Analysis
-
max time kernel
142s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-11-2024 21:47
Static task
static1
Behavioral task
behavioral1
Sample
42d88325fd376c59449c938b30dce65ea6c36e54f0954f2e5b06b63d07f90fa8.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
42d88325fd376c59449c938b30dce65ea6c36e54f0954f2e5b06b63d07f90fa8.exe
Resource
win10v2004-20241007-en
General
-
Target
42d88325fd376c59449c938b30dce65ea6c36e54f0954f2e5b06b63d07f90fa8.exe
-
Size
82KB
-
MD5
fd86018f2d0446207cd8fad5ae9a17d2
-
SHA1
1121f3c3839e63599ebded15c8f2ee30bcd463f3
-
SHA256
42d88325fd376c59449c938b30dce65ea6c36e54f0954f2e5b06b63d07f90fa8
-
SHA512
486ee47c6a91a661e342f0452e5bb1d22dfc792b9048bb215f5b8b60f6d70716b32a584dcb656e2bd19d41348e47ec140de8c9fa984c464be8c01689e0a3af68
-
SSDEEP
768:qGHV45EDE477AZbUJx0rZGE3jCELoiMMj6hZ3nE+EXVmkDbjRL8Khc15Z6J1S:qG14P477AxUYrZGoC09k0SkTRHhWqP
Malware Config
Signatures
-
Blocklisted process makes network request 4 IoCs
Processes:
rundll32.exeflow pid process 5 1368 rundll32.exe 6 1368 rundll32.exe 7 1368 rundll32.exe 8 1368 rundll32.exe -
Deletes itself 1 IoCs
Processes:
tcrum.exepid process 3064 tcrum.exe -
Executes dropped EXE 1 IoCs
Processes:
tcrum.exepid process 3064 tcrum.exe -
Loads dropped DLL 4 IoCs
Processes:
rundll32.exepid process 1368 rundll32.exe 1368 rundll32.exe 1368 rundll32.exe 1368 rundll32.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
rundll32.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\EvtMgr = "c:\\windows\\SysWOW64\\rundll32.exe \"c:\\gzwsnq\\lumrf.dll\",init" rundll32.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
rundll32.exedescription ioc process File opened (read-only) \??\v: rundll32.exe File opened (read-only) \??\w: rundll32.exe File opened (read-only) \??\e: rundll32.exe File opened (read-only) \??\h: rundll32.exe File opened (read-only) \??\l: rundll32.exe File opened (read-only) \??\o: rundll32.exe File opened (read-only) \??\s: rundll32.exe File opened (read-only) \??\z: rundll32.exe File opened (read-only) \??\b: rundll32.exe File opened (read-only) \??\k: rundll32.exe File opened (read-only) \??\m: rundll32.exe File opened (read-only) \??\r: rundll32.exe File opened (read-only) \??\t: rundll32.exe File opened (read-only) \??\j: rundll32.exe File opened (read-only) \??\n: rundll32.exe File opened (read-only) \??\p: rundll32.exe File opened (read-only) \??\q: rundll32.exe File opened (read-only) \??\y: rundll32.exe File opened (read-only) \??\a: rundll32.exe File opened (read-only) \??\g: rundll32.exe File opened (read-only) \??\i: rundll32.exe File opened (read-only) \??\u: rundll32.exe File opened (read-only) \??\x: rundll32.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
rundll32.exedescription ioc process File opened for modification \??\PHYSICALDRIVE0 rundll32.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
rundll32.exe42d88325fd376c59449c938b30dce65ea6c36e54f0954f2e5b06b63d07f90fa8.execmd.exePING.EXEtcrum.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 42d88325fd376c59449c938b30dce65ea6c36e54f0954f2e5b06b63d07f90fa8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tcrum.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
cmd.exePING.EXEpid process 3020 cmd.exe 1224 PING.EXE -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
rundll32.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
