Analysis
-
max time kernel
143s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
24/07/2024, 00:45
Static task
static1
Behavioral task
behavioral1
Sample
9b897337fe250b83a3a2b314244ef09b4fb3d903c942b40cabae18a1edadb92b.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
9b897337fe250b83a3a2b314244ef09b4fb3d903c942b40cabae18a1edadb92b.exe
Resource
win10v2004-20240709-en
General
-
Target
9b897337fe250b83a3a2b314244ef09b4fb3d903c942b40cabae18a1edadb92b.exe
-
Size
158KB
-
MD5
290bb12c54b7b16fcdbd912dfaf9febb
-
SHA1
17eb8bb3232013bc561e5f92e5f215f3e14cb8b3
-
SHA256
9b897337fe250b83a3a2b314244ef09b4fb3d903c942b40cabae18a1edadb92b
-
SHA512
7dc888b6ce1b98aed0134f339a1043db116573e9f3e6c79ec124779abea88ebd123e63f6537ac03bd96ad9848660e34411a620b099d5b48225ace713d8542a5c
-
SSDEEP
3072:DK4RNx6gb4RoIwZpx10ZENfrGSQ7sDU/ySkNAq:Dl6exiZuKoDkySkNA
Malware Config
Signatures
-
Blocklisted process makes network request 4 IoCs
flow pid Process 5 2968 rundll32.exe 6 2968 rundll32.exe 8 2968 rundll32.exe 10 2968 rundll32.exe -
Deletes itself 1 IoCs
pid Process 2744 rixga.exe -
Executes dropped EXE 1 IoCs
pid Process 2744 rixga.exe -
Loads dropped DLL 4 IoCs
pid Process 2968 rundll32.exe 2968 rundll32.exe 2968 rundll32.exe 2968 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\EvtMgr = "c:\\windows\\SysWOW64\\rundll32.exe \"c:\\dhoxy\\gpxzz.dll\",init" rundll32.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\m: rundll32.exe File opened (read-only) \??\n: rundll32.exe File opened (read-only) \??\q: rundll32.exe File opened (read-only) \??\r: rundll32.exe File opened (read-only) \??\t: rundll32.exe File opened (read-only) \??\u: rundll32.exe File opened (read-only) \??\b: rundll32.exe File opened (read-only) \??\h: rundll32.exe File opened (read-only) \??\x: rundll32.exe File opened (read-only) \??\v: rundll32.exe File opened (read-only) \??\w: rundll32.exe File opened (read-only) \??\g: rundll32.exe File opened (read-only) \??\l: rundll32.exe File opened (read-only) \??\o: rundll32.exe File opened (read-only) \??\y: rundll32.exe File opened (read-only) \??\z: rundll32.exe File opened (read-only) \??\e: rundll32.exe File opened (read-only) \??\k: rundll32.exe File opened (read-only) \??\j: rundll32.exe File opened (read-only) \??\p: rundll32.exe File opened (read-only) \??\s: rundll32.exe File opened (read-only) \??\a: rundll32.exe File opened (read-only) \??\i: rundll32.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 rundll32.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rixga.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9b897337fe250b83a3a2b314244ef09b4fb3d903c942b40cabae18a1edadb92b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2756 cmd.exe 2712 PING.EXE -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2712 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2968 rundll32.exe 2968 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2968 rundll32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2760 9b897337fe250b83a3a2b314244ef09b4fb3d903c942b40cabae18a1edadb92b.exe 2744 rixga.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2760 wrote to memory of 2756 2760 9b897337fe250b83a3a2b314244ef09b4fb3d903c942b40cabae18a1edadb92b.exe 30 PID 2760 wrote to memory of 2756 2760 9b897337fe250b83a3a2b314244ef09b4fb3d903c942b40cabae18a1edadb92b.exe 30 PID 2760 wrote to memory of 2756 2760 9b897337fe250b83a3a2b314244ef09b4fb3d903c942b40cabae18a1edadb92b.exe 30 PID 2760 wrote to memory of 2756 2760 9b897337fe250b83a3a2b314244ef09b4fb3d903c942b40cabae18a1edadb92b.exe 30 PID 2756 wrote to memory of 2712 2756 cmd.exe 32 PID 2756 wrote to memory of 2712 2756 cmd.exe 32 PID 2756 wrote to memory of 2712 2756 cmd.exe 32 PID 2756 wrote to memory of 2712 2756 cmd.exe 32 PID 2756 wrote to memory of 2744 2756 cmd.exe 33 PID 2756 wrote to memory of 2744 2756 cmd.exe 33 PID 2756 wrote to memory of 2744 2756 cmd.exe 33 PID 2756 wrote to memory of 2744 2756 cmd.exe 33 PID 2744 wrote to memory of 2968 2744 rixga.exe 34 PID 2744 wrote to memory of 2968 2744 rixga.exe 34 PID 2744 wrote to memory of 2968 2744 rixga.exe 34 PID 2744 wrote to memory of 2968 2744 rixga.exe 34 PID 2744 wrote to memory of 2968 2744 rixga.exe 34 PID 2744 wrote to memory of 2968 2744 rixga.exe 34 PID 2744 wrote to memory of 2968 2744 rixga.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\9b897337fe250b83a3a2b314244ef09b4fb3d903c942b40cabae18a1edadb92b.exe"C:\Users\Admin\AppData\Local\Temp\9b897337fe250b83a3a2b314244ef09b4fb3d903c942b40cabae18a1edadb92b.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&c:\rixga.exe "C:\Users\Admin\AppData\Local\Temp\9b897337fe250b83a3a2b314244ef09b4fb3d903c942b40cabae18a1edadb92b.exe"2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2712
-
-
\??\c:\rixga.exec:\rixga.exe "C:\Users\Admin\AppData\Local\Temp\9b897337fe250b83a3a2b314244ef09b4fb3d903c942b40cabae18a1edadb92b.exe"3⤵
- Deletes itself
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2744 -
\??\c:\windows\SysWOW64\rundll32.exec:\windows\system32\rundll32.exe "c:\dhoxy\gpxzz.dll",init c:\rixga.exe4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2968
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
42KB
MD536e3fb5964d663272cf1169e1e1ca478
SHA158115e08b49505bcbbb5c88a28a86222ba18d5d4
SHA256c7c41689de030df0f78f471422fa2a6383b36e77c94e7f6f124a96feb3e27ed7
SHA512daff53b11aa400437a06287707a334a09661c1ef7d0fd8beaf1a874c79c16fe45bd1188343d0623e839d3ead5ea2dd90896e37ccf3b252c7220c74989a9ba442
-
Filesize
158KB
MD59e00eb6470a67d387248aff4be78397b
SHA137ebb9966cb7428f89373f0233876cbb9e61d338
SHA25669f27058a4a5fbbecf78e819f1a898a9f2049d53babac0636ebfa3537ae50f2d
SHA5125ef177390229581108194463d43f298ee7b7e49efd782a6edd971e01c7c677c81f81e2b4698bd9ce7cc0ca318ac9b2b6ecf1487abc3fcdfadac2de5d3514aebd