Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
28-04-2024 02:14
Static task
static1
Behavioral task
behavioral1
Sample
8d7fce0d0101f11f080a791cc70244c10ef893e64676cfcb02a8148798d032d2.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
8d7fce0d0101f11f080a791cc70244c10ef893e64676cfcb02a8148798d032d2.exe
Resource
win10v2004-20240426-en
General
-
Target
8d7fce0d0101f11f080a791cc70244c10ef893e64676cfcb02a8148798d032d2.exe
-
Size
404KB
-
MD5
cd46e532a6bd92adb4defd18ae275da6
-
SHA1
4d6da5ae5937fb1545f99f7f96fe3d975b078807
-
SHA256
8d7fce0d0101f11f080a791cc70244c10ef893e64676cfcb02a8148798d032d2
-
SHA512
7b1a0b8b5778e7000d677f0943964463aaa0a05e42511040d260cdee39675e3ce68e0a0b6f917312e77e54c8dc1ad4be0328b62991a91f02d669c607d3b6abad
-
SSDEEP
6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4:gtRfJcNYFNm8UhlZGse
Malware Config
Signatures
-
Blocklisted process makes network request 10 IoCs
Processes:
rundll32.exeflow pid process 3 2096 rundll32.exe 7 2096 rundll32.exe 8 2096 rundll32.exe 9 2096 rundll32.exe 10 2096 rundll32.exe 13 2096 rundll32.exe 14 2096 rundll32.exe 15 2096 rundll32.exe 17 2096 rundll32.exe 18 2096 rundll32.exe -
Deletes itself 1 IoCs
Processes:
rvrpy.exepid process 2172 rvrpy.exe -
Executes dropped EXE 1 IoCs
Processes:
rvrpy.exepid process 2172 rvrpy.exe -
Loads dropped DLL 6 IoCs
Processes:
cmd.exerundll32.exepid process 1960 cmd.exe 1960 cmd.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
rundll32.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Windows\CurrentVersion\Run\Dotx = "c:\\windows\\SysWOW64\\rundll32.exe \"c:\\Program Files\\dzqkw\\grdpe.dll\",Verify" rundll32.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
rundll32.exedescription ioc process File opened (read-only) \??\g: rundll32.exe File opened (read-only) \??\j: rundll32.exe File opened (read-only) \??\m: rundll32.exe File opened (read-only) \??\n: rundll32.exe File opened (read-only) \??\p: rundll32.exe File opened (read-only) \??\u: rundll32.exe File opened (read-only) \??\e: rundll32.exe File opened (read-only) \??\i: rundll32.exe File opened (read-only) \??\s: rundll32.exe File opened (read-only) \??\t: rundll32.exe File opened (read-only) \??\w: rundll32.exe File opened (read-only) \??\a: rundll32.exe File opened (read-only) \??\h: rundll32.exe File opened (read-only) \??\k: rundll32.exe File opened (read-only) \??\x: rundll32.exe File opened (read-only) \??\y: rundll32.exe File opened (read-only) \??\z: rundll32.exe File opened (read-only) \??\b: rundll32.exe File opened (read-only) \??\l: rundll32.exe File opened (read-only) \??\o: rundll32.exe File opened (read-only) \??\q: rundll32.exe File opened (read-only) \??\r: rundll32.exe File opened (read-only) \??\v: rundll32.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
rundll32.exedescription ioc process File opened for modification \??\PHYSICALDRIVE0 rundll32.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
rundll32.exepid process 2096 rundll32.exe -
Drops file in Program Files directory 2 IoCs
Processes:
rvrpy.exedescription ioc process File opened for modification \??\c:\Program Files\dzqkw rvrpy.exe File created \??\c:\Program Files\dzqkw\grdpe.dll rvrpy.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
rundll32.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
rundll32.exepid process 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
