Analysis
-
max time kernel
141s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
28/03/2025, 15:21
Behavioral task
behavioral1
Sample
22c8fc9c7ab6759e665a4e9e8bdd2904538ab352038537085f643295b6f33724.exe
Resource
win7-20241023-en
General
-
Target
22c8fc9c7ab6759e665a4e9e8bdd2904538ab352038537085f643295b6f33724.exe
-
Size
318KB
-
MD5
78f9918d06e51b5b4e86e241c95bdbc6
-
SHA1
fd2331b18c165e2771ebd20d83fd671d9a0a6f7d
-
SHA256
22c8fc9c7ab6759e665a4e9e8bdd2904538ab352038537085f643295b6f33724
-
SHA512
cd7730cc3de8417303f9b9ff675281f17ab3e36b76a6c5d81f70e822f05c74d15727df96c6d7af7609b9fa9895b5788cebc6df64abaa86b6ffb1cb2801cbaa1a
-
SSDEEP
6144:ORoSgWbzYds0SfxsTxt3YeWH8k+p+Nj8DmV9Z3+jH:RSfbzc8GrYdcb88Dw+z
Malware Config
Extracted
gh0strat
host123.zz.am:6658
http://107.163.43.235:12388/
http://107.163.43.236:10289/support.php
-
user_agent
Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C))
Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Signatures
-
Gh0strat family
-
Deletes itself 1 IoCs
pid Process 4856 ulfqsylc.exe -
Executes dropped EXE 2 IoCs
pid Process 4856 ulfqsylc.exe 2852 hmxzwcl.exe -
Loads dropped DLL 1 IoCs
pid Process 2852 hmxzwcl.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\flate = "c:\\Program Files\\gfzls\\hmxzwcl.exe \"c:\\Program Files\\gfzls\\hmxzwcl.dll\",inflate" hmxzwcl.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\m: hmxzwcl.exe File opened (read-only) \??\p: hmxzwcl.exe File opened (read-only) \??\r: hmxzwcl.exe File opened (read-only) \??\t: hmxzwcl.exe File opened (read-only) \??\l: hmxzwcl.exe File opened (read-only) \??\o: hmxzwcl.exe File opened (read-only) \??\q: hmxzwcl.exe File opened (read-only) \??\u: hmxzwcl.exe File opened (read-only) \??\w: hmxzwcl.exe File opened (read-only) \??\y: hmxzwcl.exe File opened (read-only) \??\a: hmxzwcl.exe File opened (read-only) \??\n: hmxzwcl.exe File opened (read-only) \??\s: hmxzwcl.exe File opened (read-only) \??\e: hmxzwcl.exe File opened (read-only) \??\g: hmxzwcl.exe File opened (read-only) \??\i: hmxzwcl.exe File opened (read-only) \??\v: hmxzwcl.exe File opened (read-only) \??\x: hmxzwcl.exe File opened (read-only) \??\z: hmxzwcl.exe File opened (read-only) \??\b: hmxzwcl.exe File opened (read-only) \??\h: hmxzwcl.exe File opened (read-only) \??\j: hmxzwcl.exe File opened (read-only) \??\k: hmxzwcl.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 hmxzwcl.exe -
resource yara_rule behavioral2/memory/220-0-0x0000000000400000-0x000000000046F000-memory.dmp upx behavioral2/memory/220-2-0x0000000000400000-0x000000000046F000-memory.dmp upx behavioral2/files/0x00060000000236ea-4.dat upx behavioral2/memory/4856-10-0x0000000000400000-0x000000000046F000-memory.dmp upx behavioral2/files/0x000700000001e6aa-11.dat upx behavioral2/memory/2852-14-0x0000000010000000-0x000000001004B000-memory.dmp upx behavioral2/memory/2852-15-0x0000000010000000-0x000000001004B000-memory.dmp upx behavioral2/memory/2852-18-0x0000000010000000-0x000000001004B000-memory.dmp upx behavioral2/memory/2852-20-0x0000000010000000-0x000000001004B000-memory.dmp upx -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification \??\c:\Program Files\gfzls ulfqsylc.exe File created \??\c:\Program Files\gfzls\hmxzwcl.dll ulfqsylc.exe File created \??\c:\Program Files\gfzls\hmxzwcl.exe ulfqsylc.exe File opened for modification \??\c:\Program Files\gfzls\hmxzwcl.exe ulfqsylc.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 22c8fc9c7ab6759e665a4e9e8bdd2904538ab352038537085f643295b6f33724.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ulfqsylc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hmxzwcl.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1608 cmd.exe 2756 PING.EXE -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 hmxzwcl.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString hmxzwcl.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2756 PING.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2852 hmxzwcl.exe 2852 hmxzwcl.exe 2852 hmxzwcl.exe 2852 hmxzwcl.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2852 hmxzwcl.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 220 22c8fc9c7ab6759e665a4e9e8bdd2904538ab352038537085f643295b6f33724.exe 4856 ulfqsylc.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 220 wrote to memory of 1608 220 22c8fc9c7ab6759e665a4e9e8bdd2904538ab352038537085f643295b6f33724.exe 88 PID 220 wrote to memory of 1608 220 22c8fc9c7ab6759e665a4e9e8bdd2904538ab352038537085f643295b6f33724.exe 88 PID 220 wrote to memory of 1608 220 22c8fc9c7ab6759e665a4e9e8bdd2904538ab352038537085f643295b6f33724.exe 88 PID 1608 wrote to memory of 2756 1608 cmd.exe 90 PID 1608 wrote to memory of 2756 1608 cmd.exe 90 PID 1608 wrote to memory of 2756 1608 cmd.exe 90 PID 1608 wrote to memory of 4856 1608 cmd.exe 92 PID 1608 wrote to memory of 4856 1608 cmd.exe 92 PID 1608 wrote to memory of 4856 1608 cmd.exe 92 PID 4856 wrote to memory of 2852 4856 ulfqsylc.exe 93 PID 4856 wrote to memory of 2852 4856 ulfqsylc.exe 93 PID 4856 wrote to memory of 2852 4856 ulfqsylc.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\22c8fc9c7ab6759e665a4e9e8bdd2904538ab352038537085f643295b6f33724.exe"C:\Users\Admin\AppData\Local\Temp\22c8fc9c7ab6759e665a4e9e8bdd2904538ab352038537085f643295b6f33724.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:220 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\ulfqsylc.exe "C:\Users\Admin\AppData\Local\Temp\22c8fc9c7ab6759e665a4e9e8bdd2904538ab352038537085f643295b6f33724.exe"2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2756
-
-
C:\Users\Admin\AppData\Local\Temp\ulfqsylc.exeC:\Users\Admin\AppData\Local\Temp\\ulfqsylc.exe "C:\Users\Admin\AppData\Local\Temp\22c8fc9c7ab6759e665a4e9e8bdd2904538ab352038537085f643295b6f33724.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4856 -
\??\c:\Program Files\gfzls\hmxzwcl.exe"c:\Program Files\gfzls\hmxzwcl.exe" "c:\Program Files\gfzls\hmxzwcl.dll",inflate C:\Users\Admin\AppData\Local\Temp\ulfqsylc.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c c:\Program Files\gfzls\hmxzwcl.exe "c:\Program Files\gfzls\hmxzwcl.dll",inflate1⤵PID:1932
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60KB
MD5889b99c52a60dd49227c5e485a016679
SHA18fa889e456aa646a4d0a4349977430ce5fa5e2d7
SHA2566cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910
SHA51208933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641
-
Filesize
319KB
MD57276308873eb373fac839603fd80cef1
SHA164dfc012d5c6a3224c9eba1d306c612bc7749590
SHA2561ab2e94d1bdd03e576eb2faeb3f8cca4c412d5ee48fdb3d6910edc16922a142b
SHA512d1635865dc08ca9ae41465e04f3257ca314ad554ff29848022f766fc3f0574fd5dcdbd2cbccf464f75318e1e13b12cd85f4f40f79bd2026689863d44279b92f3
-
Filesize
134KB
MD5fc62aed8c5a39c27b2b2a6c75a5b3823
SHA1ba7c5eece6e33ec412bb55e66e14e0960a1d92eb
SHA256d0d50e80c3010627248cbeb8bfe3583da9425c39ebc31474f8284a6b0cd4df1d
SHA512f2bb06d245a6d970091cf5289ccaa9a26220e3d95481201d3b9a6a2710b2a3b217741f77a99819eff5b817698b065887eaeb8c402ec2d20d7e40e698986d997e