Analysis
-
max time kernel
143s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
19-02-2024 14:32
Static task
static1
Behavioral task
behavioral1
Sample
0d7c95513cd4628b4cfe198dc2e62754aceb80a565d22fca0a9202a46e3e9664.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
0d7c95513cd4628b4cfe198dc2e62754aceb80a565d22fca0a9202a46e3e9664.exe
Resource
win10v2004-20231222-en
General
-
Target
0d7c95513cd4628b4cfe198dc2e62754aceb80a565d22fca0a9202a46e3e9664.exe
-
Size
204KB
-
MD5
2641282ea85801133ef0329d09f51318
-
SHA1
cd8d4b185d4cff331bb8c2be6c1844a1bf61a67f
-
SHA256
0d7c95513cd4628b4cfe198dc2e62754aceb80a565d22fca0a9202a46e3e9664
-
SHA512
b926d7f071b30ca9dc6d0834d7798fc9d1a6e0edbf1fcf6d8a9725f71ceadc1871d8ac61c5e7e50832d0c1bde9bbbf9b8fe20bae8f5f754bc0861c82ef2497bf
-
SSDEEP
3072:fP5gvNVLIfHQja1RfmLQADwSKkhU+tLgT5lODbiC8r1PkT:X2vnSwjaOcADw9cUeCOf
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2368 xjyooyae.exe -
Executes dropped EXE 2 IoCs
pid Process 2368 xjyooyae.exe 2776 ory.exe -
Loads dropped DLL 7 IoCs
pid Process 2664 cmd.exe 2664 cmd.exe 2368 xjyooyae.exe 2776 ory.exe 2776 ory.exe 2776 ory.exe 2776 ory.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000\Software\Microsoft\Windows\CurrentVersion\Run\Depend = "c:\\Program Files\\hdkvy\\ory.exe \"c:\\Program Files\\hdkvy\\orymn.dll\",Compliance" ory.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\t: ory.exe File opened (read-only) \??\u: ory.exe File opened (read-only) \??\v: ory.exe File opened (read-only) \??\a: ory.exe File opened (read-only) \??\g: ory.exe File opened (read-only) \??\l: ory.exe File opened (read-only) \??\w: ory.exe File opened (read-only) \??\p: ory.exe File opened (read-only) \??\q: ory.exe File opened (read-only) \??\s: ory.exe File opened (read-only) \??\b: ory.exe File opened (read-only) \??\i: ory.exe File opened (read-only) \??\k: ory.exe File opened (read-only) \??\m: ory.exe File opened (read-only) \??\n: ory.exe File opened (read-only) \??\o: ory.exe File opened (read-only) \??\r: ory.exe File opened (read-only) \??\x: ory.exe File opened (read-only) \??\e: ory.exe File opened (read-only) \??\h: ory.exe File opened (read-only) \??\j: ory.exe File opened (read-only) \??\y: ory.exe File opened (read-only) \??\z: ory.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 ory.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification \??\c:\Program Files\hdkvy xjyooyae.exe File created \??\c:\Program Files\hdkvy\orymn.dll xjyooyae.exe File created \??\c:\Program Files\hdkvy\ory.exe xjyooyae.exe File opened for modification \??\c:\Program Files\hdkvy\ory.exe xjyooyae.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 ory.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ory.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2812 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2776 ory.exe 2776 ory.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2776 ory.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2532 0d7c95513cd4628b4cfe198dc2e62754aceb80a565d22fca0a9202a46e3e9664.exe 2368 xjyooyae.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2532 wrote to memory of 2664 2532 0d7c95513cd4628b4cfe198dc2e62754aceb80a565d22fca0a9202a46e3e9664.exe 28 PID 2532 wrote to memory of 2664 2532 0d7c95513cd4628b4cfe198dc2e62754aceb80a565d22fca0a9202a46e3e9664.exe 28 PID 2532 wrote to memory of 2664 2532 0d7c95513cd4628b4cfe198dc2e62754aceb80a565d22fca0a9202a46e3e9664.exe 28 PID 2532 wrote to memory of 2664 2532 0d7c95513cd4628b4cfe198dc2e62754aceb80a565d22fca0a9202a46e3e9664.exe 28 PID 2664 wrote to memory of 2812 2664 cmd.exe 30 PID 2664 wrote to memory of 2812 2664 cmd.exe 30 PID 2664 wrote to memory of 2812 2664 cmd.exe 30 PID 2664 wrote to memory of 2812 2664 cmd.exe 30 PID 2664 wrote to memory of 2368 2664 cmd.exe 31 PID 2664 wrote to memory of 2368 2664 cmd.exe 31 PID 2664 wrote to memory of 2368 2664 cmd.exe 31 PID 2664 wrote to memory of 2368 2664 cmd.exe 31 PID 2368 wrote to memory of 2776 2368 xjyooyae.exe 32 PID 2368 wrote to memory of 2776 2368 xjyooyae.exe 32 PID 2368 wrote to memory of 2776 2368 xjyooyae.exe 32 PID 2368 wrote to memory of 2776 2368 xjyooyae.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\0d7c95513cd4628b4cfe198dc2e62754aceb80a565d22fca0a9202a46e3e9664.exe"C:\Users\Admin\AppData\Local\Temp\0d7c95513cd4628b4cfe198dc2e62754aceb80a565d22fca0a9202a46e3e9664.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\xjyooyae.exe "C:\Users\Admin\AppData\Local\Temp\0d7c95513cd4628b4cfe198dc2e62754aceb80a565d22fca0a9202a46e3e9664.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- Runs ping.exe
PID:2812
-
-
C:\Users\Admin\AppData\Local\Temp\xjyooyae.exeC:\Users\Admin\AppData\Local\Temp\\xjyooyae.exe "C:\Users\Admin\AppData\Local\Temp\0d7c95513cd4628b4cfe198dc2e62754aceb80a565d22fca0a9202a46e3e9664.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2368 -
\??\c:\Program Files\hdkvy\ory.exe"c:\Program Files\hdkvy\ory.exe" "c:\Program Files\hdkvy\orymn.dll",Compliance C:\Users\Admin\AppData\Local\Temp\xjyooyae.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
204KB
MD50d4a83c45d44421b8dde40738d067319
SHA1d7ff5bceb20e5407977bf39454dbbc51a1812d48
SHA2567df5481281c0040a0dc852032abfc4daee30e95385d9ffda5026f00183ff2151
SHA5125386e4a3b2100b22726ec3b8acc8318dd976140ca7767ca8b31ed41a8654fb5301eb88772aef450b6a97c26657a264db123de22717bc31f9f1a23e2f8da98f7a
-
Filesize
141KB
MD57ef7217b5124b1fd1759adee2f636f4d
SHA13a63c3a173a5c9bfd688a3cb347eba9220d64eb4
SHA2564c0950d481eeb8e165b86ccb26e7cc496c4773e8af8eedbfa9b63497efce2b02
SHA512772b03996afdaced378337ebe621d47783a4fde0c7fba583f7e1415e49b733580040c5c15211e2baed1d88e4e2033ec544951759147ae2c80b67fb32475d4152
-
Filesize
43KB
MD551138beea3e2c21ec44d0932c71762a8
SHA18939cf35447b22dd2c6e6f443446acc1bf986d58
SHA2565ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124
SHA512794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d