Analysis
-
max time kernel
142s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
03/02/2024, 12:32
Static task
static1
Behavioral task
behavioral1
Sample
0cc83d0421c28420ab718fa3f4743c891b67dd0c97c6f113bf95ac18423d860e.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
0cc83d0421c28420ab718fa3f4743c891b67dd0c97c6f113bf95ac18423d860e.exe
Resource
win10v2004-20231215-en
General
-
Target
0cc83d0421c28420ab718fa3f4743c891b67dd0c97c6f113bf95ac18423d860e.exe
-
Size
202KB
-
MD5
833492dace6892661a29e27be476119a
-
SHA1
15cc91dfe20980a47b0d7a4163558786a420cd9d
-
SHA256
0cc83d0421c28420ab718fa3f4743c891b67dd0c97c6f113bf95ac18423d860e
-
SHA512
4c16b8f33b812ba68a17a462eda3efda0137418e40dae1d69760d8ad16783c0bc95b7d6800ed56556846d3104da15d2db7a5c50f57a9e94b386ffbf2f1c5d87c
-
SSDEEP
3072:fP5gvNVLIfHQja1RfmLQADwSKkhU+tLgT5lODbiC8r1PkT:X2vnSwjaOcADw9cUeCOf
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2696 covqdpk.exe -
Executes dropped EXE 2 IoCs
pid Process 2696 covqdpk.exe 3040 svdcfue.exe -
Loads dropped DLL 7 IoCs
pid Process 1596 cmd.exe 1596 cmd.exe 2696 covqdpk.exe 3040 svdcfue.exe 3040 svdcfue.exe 3040 svdcfue.exe 3040 svdcfue.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Windows\CurrentVersion\Run\Depend = "c:\\Program Files\\ezfun\\svdcfue.exe \"c:\\Program Files\\ezfun\\svdcfue.dll\",Compliance" svdcfue.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\l: svdcfue.exe File opened (read-only) \??\q: svdcfue.exe File opened (read-only) \??\r: svdcfue.exe File opened (read-only) \??\w: svdcfue.exe File opened (read-only) \??\z: svdcfue.exe File opened (read-only) \??\g: svdcfue.exe File opened (read-only) \??\h: svdcfue.exe File opened (read-only) \??\u: svdcfue.exe File opened (read-only) \??\b: svdcfue.exe File opened (read-only) \??\j: svdcfue.exe File opened (read-only) \??\k: svdcfue.exe File opened (read-only) \??\n: svdcfue.exe File opened (read-only) \??\v: svdcfue.exe File opened (read-only) \??\x: svdcfue.exe File opened (read-only) \??\y: svdcfue.exe File opened (read-only) \??\a: svdcfue.exe File opened (read-only) \??\e: svdcfue.exe File opened (read-only) \??\i: svdcfue.exe File opened (read-only) \??\m: svdcfue.exe File opened (read-only) \??\o: svdcfue.exe File opened (read-only) \??\p: svdcfue.exe File opened (read-only) \??\s: svdcfue.exe File opened (read-only) \??\t: svdcfue.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 svdcfue.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification \??\c:\Program Files\ezfun covqdpk.exe File created \??\c:\Program Files\ezfun\svdcfue.dll covqdpk.exe File created \??\c:\Program Files\ezfun\svdcfue.exe covqdpk.exe File opened for modification \??\c:\Program Files\ezfun\svdcfue.exe covqdpk.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 svdcfue.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svdcfue.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2744 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3040 svdcfue.exe 3040 svdcfue.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3040 svdcfue.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1740 0cc83d0421c28420ab718fa3f4743c891b67dd0c97c6f113bf95ac18423d860e.exe 2696 covqdpk.