Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 19:21

General

  • Target

    c29c02eb852594329cbdc535cbfd55de8de714d340d70561fac4bc0c02ee704c.exe

  • Size

    406KB

  • MD5

    07f9cbc4c1eaeb8aa02bf604263b8da4

  • SHA1

    75657bfec2eede8d751238e046a5eb2b45578856

  • SHA256

    c29c02eb852594329cbdc535cbfd55de8de714d340d70561fac4bc0c02ee704c

  • SHA512

    bbd57f0ca87429e143bf38376208ad31899b8d79a4e5becc1c945538fa5714c36c67a1225f115cb35075fd65168d3aa5f57224f0bc357125bcd9d1fe7ece57bb

  • SSDEEP

    6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4:gtRfJcNYFNm8UhlZGse

Malware Config

Signatures

  • Blocklisted process makes network request 10 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c29c02eb852594329cbdc535cbfd55de8de714d340d70561fac4bc0c02ee704c.exe
    "C:\Users\Admin\AppData\Local\Temp\c29c02eb852594329cbdc535cbfd55de8de714d340d70561fac4bc0c02ee704c.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:944
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\rzdfo.exe "C:\Users\Admin\AppData\Local\Temp\c29c02eb852594329cbdc535cbfd55de8de714d340d70561fac4bc0c02ee704c.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1680
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 2
        3⤵
        • Runs ping.exe
        PID:1724
      • C:\Users\Admin\AppData\Local\Temp\rzdfo.exe
        C:\Users\Admin\AppData\Local\Temp\\rzdfo.exe "C:\Users\Admin\AppData\Local\Temp\c29c02eb852594329cbdc535cbfd55de8de714d340d70561fac4bc0c02ee704c.exe"
        3⤵
        • Deletes itself
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2384
        • \??\c:\windows\SysWOW64\rundll32.exe
          c:\windows\system32\rundll32.exe "c:\Program Files\ddcgf\urfklkudv.dll",Verify C:\Users\Admin\AppData\Local\Temp\rzdfo.exe
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Adds Run key to start application
          • Enumerates connected drives
          • Writes to the Master Boot Record (MBR)
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1932

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • \??\c:\Program Files\ddcgf\urfklkudv.dll
    Filesize

    228KB

    MD5

    ceb6789798e864ce928c20b0f740a699

    SHA1

    89857cc92e79151ac17bde744cf2fe5ef2d4ab4a

    SHA256

    8ef01f6122557d33448a75677866494f6cf8614d14db6fab6ab55ec962006b40

    SHA512

    b5ae181d164944e6d0c077376f00044001399b9424b7397f256d32fe6313bab184bd994bab07d2c2112d62e2c2d8ddfcee59daaf5276ae6f9d62a6dcdd012956

  • \Users\Admin\AppData\Local\Temp\rzdfo.exe
    Filesize

    406KB

    MD5

    f31637e516dcfadb55efcac5f8a475e0

    SHA1

    f1940906e542d8303aefa2eee665d2c7d0a1d5a5

    SHA256

    66bad9b1441b37d33a8e4f4c32b7b9cd20d53d5dc2666f26ad8c4223d7b3fabc

    SHA512

    62ec4b3edb9b0d03191015910371986599d3ae509b39a79516efec0de51e864a17c68c3c61ffd69344ed5e32d5b192c8619636fa5f5cac798757859325a1ee06

  • memory/944-0-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/944-2-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/1680-7-0x0000000000390000-0x00000000003F4000-memory.dmp
    Filesize

    400KB

  • memory/1932-16-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/1932-17-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/1932-19-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2384-8-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/2384-10-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB