Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 19:24

General

  • Target

    33265ae47dda3206a46a0ae68fd43277ca942a424049a0c0ac8b8a05702aed95.exe

  • Size

    405KB

  • MD5

    41bf96d64c8000eaedadf0f9615e6867

  • SHA1

    944c8a73c94f9d622c660890b9d0d42edf580608

  • SHA256

    33265ae47dda3206a46a0ae68fd43277ca942a424049a0c0ac8b8a05702aed95

  • SHA512

    76881713e3db7523b99c5e680d2c91ac8da94dc5c62923b07647cbb9c23405764290c72c0ad5861a7150810437793c3319e5d170059149cb34844e309267f8b3

  • SSDEEP

    6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4:gtRfJcNYFNm8UhlZGse

Malware Config

Signatures

  • Blocklisted process makes network request 8 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\33265ae47dda3206a46a0ae68fd43277ca942a424049a0c0ac8b8a05702aed95.exe
    "C:\Users\Admin\AppData\Local\Temp\33265ae47dda3206a46a0ae68fd43277ca942a424049a0c0ac8b8a05702aed95.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:388
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\eqxds.exe "C:\Users\Admin\AppData\Local\Temp\33265ae47dda3206a46a0ae68fd43277ca942a424049a0c0ac8b8a05702aed95.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3492
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 2
        3⤵
        • Runs ping.exe
        PID:2816
      • C:\Users\Admin\AppData\Local\Temp\eqxds.exe
        C:\Users\Admin\AppData\Local\Temp\\eqxds.exe "C:\Users\Admin\AppData\Local\Temp\33265ae47dda3206a46a0ae68fd43277ca942a424049a0c0ac8b8a05702aed95.exe"
        3⤵
        • Deletes itself
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2536
        • \??\c:\windows\SysWOW64\rundll32.exe
          c:\windows\system32\rundll32.exe "c:\Program Files\zritt\hqcmy.dll",Verify C:\Users\Admin\AppData\Local\Temp\eqxds.exe
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Adds Run key to start application
          • Enumerates connected drives
          • Writes to the Master Boot Record (MBR)
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1736

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\eqxds.exe
    Filesize

    406KB

    MD5

    f27a1f718e2f4ac2db45deeb2c6c8b6f

    SHA1

    33eb571cfca4298cc93eb99bcd284dfeb656d860

    SHA256

    33a02949412464d7ef3cc116d30d252292bc7faed001db31349b83d01a817cd4

    SHA512

    e350124bf5d5e50a3c2085c045e8b531938fce6d3164c9b8677dfb1f4101f97701050b271728ac5cdf4c57f23ed0926f5c67d84c14410210b66c962deb80d969

  • \??\c:\Program Files\zritt\hqcmy.dll
    Filesize

    228KB

    MD5

    d3f962714a801de64358ec59aa77c45b

    SHA1

    75e4bd9f2d7f74cb76e3eb3be66f0d467866ed93

    SHA256

    8c46185a895f491d196d4c73a62a4177c6db8271d7fe7a2920c81db2d50a6464

    SHA512

    cf1535125749cf87e8b30bd9200aa96d73e8f703325ffea33fa50ffc7bff4a98dfb282c5687570c1e2b3de361c3cd73b405af95730bdb6c38a14ac0bd10eb9c4

  • memory/388-0-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/388-2-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/1736-11-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/1736-12-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/1736-14-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2536-6-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/2536-8-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB