Analysis
-
max time kernel
152s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
09-05-2024 03:15
Static task
static1
Behavioral task
behavioral1
Sample
7383602621a4ac133f6557cf0fc07dcb5bb7e08897b692ae23233824ad5f3481.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
7383602621a4ac133f6557cf0fc07dcb5bb7e08897b692ae23233824ad5f3481.exe
Resource
win10v2004-20240226-en
General
-
Target
7383602621a4ac133f6557cf0fc07dcb5bb7e08897b692ae23233824ad5f3481.exe
-
Size
405KB
-
MD5
9b72b6920f065c7899ad187c01c88495
-
SHA1
27badf10721dd1294aa180a658328f4f4cc8f249
-
SHA256
7383602621a4ac133f6557cf0fc07dcb5bb7e08897b692ae23233824ad5f3481
-
SHA512
da6bc3a0b8645646b720d99fdaf10c9ab91380976f7890597e4e6a782f21cb47f94ec325ae46fb555effe91c5cb35ce0e5c4f1952a1fec4cb447a4d0738e572e
-
SSDEEP
6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4:gtRfJcNYFNm8UhlZGse
Malware Config
Signatures
-
Blocklisted process makes network request 8 IoCs
flow pid Process 10 4728 rundll32.exe 35 4728 rundll32.exe 41 4728 rundll32.exe 40 4728 rundll32.exe 44 4728 rundll32.exe 48 4728 rundll32.exe 51 4728 rundll32.exe 56 4728 rundll32.exe -
Deletes itself 1 IoCs
pid Process 456 iaglrzc.exe -
Executes dropped EXE 1 IoCs
pid Process 456 iaglrzc.exe -
Loads dropped DLL 1 IoCs
pid Process 4728 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Dotx = "c:\\windows\\SysWOW64\\rundll32.exe \"c:\\Program Files\\wciov\\olxot.dll\",Verify" rundll32.exe -
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\a: rundll32.exe File opened (read-only) \??\b: rundll32.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 rundll32.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 4728 rundll32.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification \??\c:\Program Files\wciov iaglrzc.exe File created \??\c:\Program Files\wciov\olxot.dll iaglrzc.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1660 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4728 rundll32.exe 4728 rundll32.exe 4728 rundll32.exe 4728 rundll32.exe 4728 rundll32.exe 4728 rundll32.exe 4728 rundll32.exe 4728 rundll32.exe 4728 rundll32.exe 4728 rundll32.exe 4728 rundll32.exe 4728 rundll32.exe 4728 rundll32.exe 4728 rundll32.exe 4728 rundll32.exe 4728 rundll32.exe 4728 rundll32.exe 4728 rundll32.exe 4728 rundll32.exe 4728 rundll32.exe 4728 rundll32.exe 4728 rundll32.exe 4728 rundll32.exe 4728 rundll32.exe 4728 rundll32.exe 4728 rundll32.exe 4728 rundll32.exe 4728 rundll32.exe 4728 rundll32.exe 4728 rundll32.exe 4728 rundll32.exe 4728 rundll32.exe 4728 rundll32.exe 4728 rundll32.exe 4728 rundll32.exe 4728 rundll32.exe 4728 rundll32.exe 4728 rundll32.exe 4728 rundll32.exe 4728 rundll32.exe 4728 rundll32.exe 4728 rundll32.exe 4728 rundll32.exe 4728 rundll32.exe 4728 rundll32.exe 4728 rundll32.exe 4728 rundll32.exe 4728 rundll32.exe 4728 rundll32.exe 4728 rundll32.exe 4728 rundll32.exe 4728 rundll32.exe 4728 rundll32.exe 4728 rundll32.exe 4728 rundll32.exe 4728 rundll32.exe 4728 rundll32.exe 4728 rundll32.exe 4728 rundll32.exe 4728 rundll32.exe 4728 rundll32.exe 4728 rundll32.exe 4728 rundll32.exe 4728 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4728 rundll32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2144 7383602621a4ac133f6557cf0fc07dcb5bb7e08897b692ae23233824ad5f3481.exe 456 iaglrzc.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2144 wrote to memory of 2824 2144 7383602621a4ac133f6557cf0fc07dcb5bb7e08897b692ae23233824ad5f3481.exe 91 PID 2144 wrote to memory of 2824 2144 7383602621a4ac133f6557cf0fc07dcb5bb7e08897b692ae23233824ad5f3481.exe 91 PID 2144 wrote to memory of 2824 2144 7383602621a4ac133f6557cf0fc07dcb5bb7e08897b692ae23233824ad5f3481.exe 91 PID 2824 wrote to memory of 1660 2824 cmd.exe 93 PID 2824 wrote to memory of 1660 2824 cmd.exe 93 PID 2824 wrote to memory of 1660 2824 cmd.exe 93 PID 2824 wrote to memory of 456 2824 cmd.exe 94 PID 2824 wrote to memory of 456 2824 cmd.exe 94 PID 2824 wrote to memory of 456 2824 cmd.exe 94 PID 456 wrote to memory of 4728 456 iaglrzc.exe 95 PID 456 wrote to memory of 4728 456 iaglrzc.exe 95 PID 456 wrote to memory of 4728 456 iaglrzc.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\7383602621a4ac133f6557cf0fc07dcb5bb7e08897b692ae23233824ad5f3481.exe"C:\Users\Admin\AppData\Local\Temp\7383602621a4ac133f6557cf0fc07dcb5bb7e08897b692ae23233824ad5f3481.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\iaglrzc.exe "C:\Users\Admin\AppData\Local\Temp\7383602621a4ac133f6557cf0fc07dcb5bb7e08897b692ae23233824ad5f3481.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- Runs ping.exe
PID:1660
-
-
C:\Users\Admin\AppData\Local\Temp\iaglrzc.exeC:\Users\Admin\AppData\Local\Temp\\iaglrzc.exe "C:\Users\Admin\AppData\Local\Temp\7383602621a4ac133f6557cf0fc07dcb5bb7e08897b692ae23233824ad5f3481.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:456 -
\??\c:\windows\SysWOW64\rundll32.exec:\windows\system32\rundll32.exe "c:\Program Files\wciov\olxot.dll",Verify C:\Users\Admin\AppData\Local\Temp\iaglrzc.exe4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4728
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3972 --field-trial-handle=2900,i,14549994492153927475,12895178890800740987,262144 --variations-seed-version /prefetch:81⤵PID:2136
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
228KB
MD56ac781a4680e4471cd7d9a69fe9cb4e0
SHA1735a5b55cae749030fce17c93015f9983eb8337f
SHA2565950f9014ea85cae272185ac8471cfbd6aca93f0b64fc33119a84350f208ebf2
SHA512cf202883fc90f22de42823464e51c8da6466717f1c4fff1d83fdd812dd54d88a7d0b56c7d7fbc073d8ce05943368be89b0e44ea6093545b6e0edcec9f968b934
-
Filesize
405KB
MD5340ce072b7fe872144fa9cc537f09b29
SHA11dfcac74e9dff2094a735d76fbee858346915e71
SHA256f12f551ae77adc2c935e8b98ab8fe06c5ca0b38e980da5dab8d77c7d2e3437bb
SHA5124d955d96ccefe652e11c3c67da5534ce2f3bcf912d77baa8c5594e84afe6ab296273217ab20ebcc0a74799b53fa78bb73b84d625c3e98e96b092b1789e271ad1