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1740 wrote to memory of 1596 1740 0cc83d0421c28420ab718fa3f4743c891b67dd0c97c6f113bf95ac18423d860e.exe 28 PID 1740 wrote to memory of 1596 1740 0cc83d0421c28420ab718fa3f4743c891b67dd0c97c6f113bf95ac18423d860e.exe 28 PID 1740 wrote to memory of 1596 1740 0cc83d0421c28420ab718fa3f4743c891b67dd0c97c6f113bf95ac18423d860e.exe 28 PID 1740 wrote to memory of 1596 1740 0cc83d0421c28420ab718fa3f4743c891b67dd0c97c6f113bf95ac18423d860e.exe 28 PID 1596 wrote to memory of 2744 1596 cmd.exe 30 PID 1596 wrote to memory of 2744 1596 cmd.exe 30 PID 1596 wrote to memory of 2744 1596 cmd.exe 30 PID 1596 wrote to memory of 2744 1596 cmd.exe 30 PID 1596 wrote to memory of 2696 1596 cmd.exe 31 PID 1596 wrote to memory of 2696 1596 cmd.exe 31 PID 1596 wrote to memory of 2696 1596 cmd.exe 31 PID 1596 wrote to memory of 2696 1596 cmd.exe 31 PID 2696 wrote to memory of 3040 2696 covqdpk.exe 32 PID 2696 wrote to memory of 3040 2696 covqdpk.exe 32 PID 2696 wrote to memory of 3040 2696 covqdpk.exe 32 PID 2696 wrote to memory of 3040 2696 covqdpk.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\0cc83d0421c28420ab718fa3f4743c891b67dd0c97c6f113bf95ac18423d860e.exe"C:\Users\Admin\AppData\Local\Temp\0cc83d0421c28420ab718fa3f4743c891b67dd0c97c6f113bf95ac18423d860e.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\covqdpk.exe "C:\Users\Admin\AppData\Local\Temp\0cc83d0421c28420ab718fa3f4743c891b67dd0c97c6f113bf95ac18423d860e.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- Runs ping.exe
PID:2744
-
-
C:\Users\Admin\AppData\Local\Temp\covqdpk.exeC:\Users\Admin\AppData\Local\Temp\\covqdpk.exe "C:\Users\Admin\AppData\Local\Temp\0cc83d0421c28420ab718fa3f4743c891b67dd0c97c6f113bf95ac18423d860e.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2696 -
\??\c:\Program Files\ezfun\svdcfue.exe"c:\Program Files\ezfun\svdcfue.exe" "c:\Program Files\ezfun\svdcfue.dll",Compliance C:\Users\Admin\AppData\Local\Temp\covqdpk.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3040
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
90KB
MD5b5bf0afab5a155c95019a3893041b39e
SHA163690dc9417ec7c4cb30af6179d1a867994c541b
SHA256e8e1d81f7beb0f428bd05a1932415665c39be073e81266fe8705b8eac9edc8a7
SHA51255ca1bb71f450397a1e7aca701daac6e1c80e3351c4f7a48093f9af7217853d4711d9fd23f3c98b9864f623f391c0d489ca0637cd2e34bd0044e0399f2d1b297
-
Filesize
87KB
MD5d37cb5e7f9d004b22067387f0bc252d0
SHA1ae0088bebc67af82971dc2b51cbab23f6fe23333
SHA256d3e450096b2ee566611b2c64f8f3a72c602b8045768e775843aeb7c50edbc1ee
SHA5124849405be072bb65a1f8280d65e0903ab03caa03bf5d5e0457e3384919703a24680a42001857f519cb46817ebb1564a27a1d8c9d245a39efb9083b460f7e49c5
-
Filesize
43KB
MD551138beea3e2c21ec44d0932c71762a8
SHA18939cf35447b22dd2c6e6f443446acc1bf986d58
SHA2565ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124
SHA512794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d
-
Filesize
141KB
MD539bf965a77c20ce2ae54e32a530f700d
SHA1830d42a541f19291d91e1a96acef182c9806aa25
SHA256dcd545526994d2944eecb0490e66f7e7d9bf3ffebc44ff0199697d795d74e7e2
SHA51240ff1386b3b59aba3cfbfe8e7ab95a2fd9efab2fef2f4b547ce5e66075c05ef2d08c715a88282c7e323cd650695e96fc8c2d00a65b93d6958f71021148bac18d
-
Filesize
128KB
MD55a840336b2f0edfa7e7a72833649497b
SHA13398d4134e15939b1c09473344d6e3113eb501bd
SHA256b726e9dca3fef82f4855bda786cdc08dae357a7f4263e37722251dcd2ec8cd0c
SHA512758d181f111cdf3cdfba4a4437457f175058cfa575168289a80e433d292d7a3ea845a2d618976dca0e98ec23784e47b79b912961e7a584d8699f0f3fe2cb7a9d
-
Filesize
19KB
MD595a74ef5ab008920d3858203279105df
SHA1dfbb23e520f391978f1d1371fd964273cd2b8643
SHA2567080106fff04399ad51ba61ebefff54081f8bf8a44569c6afd738517085d5e29
SHA51260e89bb8d68bed349595d13ade254415db745b13fe8966975a792f76e0ec7c84e2bd4e9ec86b265a93966d84b5b9c5b1c67ec068a99f03b969b6a7d3e7879559