rundll32.exepid process 1368 rundll32.exe 1368 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
rundll32.exedescription pid process Token: SeDebugPrivilege 1368 rundll32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
42d88325fd376c59449c938b30dce65ea6c36e54f0954f2e5b06b63d07f90fa8.exetcrum.exepid process 2948 42d88325fd376c59449c938b30dce65ea6c36e54f0954f2e5b06b63d07f90fa8.exe 3064 tcrum.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
42d88325fd376c59449c938b30dce65ea6c36e54f0954f2e5b06b63d07f90fa8.execmd.exetcrum.exedescription pid process target process PID 2948 wrote to memory of 3020 2948 42d88325fd376c59449c938b30dce65ea6c36e54f0954f2e5b06b63d07f90fa8.exe cmd.exe PID 2948 wrote to memory of 3020 2948 42d88325fd376c59449c938b30dce65ea6c36e54f0954f2e5b06b63d07f90fa8.exe cmd.exe PID 2948 wrote to memory of 3020 2948 42d88325fd376c59449c938b30dce65ea6c36e54f0954f2e5b06b63d07f90fa8.exe cmd.exe PID 2948 wrote to memory of 3020 2948 42d88325fd376c59449c938b30dce65ea6c36e54f0954f2e5b06b63d07f90fa8.exe cmd.exe PID 3020 wrote to memory of 1224 3020 cmd.exe PING.EXE PID 3020 wrote to memory of 1224 3020 cmd.exe PING.EXE PID 3020 wrote to memory of 1224 3020 cmd.exe PING.EXE PID 3020 wrote to memory of 1224 3020 cmd.exe PING.EXE PID 3020 wrote to memory of 3064 3020 cmd.exe tcrum.exe PID 3020 wrote to memory of 3064 3020 cmd.exe tcrum.exe PID 3020 wrote to memory of 3064 3020 cmd.exe tcrum.exe PID 3020 wrote to memory of 3064 3020 cmd.exe tcrum.exe PID 3064 wrote to memory of 1368 3064 tcrum.exe rundll32.exe PID 3064 wrote to memory of 1368 3064 tcrum.exe rundll32.exe PID 3064 wrote to memory of 1368 3064 tcrum.exe rundll32.exe PID 3064 wrote to memory of 1368 3064 tcrum.exe rundll32.exe PID 3064 wrote to memory of 1368 3064 tcrum.exe rundll32.exe PID 3064 wrote to memory of 1368 3064 tcrum.exe rundll32.exe PID 3064 wrote to memory of 1368 3064 tcrum.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\42d88325fd376c59449c938b30dce65ea6c36e54f0954f2e5b06b63d07f90fa8.exe"C:\Users\Admin\AppData\Local\Temp\42d88325fd376c59449c938b30dce65ea6c36e54f0954f2e5b06b63d07f90fa8.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&c:\tcrum.exe "C:\Users\Admin\AppData\Local\Temp\42d88325fd376c59449c938b30dce65ea6c36e54f0954f2e5b06b63d07f90fa8.exe"2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1224
-
-
\??\c:\tcrum.exec:\tcrum.exe "C:\Users\Admin\AppData\Local\Temp\42d88325fd376c59449c938b30dce65ea6c36e54f0954f2e5b06b63d07f90fa8.exe"3⤵
- Deletes itself
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3064 -
\??\c:\windows\SysWOW64\rundll32.exec:\windows\system32\rundll32.exe "c:\gzwsnq\lumrf.dll",init c:\tcrum.exe4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1368
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
42KB
MD536e3fb5964d663272cf1169e1e1ca478
SHA158115e08b49505bcbbb5c88a28a86222ba18d5d4
SHA256c7c41689de030df0f78f471422fa2a6383b36e77c94e7f6f124a96feb3e27ed7
SHA512daff53b11aa400437a06287707a334a09661c1ef7d0fd8beaf1a874c79c16fe45bd1188343d0623e839d3ead5ea2dd90896e37ccf3b252c7220c74989a9ba442
-
Filesize
82KB
MD59b0bbdbf2de524cc995545b9b3958c21
SHA18c7f6cb8f6f8d0f14972f3690d4654f33582eb6a
SHA256c3809fada4d0387d2bb3617c9706ff3ddd266aaf098c2f7534d8f70c1bc40984
SHA512290d5bba7e9b4f6f6b0ffa1e6de89eccf6a2df756e71574c063a52fc90880a5199f0dbdbeebbdcdede6df8d29cabfb74d68d72364cc255ab63f8a82cdd198354