Analysis

  • max time kernel
    51s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 03:22

General

  • Target

    6cd72e7c6b9775eea3a98c9d7f533557b4d9f7b714d91d31e6248cefe52e186a.exe

  • Size

    407KB

  • MD5

    7e492f30b9fbf2ec6566e525fff7ab3b

  • SHA1

    1e8cf3feda33cdf31296806d33b80c8d72b74d66

  • SHA256

    6cd72e7c6b9775eea3a98c9d7f533557b4d9f7b714d91d31e6248cefe52e186a

  • SHA512

    11ba4bed8659c7e1aa77888a4f793b0adce204e8f5cedc73ed71a3d4df93f5835abdb248733f9c3d17ca2243974453f7b7c1447c58b47e675a11ed4d4992e85d

  • SSDEEP

    6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4:gtRfJcNYFNm8UhlZGse

Malware Config

Signatures

  • Blocklisted process makes network request 5 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6cd72e7c6b9775eea3a98c9d7f533557b4d9f7b714d91d31e6248cefe52e186a.exe
    "C:\Users\Admin\AppData\Local\Temp\6cd72e7c6b9775eea3a98c9d7f533557b4d9f7b714d91d31e6248cefe52e186a.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1100
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\xdrsm.exe "C:\Users\Admin\AppData\Local\Temp\6cd72e7c6b9775eea3a98c9d7f533557b4d9f7b714d91d31e6248cefe52e186a.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1436
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 2
        3⤵
        • Runs ping.exe
        PID:3604
      • C:\Users\Admin\AppData\Local\Temp\xdrsm.exe
        C:\Users\Admin\AppData\Local\Temp\\xdrsm.exe "C:\Users\Admin\AppData\Local\Temp\6cd72e7c6b9775eea3a98c9d7f533557b4d9f7b714d91d31e6248cefe52e186a.exe"
        3⤵
        • Deletes itself
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2588
        • \??\c:\windows\SysWOW64\rundll32.exe
          c:\windows\system32\rundll32.exe "c:\Program Files\ffhimhs\sdpaeh.dll",Verify C:\Users\Admin\AppData\Local\Temp\xdrsm.exe
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Adds Run key to start application
          • Enumerates connected drives
          • Writes to the Master Boot Record (MBR)
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4348

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\ffhimhs\sdpaeh.dll
    Filesize

    228KB

    MD5

    272ad3134318751f8322b55d22f9421c

    SHA1

    77b7dd941e1330ecf7d2ca64f08d63d60cbaf07a

    SHA256

    1275ae4730eb73183ad118cc42a85d78368f382ff45bbcfebb6d4c6a417432c1

    SHA512

    5863ea5580bf218de6cf0dcbfe37043da82b71a077b4ae1812638763c4f8a0032f7f59e2d1fa6b4eec52849432c9863f249692bcd3f75d83ec43832fd94bf08a

  • C:\Users\Admin\AppData\Local\Temp\xdrsm.exe
    Filesize

    408KB

    MD5

    1259001d0e2ed908857aadabbac875da

    SHA1

    01c758021449cec680b7d85a9a56fc359c42b3c2

    SHA256

    906fcbc5339443848eb1080cb08e4fd349ee2e7da06c54f9abd5e380c371ea1e

    SHA512

    150e003ea6094717e55bb8ad3078ebc06d2de7f993108e7043a60291f19502355f6f46aff600e95156f7f84c303a5ef1f8ac4c17db3697d3ca757811890c5a68

  • memory/1100-0-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/1100-2-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/2588-7-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/4348-10-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/4348-11-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/4348-13-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB