

    SHA512

    754afa6296cc81d129b0621e4abb99d9874d29393122f9574ff783b596b21a62c365a51f0d5f63d4cce694ed57e009dc866a6ff11851503006d82032441a9d56

  • \Users\Admin\AppData\Local\Temp\cditc.exe
    Filesize

    405KB

    MD5

    c87c12dfe4f52af9e256541cfbe330cb

    SHA1

    4de3ba0e67984ac056b28c3bc8f407f59d4392b6

    SHA256

    7327c4735f17989155376a616ca9eba88adb5ff9b1f4d8a1a948ba5683bf9e1c

    SHA512

    2553bc6650b06a742a54483ae214af28de177db4441c074b837b65a0122b6b23bc0e97c75782da2a3fa3040a7424ff57847e0d3215db4db8b57108e9639b696a

  • memory/2796-18-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2796-16-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2796-19-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2796-20-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2796-17-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2796-22-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2924-2-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/2924-0-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/2928-10-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/2964-8-0x0000000000160000-0x00000000001C4000-memory.dmp
    Filesize

    400KB

  • memory/2964-7-0x0000000000160000-0x00000000001C4000-memory.dmp
    Filesize

    400KB