Analysis

  • max time kernel
    149s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 19:04

General

  • Target

    29d2883b60589deaef0334a8469301e3d99ee0873494d9f7b3ad525bd5a0c08d.exe

  • Size

    406KB

  • MD5

    b2fccebf32a1b4de3df7b1531615cd1d

  • SHA1

    a74d3db3e94b416000d4b75318ac0f3caaeca1a6

  • SHA256

    29d2883b60589deaef0334a8469301e3d99ee0873494d9f7b3ad525bd5a0c08d

  • SHA512

    a65ce07a13c80753b4ef8a4ac7d610653b21dfd0f291e8ab5f2b235d95c8d27a5c9f1dd438a478dac0e9b2160659562d9db8b776b25c358aa565b7f308ee5f3c

  • SSDEEP

    6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4G:gtRfJcNYFNm8UhlZGseG

Malware Config

Signatures

  • Blocklisted process makes network request 8 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\29d2883b60589deaef0334a8469301e3d99ee0873494d9f7b3ad525bd5a0c08d.exe
    "C:\Users\Admin\AppData\Local\Temp\29d2883b60589deaef0334a8469301e3d99ee0873494d9f7b3ad525bd5a0c08d.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:208
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\zugvzqimw.exe "C:\Users\Admin\AppData\Local\Temp\29d2883b60589deaef0334a8469301e3d99ee0873494d9f7b3ad525bd5a0c08d.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3824
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 2
        3⤵
        • Runs ping.exe
        PID:4896
      • C:\Users\Admin\AppData\Local\Temp\zugvzqimw.exe
        C:\Users\Admin\AppData\Local\Temp\\zugvzqimw.exe "C:\Users\Admin\AppData\Local\Temp\29d2883b60589deaef0334a8469301e3d99ee0873494d9f7b3ad525bd5a0c08d.exe"
        3⤵
        • Deletes itself
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3128
        • \??\c:\windows\SysWOW64\rundll32.exe
          c:\windows\system32\rundll32.exe "c:\Program Files\fgkek\shtrwixvb.dll",Verify C:\Users\Admin\AppData\Local\Temp\zugvzqimw.exe
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Adds Run key to start application
          • Enumerates connected drives
          • Writes to the Master Boot Record (MBR)
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4892
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4100,i,14221647728265121051,6840906015709541562,262144 --variations-seed-version --mojo-platform-channel-handle=3960 /prefetch:8
    1⤵
      PID:1408

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Pre-OS Boot

    1
    T1542

    Bootkit

    1
    T1542.003

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Pre-OS Boot

    1
    T1542

    Bootkit

    1
    T1542.003

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    2
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Remote System Discovery

    1
    T1018

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\zugvzqimw.exe
      Filesize

      406KB

      MD5

      7c3eb2ee8fa2c1c2c6a8e641e52342f6

      SHA1

      39d8b40027d554c4980101001ef7ded305807587

      SHA256

      6111900e9fe515b3a32b594d0e69dc071b1134a9f964448c9d92a446099f5435

      SHA512

      98e0ff8a2d1fa5d8cf37ddcd169fe683bfcbca27ca2be9f6c4c2b3c7f9e94fd90bd7c95953c3d83c692fd32c6f18f2f959c45112337cce88d819cf9ce0dd80a9

    • \??\c:\Program Files\fgkek\shtrwixvb.dll
      Filesize

      228KB

      MD5

      3c5a48627b532337019e513b9331a440

      SHA1

      f1352ea0a73606447a3f9b3d4ace348fca731874

      SHA256

      d1ed4c706de30ce807213cbe17c9b073c716ca67eb8e678b68737f067c6097e7

      SHA512

      29da0386c15b33af3a07953e7ea402fce24bce52a66efa8cd1521ab33447fce9b018603f1e1078d227196363d939d887dc2ac05fa785a40dcf5f3a1e9ced3a25

    • memory/208-0-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/208-2-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/3128-6-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/3128-8-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/4892-11-0x0000000010000000-0x0000000010080000-memory.dmp
      Filesize

      512KB

    • memory/4892-12-0x0000000010000000-0x0000000010080000-memory.dmp
      Filesize

      512KB

    • memory/4892-14-0x0000000010000000-0x0000000010080000-memory.dmp
      Filesize

      512KB