Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
23-05-2024 02:20
Static task
static1
Behavioral task
behavioral1
Sample
914b18e7de7a1c656ee7c42b92ae49f2a647c4a025636af92373214634c0ac3d.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
914b18e7de7a1c656ee7c42b92ae49f2a647c4a025636af92373214634c0ac3d.exe
Resource
win10v2004-20240508-en
General
-
Target
914b18e7de7a1c656ee7c42b92ae49f2a647c4a025636af92373214634c0ac3d.exe
-
Size
406KB
-
MD5
2ba5bab54464302a968f7f84b1063916
-
SHA1
d489adcaa985967e56bfcdfc4520ddd58324bcae
-
SHA256
914b18e7de7a1c656ee7c42b92ae49f2a647c4a025636af92373214634c0ac3d
-
SHA512
c4469e007164933c0034d826110faa23abfa416d83c4db5a14ab028e9221a846c10070fe1b9df4d6d3ba83dfb16c5a44d0c10391b39b92551c40514bd31fcac9
-
SSDEEP
6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4:gtRfJcNYFNm8UhlZGse
Malware Config
Signatures
-
Blocklisted process makes network request 10 IoCs
Processes:
rundll32.exeflow pid process 3 2204 rundll32.exe 7 2204 rundll32.exe 8 2204 rundll32.exe 9 2204 rundll32.exe 10 2204 rundll32.exe 13 2204 rundll32.exe 14 2204 rundll32.exe 15 2204 rundll32.exe 17 2204 rundll32.exe 18 2204 rundll32.exe -
Deletes itself 1 IoCs
Processes:
pgmtl.exepid process 2436 pgmtl.exe -
Executes dropped EXE 1 IoCs
Processes:
pgmtl.exepid process 2436 pgmtl.exe -
Loads dropped DLL 6 IoCs
Processes:
cmd.exerundll32.exepid process 2420 cmd.exe 2420 cmd.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
rundll32.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Windows\CurrentVersion\Run\Dotx = "c:\\windows\\SysWOW64\\rundll32.exe \"c:\\Program Files\\gutslvm\\upwcv.dll\",Verify" rundll32.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
rundll32.exedescription ioc process File opened (read-only) \??\u: rundll32.exe File opened (read-only) \??\e: rundll32.exe File opened (read-only) \??\g: rundll32.exe File opened (read-only) \??\l: rundll32.exe File opened (read-only) \??\n: rundll32.exe File opened (read-only) \??\q: rundll32.exe File opened (read-only) \??\r: rundll32.exe File opened (read-only) \??\t: rundll32.exe File opened (read-only) \??\v: rundll32.exe File opened (read-only) \??\x: rundll32.exe File opened (read-only) \??\b: rundll32.exe File opened (read-only) \??\i: rundll32.exe File opened (read-only) \??\m: rundll32.exe File opened (read-only) \??\w: rundll32.exe File opened (read-only) \??\j: rundll32.exe File opened (read-only) \??\k: rundll32.exe File opened (read-only) \??\s: rundll32.exe File opened (read-only) \??\z: rundll32.exe File opened (read-only) \??\a: rundll32.exe File opened (read-only) \??\h: rundll32.exe File opened (read-only) \??\o: rundll32.exe File opened (read-only) \??\p: rundll32.exe File opened (read-only) \??\y: rundll32.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
rundll32.exedescription ioc process File opened for modification \??\PHYSICALDRIVE0 rundll32.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
rundll32.exepid process 2204 rundll32.exe -
Drops file in Program Files directory 2 IoCs
Processes:
pgmtl.exedescription ioc process File opened for modification \??\c:\Program Files\gutslvm pgmtl.exe File created \??\c:\Program Files\gutslvm\upwcv.dll pgmtl.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
rundll32.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
rundll32.exepid process 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