rundll32.exedescription pid process Token: SeDebugPrivilege 2096 rundll32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
8d7fce0d0101f11f080a791cc70244c10ef893e64676cfcb02a8148798d032d2.exervrpy.exepid process 2960 8d7fce0d0101f11f080a791cc70244c10ef893e64676cfcb02a8148798d032d2.exe 2172 rvrpy.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
8d7fce0d0101f11f080a791cc70244c10ef893e64676cfcb02a8148798d032d2.execmd.exervrpy.exedescription pid process target process PID 2960 wrote to memory of 1960 2960 8d7fce0d0101f11f080a791cc70244c10ef893e64676cfcb02a8148798d032d2.exe cmd.exe PID 2960 wrote to memory of 1960 2960 8d7fce0d0101f11f080a791cc70244c10ef893e64676cfcb02a8148798d032d2.exe cmd.exe PID 2960 wrote to memory of 1960 2960 8d7fce0d0101f11f080a791cc70244c10ef893e64676cfcb02a8148798d032d2.exe cmd.exe PID 2960 wrote to memory of 1960 2960 8d7fce0d0101f11f080a791cc70244c10ef893e64676cfcb02a8148798d032d2.exe cmd.exe PID 1960 wrote to memory of 3044 1960 cmd.exe PING.EXE PID 1960 wrote to memory of 3044 1960 cmd.exe PING.EXE PID 1960 wrote to memory of 3044 1960 cmd.exe PING.EXE PID 1960 wrote to memory of 3044 1960 cmd.exe PING.EXE PID 1960 wrote to memory of 2172 1960 cmd.exe rvrpy.exe PID 1960 wrote to memory of 2172 1960 cmd.exe rvrpy.exe PID 1960 wrote to memory of 2172 1960 cmd.exe rvrpy.exe PID 1960 wrote to memory of 2172 1960 cmd.exe rvrpy.exe PID 2172 wrote to memory of 2096 2172 rvrpy.exe rundll32.exe PID 2172 wrote to memory of 2096 2172 rvrpy.exe rundll32.exe PID 2172 wrote to memory of 2096 2172 rvrpy.exe rundll32.exe PID 2172 wrote to memory of 2096 2172 rvrpy.exe rundll32.exe PID 2172 wrote to memory of 2096 2172 rvrpy.exe rundll32.exe PID 2172 wrote to memory of 2096 2172 rvrpy.exe rundll32.exe PID 2172 wrote to memory of 2096 2172 rvrpy.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8d7fce0d0101f11f080a791cc70244c10ef893e64676cfcb02a8148798d032d2.exe"C:\Users\Admin\AppData\Local\Temp\8d7fce0d0101f11f080a791cc70244c10ef893e64676cfcb02a8148798d032d2.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\rvrpy.exe "C:\Users\Admin\AppData\Local\Temp\8d7fce0d0101f11f080a791cc70244c10ef893e64676cfcb02a8148798d032d2.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- Runs ping.exe
PID:3044 -
C:\Users\Admin\AppData\Local\Temp\rvrpy.exeC:\Users\Admin\AppData\Local\Temp\\rvrpy.exe "C:\Users\Admin\AppData\Local\Temp\8d7fce0d0101f11f080a791cc70244c10ef893e64676cfcb02a8148798d032d2.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2172 -
\??\c:\windows\SysWOW64\rundll32.exec:\windows\system32\rundll32.exe "c:\Program Files\dzqkw\grdpe.dll",Verify C:\Users\Admin\AppData\Local\Temp\rvrpy.exe4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2096
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
228KB
MD5e497a98c7a181df117dc10232e50f984
SHA1a66b3579e65ada5a53090f9dabc6f904753727e9
SHA256de5fcdae484ca4d6b041a479a5168484a9c38c8ce1aff73389bc26656357473c
SHA512d19c7d57fcd02fdecbadd9a8cd9ea80df9ed84b1af37ef02cdf7aac7b7f1798c07f8c0992ae1b79915df9ae468235be567e05765b169f09575d58c8b6189babe
-
Filesize
405KB
MD5c5b2e13631890a1a76644f6ca5b0cbe8
SHA1bf1563aba8baf8153d90d65d7ab958dc99005383
SHA256fb73780566e358b003a5c059fb2aa018c24dcb92b9d16dbb450315a578c65dd9
SHA5127fedc801521bd3e8bb9d72a269ff5ea72dae2634226579ba24a592139ad9a5b96888a8b5862d25de4690ecfbbf427a9ac7dcb9794d3c3c41c37dd745470069e0