Analysis
-
max time kernel
149s -
max time network
135s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
25-05-2024 18:46
Static task
static1
Behavioral task
behavioral1
Sample
e264d04ff1ffa9d994b11f15154295c5820fd26a954b3b30f99c5c603cb5045a.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
e264d04ff1ffa9d994b11f15154295c5820fd26a954b3b30f99c5c603cb5045a.exe
Resource
win10v2004-20240426-en
General
-
Target
e264d04ff1ffa9d994b11f15154295c5820fd26a954b3b30f99c5c603cb5045a.exe
-
Size
405KB
-
MD5
9b9127a962a1348c4ccc6a119e893a9d
-
SHA1
af39c850e9a28d1a9ea6107ec4f4d0b969e1f9d0
-
SHA256
e264d04ff1ffa9d994b11f15154295c5820fd26a954b3b30f99c5c603cb5045a
-
SHA512
d3dc5901b15cc44eafb73d0d0b96397271cba3d16e12a113634d0590c774fc740a9400917b2ff6d6a9620009a65b0345b2f16f38b74b8033a05f658e5ba62881
-
SSDEEP
6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4+:gtRfJcNYFNm8UhlZGse+
Malware Config
Signatures
-
Blocklisted process makes network request 8 IoCs
Processes:
rundll32.exeflow pid process 28 4804 rundll32.exe 34 4804 rundll32.exe 35 4804 rundll32.exe 36 4804 rundll32.exe 47 4804 rundll32.exe 48 4804 rundll32.exe 55 4804 rundll32.exe 69 4804 rundll32.exe -
Deletes itself 1 IoCs
Processes:
coccig.exepid process 2988 coccig.exe -
Executes dropped EXE 1 IoCs
Processes:
coccig.exepid process 2988 coccig.exe -
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid process 4804 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
rundll32.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Dotx = "c:\\windows\\SysWOW64\\rundll32.exe \"c:\\Program Files\\hxanpfv\\zritt.dll\",Verify" rundll32.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
rundll32.exedescription ioc process File opened (read-only) \??\j: rundll32.exe File opened (read-only) \??\p: rundll32.exe File opened (read-only) \??\r: rundll32.exe File opened (read-only) \??\u: rundll32.exe File opened (read-only) \??\x: rundll32.exe File opened (read-only) \??\z: rundll32.exe File opened (read-only) \??\e: rundll32.exe File opened (read-only) \??\i: rundll32.exe File opened (read-only) \??\g: rundll32.exe File opened (read-only) \??\k: rundll32.exe File opened (read-only) \??\m: rundll32.exe File opened (read-only) \??\o: rundll32.exe File opened (read-only) \??\a: rundll32.exe File opened (read-only) \??\b: rundll32.exe File opened (read-only) \??\q: rundll32.exe File opened (read-only) \??\s: rundll32.exe File opened (read-only) \??\v: rundll32.exe File opened (read-only) \??\h: rundll32.exe File opened (read-only) \??\n: rundll32.exe File opened (read-only) \??\w: rundll32.exe File opened (read-only) \??\y: rundll32.exe File opened (read-only) \??\l: rundll32.exe File opened (read-only) \??\t: rundll32.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
rundll32.exedescription ioc process File opened for modification \??\PHYSICALDRIVE0 rundll32.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
rundll32.exepid process 4804 rundll32.exe -
Drops file in Program Files directory 2 IoCs
Processes:
coccig.exedescription ioc process File created \??\c:\Program Files\hxanpfv\zritt.dll coccig.exe File opened for modification \??\c:\Program Files\hxanpfv coccig.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
rundll32.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
rundll32.exepid process 4804 rundll32.exe 4804 rundll32.exe 4804 rundll32.exe 4804 rundll32.exe 4804 rundll32.exe 4804 rundll32.exe 4804 rundll32.exe 4804 rundll32.exe 4804 rundll32.exe 4804 rundll32.exe 4804 rundll32.exe 4804 rundll32.exe 4804 rundll32.exe 4804 rundll32.exe 4804 rundll32.exe 4804 rundll32.exe 4804 rundll32.exe 4804 rundll32.exe 4804 rundll32.exe 4804 rundll32.exe 4804 rundll32.exe 4804 rundll32.exe 4804 rundll32.exe 4804 rundll32.exe 4804 rundll32.exe 4804 rundll32.exe 4804 rundll32.exe 4804 rundll32.exe 4804 rundll32.exe 4804 rundll32.exe 4804 rundll32.exe 4804 rundll32.exe 4804 rundll32.exe 4804 rundll32.exe 4804 rundll32.exe 4804 rundll32.exe 4804 rundll32.exe 4804 rundll32.exe 4804 rundll32.exe 4804 rundll32.exe 4804 rundll32.exe 4804 rundll32.exe 4804 rundll32.exe 4804 rundll32.exe 4804 rundll32.exe 4804 rundll32.exe 4804 rundll32.exe 4804 rundll32.exe 4804 rundll32.exe 4804 rundll32.exe 4804 rundll32.exe 4804 rundll32.exe 4804 rundll32.exe 4804 rundll32.exe 4804 rundll32.exe 4804 rundll32.exe 4804 rundll32.exe 4804 rundll32.exe 4804 rundll32.exe 4804 rundll32.exe 4804 rundll32.exe 4804 rundll32.exe 4804 rundll32.exe 4804 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
rundll32.exedescription pid process Token: SeDebugPrivilege 4804 rundll32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
e264d04ff1ffa9d994b11f15154295c5820fd26a954b3b30f99c5c603cb5045a.execoccig.exepid process 60 e264d04ff1ffa9d994b11f15154295c5820fd26a954b3b30f99c5c603cb5045a.exe 2988 coccig.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
e264d04ff1ffa9d994b11f15154295c5820fd26a954b3b30f99c5c603cb5045a.execmd.execoccig.exedescription pid process target process PID 60 wrote to memory of 1020 60 e264d04ff1ffa9d994b11f15154295c5820fd26a954b3b30f99c5c603cb5045a.exe cmd.exe PID 60 wrote to memory of 1020 60 e264d04ff1ffa9d994b11f15154295c5820fd26a954b3b30f99c5c603cb5045a.exe cmd.exe PID 60 wrote to memory of 1020 60 e264d04ff1ffa9d994b11f15154295c5820fd26a954b3b30f99c5c603cb5045a.exe cmd.exe PID 1020 wrote to memory of 2052 1020 cmd.exe PING.EXE PID 1020 wrote to memory of 2052 1020 cmd.exe PING.EXE PID 1020 wrote to memory of 2052 1020 cmd.exe PING.EXE PID 1020 wrote to memory of 2988 1020 cmd.exe coccig.exe PID 1020 wrote to memory of 2988 1020 cmd.exe coccig.exe PID 1020 wrote to memory of 2988 1020 cmd.exe coccig.exe PID 2988 wrote to memory of 4804 2988 coccig.exe rundll32.exe PID 2988 wrote to memory of 4804 2988 coccig.exe rundll32.exe PID 2988 wrote to memory of 4804 2988 coccig.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e264d04ff1ffa9d994b11f15154295c5820fd26a954b3b30f99c5c603cb5045a.exe"C:\Users\Admin\AppData\Local\Temp\e264d04ff1ffa9d994b11f15154295c5820fd26a954b3b30f99c5c603cb5045a.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:60 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\coccig.exe "C:\Users\Admin\AppData\Local\Temp\e264d04ff1ffa9d994b11f15154295c5820fd26a954b3b30f99c5c603cb5045a.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1020 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- Runs ping.exe
PID:2052
-
-
C:\Users\Admin\AppData\Local\Temp\coccig.exeC:\Users\Admin\AppData\Local\Temp\\coccig.exe "C:\Users\Admin\AppData\Local\Temp\e264d04ff1ffa9d994b11f15154295c5820fd26a954b3b30f99c5c603cb5045a.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2988 -
\??\c:\windows\SysWOW64\rundll32.exec:\windows\system32\rundll32.exe "c:\Program Files\hxanpfv\zritt.dll",Verify C:\Users\Admin\AppData\Local\Temp\coccig.exe4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4804
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
405KB
MD5415b46e18d510eff5a4b3fbd169fc849
SHA1283f7692153bbdc3c7d2d9c0ac4b04ff2fd9e5c7
SHA256096a85efcb391a4e6048f8a81427e0e4a7abcc250507cbddc7990b86c8911667
SHA512e734035497dcfbab27128326f00553b16d1ed73a694d1f3bfd406473649cd985b52050cdb7fed8693b3bc9d2dcd63bb6c08f8b3125675f9de6dbf515d54015c6
-
Filesize
228KB
MD58fc88fffbbc93471c200664d21b43b78
SHA1c2508465b69302996eb09905febd805d4ba95461
SHA25601ea6e68606aaecfcb58ff634ab7e990fc1aaf8fbf0c8e04996b9ce53b494bc8
SHA5123b081508c50f5c00a942d6b5408ac94a631d649b410e8c52f2178bb1025ef8821cb2b323682135c682e10dbb33d064dc440fb8f5ff0c8194d14fa0c56dbf1fba