rundll32.exedescription pid process Token: SeDebugPrivilege 2204 rundll32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
914b18e7de7a1c656ee7c42b92ae49f2a647c4a025636af92373214634c0ac3d.exepgmtl.exepid process 2444 914b18e7de7a1c656ee7c42b92ae49f2a647c4a025636af92373214634c0ac3d.exe 2436 pgmtl.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
914b18e7de7a1c656ee7c42b92ae49f2a647c4a025636af92373214634c0ac3d.execmd.exepgmtl.exedescription pid process target process PID 2444 wrote to memory of 2420 2444 914b18e7de7a1c656ee7c42b92ae49f2a647c4a025636af92373214634c0ac3d.exe cmd.exe PID 2444 wrote to memory of 2420 2444 914b18e7de7a1c656ee7c42b92ae49f2a647c4a025636af92373214634c0ac3d.exe cmd.exe PID 2444 wrote to memory of 2420 2444 914b18e7de7a1c656ee7c42b92ae49f2a647c4a025636af92373214634c0ac3d.exe cmd.exe PID 2444 wrote to memory of 2420 2444 914b18e7de7a1c656ee7c42b92ae49f2a647c4a025636af92373214634c0ac3d.exe cmd.exe PID 2420 wrote to memory of 2916 2420 cmd.exe PING.EXE PID 2420 wrote to memory of 2916 2420 cmd.exe PING.EXE PID 2420 wrote to memory of 2916 2420 cmd.exe PING.EXE PID 2420 wrote to memory of 2916 2420 cmd.exe PING.EXE PID 2420 wrote to memory of 2436 2420 cmd.exe pgmtl.exe PID 2420 wrote to memory of 2436 2420 cmd.exe pgmtl.exe PID 2420 wrote to memory of 2436 2420 cmd.exe pgmtl.exe PID 2420 wrote to memory of 2436 2420 cmd.exe pgmtl.exe PID 2436 wrote to memory of 2204 2436 pgmtl.exe rundll32.exe PID 2436 wrote to memory of 2204 2436 pgmtl.exe rundll32.exe PID 2436 wrote to memory of 2204 2436 pgmtl.exe rundll32.exe PID 2436 wrote to memory of 2204 2436 pgmtl.exe rundll32.exe PID 2436 wrote to memory of 2204 2436 pgmtl.exe rundll32.exe PID 2436 wrote to memory of 2204 2436 pgmtl.exe rundll32.exe PID 2436 wrote to memory of 2204 2436 pgmtl.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\914b18e7de7a1c656ee7c42b92ae49f2a647c4a025636af92373214634c0ac3d.exe"C:\Users\Admin\AppData\Local\Temp\914b18e7de7a1c656ee7c42b92ae49f2a647c4a025636af92373214634c0ac3d.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\pgmtl.exe "C:\Users\Admin\AppData\Local\Temp\914b18e7de7a1c656ee7c42b92ae49f2a647c4a025636af92373214634c0ac3d.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- Runs ping.exe
PID:2916 -
C:\Users\Admin\AppData\Local\Temp\pgmtl.exeC:\Users\Admin\AppData\Local\Temp\\pgmtl.exe "C:\Users\Admin\AppData\Local\Temp\914b18e7de7a1c656ee7c42b92ae49f2a647c4a025636af92373214634c0ac3d.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2436 -
\??\c:\windows\SysWOW64\rundll32.exec:\windows\system32\rundll32.exe "c:\Program Files\gutslvm\upwcv.dll",Verify C:\Users\Admin\AppData\Local\Temp\pgmtl.exe4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2204
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
228KB
MD5949236e4b816c20047b3a850ef85e333
SHA1a3956cde1390949cf90196d9b1471197ccd9ae73
SHA2568569677c7cabab457e26275c85458d02da41b5fd79e4344dc2ca527488613937
SHA512440e11aedc22befd2bf86f7f0353cb38ebf418088abf4b03e44aaa5eb983efddfda96ce3f2136b840ee71b25655f2178a37d3ef9d98d9558c1016c5a8dad44e2
-
Filesize
406KB
MD557487474edfbc936aac5855b270b06ff
SHA1790d8de9cf641e2042fa411d7377dceed362763a
SHA256ecdf0671b41a6f5610dfcc5c94703e2b53d235c61995cb1c7098ef404c82a124
SHA512e6d39bd82a477c60024fb796102a002761f8b7d0d8ef340a0bdde09ab7db427ce681513f37160c4f10d81052571bac5fb7ad6485719c3df45cc1250845e7382c