Analysis
-
max time kernel
116s -
max time network
117s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
12/09/2024, 04:29
Static task
static1
Behavioral task
behavioral1
Sample
660087b850af88291a2c496edf5d04c0N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
660087b850af88291a2c496edf5d04c0N.exe
Resource
win10v2004-20240802-en
General
-
Target
660087b850af88291a2c496edf5d04c0N.exe
-
Size
79KB
-
MD5
660087b850af88291a2c496edf5d04c0
-
SHA1
6c746894bce4042280c790b33640b91575fe1e8f
-
SHA256
918269ffe570776beaf8b4a53838d77217b7ff54729b44542d01cc66f31d4396
-
SHA512
f42b15b7a5ab85cf4336feca5ba2c686f4b3aa153b6aae008dbf268d98b1e69c5cff7c0bc3ea564c08b3ea6fa317103613d89742dffcd239d482d2faaaf74c46
-
SSDEEP
768:qGHV45EDE477AZbUJx0rZGE3jCELoiMMj6hZ3nE+EXVmkDbjRL8Khc15Z6J1SkQ:qG14P477AxUYrZGoC09k0SkTRHhWqPR
Malware Config
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 16 3464 rundll32.exe 17 3464 rundll32.exe 18 3464 rundll32.exe -
Deletes itself 1 IoCs
pid Process 3432 zdjoy.exe -
Executes dropped EXE 1 IoCs
pid Process 3432 zdjoy.exe -
Loads dropped DLL 1 IoCs
pid Process 3464 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\EvtMgr = "c:\\windows\\SysWOW64\\rundll32.exe \"c:\\famfzks\\kkrsd.dll\",init" rundll32.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\o: rundll32.exe File opened (read-only) \??\r: rundll32.exe File opened (read-only) \??\y: rundll32.exe File opened (read-only) \??\z: rundll32.exe File opened (read-only) \??\v: rundll32.exe File opened (read-only) \??\w: rundll32.exe File opened (read-only) \??\a: rundll32.exe File opened (read-only) \??\e: rundll32.exe File opened (read-only) \??\n: rundll32.exe File opened (read-only) \??\q: rundll32.exe File opened (read-only) \??\t: rundll32.exe File opened (read-only) \??\u: rundll32.exe File opened (read-only) \??\g: rundll32.exe File opened (read-only) \??\h: rundll32.exe File opened (read-only) \??\j: rundll32.exe File opened (read-only) \??\k: rundll32.exe File opened (read-only) \??\p: rundll32.exe File opened (read-only) \??\s: rundll32.exe File opened (read-only) \??\b: rundll32.exe File opened (read-only) \??\i: rundll32.exe File opened (read-only) \??\l: rundll32.exe File opened (read-only) \??\m: rundll32.exe File opened (read-only) \??\x: rundll32.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 rundll32.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 660087b850af88291a2c496edf5d04c0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zdjoy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2776 cmd.exe 4416 PING.EXE -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4416 PING.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3464 rundll32.exe 3464 rundll32.exe 3464 rundll32.exe 3464 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3464 rundll32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2368 660087b850af88291a2c496edf5d04c0N.exe 3432 zdjoy.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2368 wrote to memory of 2776 2368 660087b850af88291a2c496edf5d04c0N.exe 86 PID 2368 wrote to memory of 2776 2368 660087b850af88291a2c496edf5d04c0N.exe 86 PID 2368 wrote to memory of 2776 2368 660087b850af88291a2c496edf5d04c0N.exe 86 PID 2776 wrote to memory of 4416 2776 cmd.exe 88 PID 2776 wrote to memory of 4416 2776 cmd.exe 88 PID 2776 wrote to memory of 4416 2776 cmd.exe 88 PID 2776 wrote to memory of 3432 2776 cmd.exe 89 PID 2776 wrote to memory of 3432 2776 cmd.exe 89 PID 2776 wrote to memory of 3432 2776 cmd.exe 89 PID 3432 wrote to memory of 3464 3432 zdjoy.exe 91 PID 3432 wrote to memory of 3464 3432 zdjoy.exe 91 PID 3432 wrote to memory of 3464 3432 zdjoy.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\660087b850af88291a2c496edf5d04c0N.exe"C:\Users\Admin\AppData\Local\Temp\660087b850af88291a2c496edf5d04c0N.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&c:\zdjoy.exe "C:\Users\Admin\AppData\Local\Temp\660087b850af88291a2c496edf5d04c0N.exe"2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4416
-
-
\??\c:\zdjoy.exec:\zdjoy.exe "C:\Users\Admin\AppData\Local\Temp\660087b850af88291a2c496edf5d04c0N.exe"3⤵
- Deletes itself
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3432 -
\??\c:\windows\SysWOW64\rundll32.exec:\windows\system32\rundll32.exe "c:\famfzks\kkrsd.dll",init c:\zdjoy.exe4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3464
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
42KB
MD536e3fb5964d663272cf1169e1e1ca478
SHA158115e08b49505bcbbb5c88a28a86222ba18d5d4
SHA256c7c41689de030df0f78f471422fa2a6383b36e77c94e7f6f124a96feb3e27ed7
SHA512daff53b11aa400437a06287707a334a09661c1ef7d0fd8beaf1a874c79c16fe45bd1188343d0623e839d3ead5ea2dd90896e37ccf3b252c7220c74989a9ba442
-
Filesize
79KB
MD58b414a47d0872f352945e8da4d9fd992
SHA19636e5b1fb63196abf55a5f637a2734258920be7
SHA256bd55428d65ec13a8924eb7e6732b864e71d0cff6a5d2db3eb9b43415518f3c32
SHA5125a2d42b25fe9f22438f2e66fef5d79e7d410440182b33d5f1007ace89260783650026d5aaa82f1ca9de10839db97ce4cc62972bd8bf7fb1d737bd553279be1c0