Analysis
-
max time kernel
151s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
09-04-2024 08:07
Static task
static1
Behavioral task
behavioral1
Sample
122dd56cea522d7ca5209c2ff7b0b74a6112b992ebc1a8541ea5a29737e8f0a9.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
122dd56cea522d7ca5209c2ff7b0b74a6112b992ebc1a8541ea5a29737e8f0a9.exe
Resource
win10v2004-20240226-en
General
-
Target
122dd56cea522d7ca5209c2ff7b0b74a6112b992ebc1a8541ea5a29737e8f0a9.exe
-
Size
403KB
-
MD5
2f1d6db9af7a44f4402394c090f583b0
-
SHA1
844c8516191d9d55e4c25fad9c93a7a2119161dc
-
SHA256
122dd56cea522d7ca5209c2ff7b0b74a6112b992ebc1a8541ea5a29737e8f0a9
-
SHA512
f34778922dc1c18a96d67368692a8a3ea7a98f0ec5942710e9bb044de16005a3478650fca2b71adddbf4c72b8178565130e71929d6a7b0b928256fd70f9082be
-
SSDEEP
6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4:gtRfJcNYFNm8UhlZGse
Malware Config
Signatures
-
Blocklisted process makes network request 8 IoCs
flow pid Process 7 676 rundll32.exe 37 676 rundll32.exe 38 676 rundll32.exe 39 676 rundll32.exe 40 676 rundll32.exe 41 676 rundll32.exe 49 676 rundll32.exe 51 676 rundll32.exe -
Deletes itself 1 IoCs
pid Process 2076 cgjqz.exe -
Executes dropped EXE 1 IoCs
pid Process 2076 cgjqz.exe -
Loads dropped DLL 1 IoCs
pid Process 676 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Dotx = "c:\\windows\\SysWOW64\\rundll32.exe \"c:\\Program Files\\rovpy\\tvvhjwpts.dll\",Verify" rundll32.exe -
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\a: rundll32.exe File opened (read-only) \??\b: rundll32.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 rundll32.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 676 rundll32.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification \??\c:\Program Files\rovpy cgjqz.exe File created \??\c:\Program Files\rovpy\tvvhjwpts.dll cgjqz.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3148 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 676 rundll32.exe 676 rundll32.exe 676 rundll32.exe 676 rundll32.exe 676 rundll32.exe 676 rundll32.exe 676 rundll32.exe 676 rundll32.exe 676 rundll32.exe 676 rundll32.exe 676 rundll32.exe 676 rundll32.exe 676 rundll32.exe 676 rundll32.exe 676 rundll32.exe 676 rundll32.exe 676 rundll32.exe 676 rundll32.exe 676 rundll32.exe 676 rundll32.exe 676 rundll32.exe 676 rundll32.exe 676 rundll32.exe 676 rundll32.exe 676 rundll32.exe 676 rundll32.exe 676 rundll32.exe 676 rundll32.exe 676 rundll32.exe 676 rundll32.exe 676 rundll32.exe 676 rundll32.exe 676 rundll32.exe 676 rundll32.exe 676 rundll32.exe 676 rundll32.exe 676 rundll32.exe 676 rundll32.exe 676 rundll32.exe 676 rundll32.exe 676 rundll32.exe 676 rundll32.exe 676 rundll32.exe 676 rundll32.exe 676 rundll32.exe 676 rundll32.exe 676 rundll32.exe 676 rundll32.exe 676 rundll32.exe 676 rundll32.exe 676 rundll32.exe 676 rundll32.exe 676 rundll32.exe 676 rundll32.exe 676 rundll32.exe 676 rundll32.exe 676 rundll32.exe 676 rundll32.exe 676 rundll32.exe 676 rundll32.exe 676 rundll32.exe 676 rundll32.exe 676 rundll32.exe 676 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 676 rundll32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4152 122dd56cea522d7ca5209c2ff7b0b74a6112b992ebc1a8541ea5a29737e8f0a9.exe 2076 cgjqz.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4152 wrote to memory of 3708 4152 122dd56cea522d7ca5209c2ff7b0b74a6112b992ebc1a8541ea5a29737e8f0a9.exe 94 PID 4152 wrote to memory of 3708 4152 122dd56cea522d7ca5209c2ff7b0b74a6112b992ebc1a8541ea5a29737e8f0a9.exe 94 PID 4152 wrote to memory of 3708 4152 122dd56cea522d7ca5209c2ff7b0b74a6112b992ebc1a8541ea5a29737e8f0a9.exe 94 PID 3708 wrote to memory of 3148 3708 cmd.exe 96 PID 3708 wrote to memory of 3148 3708 cmd.exe 96 PID 3708 wrote to memory of 3148 3708 cmd.exe 96 PID 3708 wrote to memory of 2076 3708 cmd.exe 97 PID 3708 wrote to memory of 2076 3708 cmd.exe 97 PID 3708 wrote to memory of 2076 3708 cmd.exe 97 PID 2076 wrote to memory of 676 2076 cgjqz.exe 98 PID 2076 wrote to memory of 676 2076 cgjqz.exe 98 PID 2076 wrote to memory of 676 2076 cgjqz.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\122dd56cea522d7ca5209c2ff7b0b74a6112b992ebc1a8541ea5a29737e8f0a9.exe"C:\Users\Admin\AppData\Local\Temp\122dd56cea522d7ca5209c2ff7b0b74a6112b992ebc1a8541ea5a29737e8f0a9.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4152 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\cgjqz.exe "C:\Users\Admin\AppData\Local\Temp\122dd56cea522d7ca5209c2ff7b0b74a6112b992ebc1a8541ea5a29737e8f0a9.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3708 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- Runs ping.exe
PID:3148
-
-
C:\Users\Admin\AppData\Local\Temp\cgjqz.exeC:\Users\Admin\AppData\Local\Temp\\cgjqz.exe "C:\Users\Admin\AppData\Local\Temp\122dd56cea522d7ca5209c2ff7b0b74a6112b992ebc1a8541ea5a29737e8f0a9.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2076 -
\??\c:\windows\SysWOW64\rundll32.exec:\windows\system32\rundll32.exe "c:\Program Files\rovpy\tvvhjwpts.dll",Verify C:\Users\Admin\AppData\Local\Temp\cgjqz.exe4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:676
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1040 --field-trial-handle=2264,i,15001568551143786084,90255922961447677,262144 --variations-seed-version /prefetch:81⤵PID:2184
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
404KB
MD510c4a048108c6ea1fe18752599069dca
SHA1b7da652603fa8ad86d80f13e69e590d521441699
SHA2562ebb23a203635329a6e250dfde801c8c816d8a1ff745f41d2057871b2cce24bf
SHA51237d37f25dd2b18900dd77b11131a41e9b6c499a7b5e46263c5d0af4e3eb454d6187b6ad2732fb71e9248e8066f624353775ab7d9412a22fc350de06703c74d50
-
Filesize
228KB
MD5868713ce8face12bc8a576603b7e7fb1
SHA146e3fab0a82dd6351c57761720ff4d2bcf382bc2
SHA2563f6e77e88ae3ce28a3b660d65262dbdbfcbae45823262e3cec83aed0f8b2af16
SHA512171db18f62416197244a81eba45630ef4d36ed038dadfb6ae595838c75428a7fb4f03e3f2f9c2d3b9afbdc4f4591920a5867c78bb436ca86da9720e4a8549ab1