Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
31/05/2024, 13:29
Static task
static1
Behavioral task
behavioral1
Sample
758fe39a2cc240a09337f4e1afad39bdb3b58e52cdb4666b5d875a03930daa50.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
758fe39a2cc240a09337f4e1afad39bdb3b58e52cdb4666b5d875a03930daa50.exe
Resource
win10v2004-20240508-en
General
-
Target
758fe39a2cc240a09337f4e1afad39bdb3b58e52cdb4666b5d875a03930daa50.exe
-
Size
406KB
-
MD5
75fa0390e601200747e3d0e749cfc851
-
SHA1
4da9729e4aec8e6151a3a1e57012f3db67778a7f
-
SHA256
758fe39a2cc240a09337f4e1afad39bdb3b58e52cdb4666b5d875a03930daa50
-
SHA512
2b335ab22a036367a3664c25b71985ce89323d8789e2a2f9ac6490cc86e9bfb22c7341c69f6dcb346b9f8cf079f48d240f64c937be057e4239b02fe66609617e
-
SSDEEP
6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4b:gtRfJcNYFNm8UhlZGseb
Malware Config
Signatures
-
Blocklisted process makes network request 8 IoCs
flow pid Process 29 4744 rundll32.exe 36 4744 rundll32.exe 37 4744 rundll32.exe 38 4744 rundll32.exe 49 4744 rundll32.exe 50 4744 rundll32.exe 58 4744 rundll32.exe 74 4744 rundll32.exe -
Deletes itself 1 IoCs
pid Process 2180 mldum.exe -
Executes dropped EXE 1 IoCs
pid Process 2180 mldum.exe -
Loads dropped DLL 1 IoCs
pid Process 4744 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Dotx = "c:\\windows\\SysWOW64\\rundll32.exe \"c:\\Program Files\\jsbzb\\madzp.dll\",Verify" rundll32.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\l: rundll32.exe File opened (read-only) \??\n: rundll32.exe File opened (read-only) \??\r: rundll32.exe File opened (read-only) \??\v: rundll32.exe File opened (read-only) \??\x: rundll32.exe File opened (read-only) \??\y: rundll32.exe File opened (read-only) \??\i: rundll32.exe File opened (read-only) \??\j: rundll32.exe File opened (read-only) \??\h: rundll32.exe File opened (read-only) \??\k: rundll32.exe File opened (read-only) \??\m: rundll32.exe File opened (read-only) \??\s: rundll32.exe File opened (read-only) \??\w: rundll32.exe File opened (read-only) \??\z: rundll32.exe File opened (read-only) \??\a: rundll32.exe File opened (read-only) \??\b: rundll32.exe File opened (read-only) \??\q: rundll32.exe File opened (read-only) \??\g: rundll32.exe File opened (read-only) \??\o: rundll32.exe File opened (read-only) \??\t: rundll32.exe File opened (read-only) \??\u: rundll32.exe File opened (read-only) \??\e: rundll32.exe File opened (read-only) \??\p: rundll32.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 rundll32.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 4744 rundll32.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification \??\c:\Program Files\jsbzb mldum.exe File created \??\c:\Program Files\jsbzb\madzp.dll mldum.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3964 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4744 rundll32.exe 4744 rundll32.exe 4744 rundll32.exe 4744 rundll32.exe 4744 rundll32.exe 4744 rundll32.exe 4744 rundll32.exe 4744 rundll32.exe 4744 rundll32.exe 4744 rundll32.exe 4744 rundll32.exe 4744 rundll32.exe 4744 rundll32.exe 4744 rundll32.exe 4744 rundll32.exe 4744 rundll32.exe 4744 rundll32.exe 4744 rundll32.exe 4744 rundll32.exe 4744 rundll32.exe 4744 rundll32.exe 4744 rundll32.exe 4744 rundll32.exe 4744 rundll32.exe 4744 rundll32.exe 4744 rundll32.exe 4744 rundll32.exe 4744 rundll32.exe 4744 rundll32.exe 4744 rundll32.exe 4744 rundll32.exe 4744 rundll32.exe 4744 rundll32.exe 4744 rundll32.exe 4744 rundll32.exe 4744 rundll32.exe 4744 rundll32.exe 4744 rundll32.exe 4744 rundll32.exe 4744 rundll32.exe 4744 rundll32.exe 4744 rundll32.exe 4744 rundll32.exe 4744 rundll32.exe 4744 rundll32.exe 4744 rundll32.exe 4744 rundll32.exe 4744 rundll32.exe 4744 rundll32.exe 4744 rundll32.exe 4744 rundll32.exe 4744 rundll32.exe 4744 rundll32.exe 4744 rundll32.exe 4744 rundll32.exe 4744 rundll32.exe 4744 rundll32.exe 4744 rundll32.exe 4744 rundll32.exe 4744 rundll32.exe 4744 rundll32.exe 4744 rundll32.exe 4744 rundll32.exe 4744 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4744 rundll32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 400 758fe39a2cc240a09337f4e1afad39bdb3b58e52cdb4666b5d875a03930daa50.exe 2180 mldum.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 400 wrote to memory of 2136 400 758fe39a2cc240a09337f4e1afad39bdb3b58e52cdb4666b5d875a03930daa50.exe 83 PID 400 wrote to memory of 2136 400 758fe39a2cc240a09337f4e1afad39bdb3b58e52cdb4666b5d875a03930daa50.exe 83 PID 400 wrote to memory of 2136 400 758fe39a2cc240a09337f4e1afad39bdb3b58e52cdb4666b5d875a03930daa50.exe 83 PID 2136 wrote to memory of 3964 2136 cmd.exe 85 PID 2136 wrote to memory of 3964 2136 cmd.exe 85 PID 2136 wrote to memory of 3964 2136 cmd.exe 85 PID 2136 wrote to memory of 2180 2136 cmd.exe 88 PID 2136 wrote to memory of 2180 2136 cmd.exe 88 PID 2136 wrote to memory of 2180 2136 cmd.exe 88 PID 2180 wrote to memory of 4744 2180 mldum.exe 90 PID 2180 wrote to memory of 4744 2180 mldum.exe 90 PID 2180 wrote to memory of 4744 2180 mldum.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\758fe39a2cc240a09337f4e1afad39bdb3b58e52cdb4666b5d875a03930daa50.exe"C:\Users\Admin\AppData\Local\Temp\758fe39a2cc240a09337f4e1afad39bdb3b58e52cdb4666b5d875a03930daa50.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:400 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\mldum.exe "C:\Users\Admin\AppData\Local\Temp\758fe39a2cc240a09337f4e1afad39bdb3b58e52cdb4666b5d875a03930daa50.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- Runs ping.exe
PID:3964
-
-
C:\Users\Admin\AppData\Local\Temp\mldum.exeC:\Users\Admin\AppData\Local\Temp\\mldum.exe "C:\Users\Admin\AppData\Local\Temp\758fe39a2cc240a09337f4e1afad39bdb3b58e52cdb4666b5d875a03930daa50.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2180 -
\??\c:\windows\SysWOW64\rundll32.exec:\windows\system32\rundll32.exe "c:\Program Files\jsbzb\madzp.dll",Verify C:\Users\Admin\AppData\Local\Temp\mldum.exe4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4744
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
406KB
MD56464eb06a9e6dbbe1a3e1e347db83828
SHA1b6e5bf75e9ea16326aa68eeb12b32a3ba50f9ec5
SHA25613deda778cbeba9b3806406752a7b7332f6418fc956140f9fd2ad5e1dc3a9b38
SHA51203588164a08b4c52a290bc1f42a04700b4936a07185956c74f998074c393d13a54e2e0b4c48fbc8595e34d1a8590657d82fd3637beb12df638648d86616284bb
-
Filesize
228KB
MD57a3abf1b544dbcdf7b8008a1aca1258a
SHA1d1b53aeaac0156782763346139d5b91ddc34bdd4
SHA256aecdf25d5eeb7d7def1e4aff8a08e38feb56ed37d740497e965f83d585476789
SHA512b03d107b7905db8a325c2117a76b5bf5e47951a781e462d15dda060ae7a16142b80414c921665ffa48da227f7bb9d2f1622a3310d75dd16458abf15ed1e2e75d