Analysis

  • max time kernel
    149s
  • max time network
    135s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 18:34

General

  • Target

    ce9a3022681b657ae11a91acb12e169698a0a25890c16ef422424c1a21b7cb9a.exe

  • Size

    405KB

  • MD5

    39d42c578fbf8101bac1ec4c6a4fcba4

  • SHA1

    07095e97c931e49c2ea3d261411e32b4aad851c4

  • SHA256

    ce9a3022681b657ae11a91acb12e169698a0a25890c16ef422424c1a21b7cb9a

  • SHA512

    12b00cabbe0ccc62490cc5a9aeaa1b272b78a4807af62bf3cbc79a2e742805777574cb369ef2975eb26f68868030968a14e6f81007b90508cdcc5271f8a07e16

  • SSDEEP

    6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4s:gtRfJcNYFNm8UhlZGses

Malware Config

Signatures

  • Blocklisted process makes network request 8 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ce9a3022681b657ae11a91acb12e169698a0a25890c16ef422424c1a21b7cb9a.exe
    "C:\Users\Admin\AppData\Local\Temp\ce9a3022681b657ae11a91acb12e169698a0a25890c16ef422424c1a21b7cb9a.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2728
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\przcz.exe "C:\Users\Admin\AppData\Local\Temp\ce9a3022681b657ae11a91acb12e169698a0a25890c16ef422424c1a21b7cb9a.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4360
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 2
        3⤵
        • Runs ping.exe
        PID:1664
      • C:\Users\Admin\AppData\Local\Temp\przcz.exe
        C:\Users\Admin\AppData\Local\Temp\\przcz.exe "C:\Users\Admin\AppData\Local\Temp\ce9a3022681b657ae11a91acb12e169698a0a25890c16ef422424c1a21b7cb9a.exe"
        3⤵
        • Deletes itself
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3396
        • \??\c:\windows\SysWOW64\rundll32.exe
          c:\windows\system32\rundll32.exe "c:\Program Files\rglruj\crwmc.dll",Verify C:\Users\Admin\AppData\Local\Temp\przcz.exe
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Adds Run key to start application
          • Enumerates connected drives
          • Writes to the Master Boot Record (MBR)
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3824

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\przcz.exe
    Filesize

    406KB

    MD5

    12e328e3e118c842c7f63a51bd85cfe0

    SHA1

    2c05c8866c76e43cbb9c2812e59580b337f08ed5

    SHA256

    709952289d7de6fd082a259041011a0941c3ee58f021c03e484ecebfb5f90323

    SHA512

    db36b4009e3090bb5bd358d6c828c7f0ce915c1b0d49ad833d39a57338c5d289befc35b72b1fb235687c7e3d339460dc430aabf55167576d154b7d595f2bd4b0

  • \??\c:\Program Files\rglruj\crwmc.dll
    Filesize

    228KB

    MD5

    28e1019283c414f211aa99f8dd71973a

    SHA1

    23d113161d26e6b0d8d9570444b5241ef5b7c342

    SHA256

    36b6b9d10e5b15b8f98fb7612fb5ddfc0fa181c4b287bc880e2b00e7a68ace21

    SHA512

    156c1d47cf0680773a8c326d964644650ff10439462294b35e9448953a32cc3d3fe30fac86fc71b44fd8c76bf4eba6408789b32cb5c3a9edc03c1bc36471df30

  • memory/2728-0-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/2728-2-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/3396-7-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/3824-10-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/3824-11-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/3824-13-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB