Analysis
-
max time kernel
143s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
27-07-2024 02:44
Static task
static1
Behavioral task
behavioral1
Sample
b6e94f1c459448dac82ac1fbb3b4538c53a9b9b8238913c2689b6d48f9788743.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
b6e94f1c459448dac82ac1fbb3b4538c53a9b9b8238913c2689b6d48f9788743.exe
Resource
win10v2004-20240709-en
General
-
Target
b6e94f1c459448dac82ac1fbb3b4538c53a9b9b8238913c2689b6d48f9788743.exe
-
Size
151KB
-
MD5
bee9a2631e018ca27e335ccd71869142
-
SHA1
51879809f54a8df30c879881ce59e51aa6668eaa
-
SHA256
b6e94f1c459448dac82ac1fbb3b4538c53a9b9b8238913c2689b6d48f9788743
-
SHA512
644bcc012e5fcaf88664417fd57a7affcc53926f0721470639750c5bb06794f9a531081e3fcf5ccc41079556cb71cec3c52c783a5f78f0dad928dac69d02a67a
-
SSDEEP
1536:+fxvtgixq7OstjzjW6ZdjtETzR77i11GAbRp0BGiEA0O0o:+HIa6KTdNAbzSGiN0OJ
Malware Config
Signatures
-
Blocklisted process makes network request 10 IoCs
Processes:
rundll32.exeflow pid process 3 2176 rundll32.exe 5 2176 rundll32.exe 8 2176 rundll32.exe 9 2176 rundll32.exe 10 2176 rundll32.exe 13 2176 rundll32.exe 14 2176 rundll32.exe 15 2176 rundll32.exe 17 2176 rundll32.exe 18 2176 rundll32.exe -
Deletes itself 1 IoCs
Processes:
daeljzyh.exepid process 2688 daeljzyh.exe -
Executes dropped EXE 1 IoCs
Processes:
daeljzyh.exepid process 2688 daeljzyh.exe -
Loads dropped DLL 4 IoCs
Processes:
rundll32.exepid process 2176 rundll32.exe 2176 rundll32.exe 2176 rundll32.exe 2176 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
rundll32.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\EvtMgr = "c:\\windows\\SysWOW64\\rundll32.exe \"c:\\rvmppwi\\plrbw.dll\",GetWindowClass" rundll32.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
rundll32.exedescription ioc process File opened (read-only) \??\a: rundll32.exe File opened (read-only) \??\g: rundll32.exe File opened (read-only) \??\m: rundll32.exe File opened (read-only) \??\q: rundll32.exe File opened (read-only) \??\w: rundll32.exe File opened (read-only) \??\i: rundll32.exe File opened (read-only) \??\j: rundll32.exe File opened (read-only) \??\k: rundll32.exe File opened (read-only) \??\o: rundll32.exe File opened (read-only) \??\r: rundll32.exe File opened (read-only) \??\u: rundll32.exe File opened (read-only) \??\v: rundll32.exe File opened (read-only) \??\y: rundll32.exe File opened (read-only) \??\b: rundll32.exe File opened (read-only) \??\e: rundll32.exe File opened (read-only) \??\l: rundll32.exe File opened (read-only) \??\p: rundll32.exe File opened (read-only) \??\s: rundll32.exe File opened (read-only) \??\t: rundll32.exe File opened (read-only) \??\h: rundll32.exe File opened (read-only) \??\n: rundll32.exe File opened (read-only) \??\x: rundll32.exe File opened (read-only) \??\z: rundll32.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
rundll32.exedescription ioc process File opened for modification \??\PHYSICALDRIVE0 rundll32.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
b6e94f1c459448dac82ac1fbb3b4538c53a9b9b8238913c2689b6d48f9788743.execmd.exePING.EXEdaeljzyh.exerundll32.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b6e94f1c459448dac82ac1fbb3b4538c53a9b9b8238913c2689b6d48f9788743.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language daeljzyh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
cmd.exePING.EXEpid process 2236 cmd.exe 2660 PING.EXE -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
rundll32.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
rundll32.exepid process 2176 rundll32.exe 2176 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
rundll32.exedescription pid process Token: SeDebugPrivilege 2176 rundll32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
b6e94f1c459448dac82ac1fbb3b4538c53a9b9b8238913c2689b6d48f9788743.exedaeljzyh.exepid process 1976 b6e94f1c459448dac82ac1fbb3b4538c53a9b9b8238913c2689b6d48f9788743.exe 2688 daeljzyh.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
b6e94f1c459448dac82ac1fbb3b4538c53a9b9b8238913c2689b6d48f9788743.execmd.exedaeljzyh.exedescription pid process target process PID 1976 wrote to memory of 2236 1976 b6e94f1c459448dac82ac1fbb3b4538c53a9b9b8238913c2689b6d48f9788743.exe cmd.exe PID 1976 wrote to memory of 2236 1976 b6e94f1c459448dac82ac1fbb3b4538c53a9b9b8238913c2689b6d48f9788743.exe cmd.exe PID 1976 wrote to memory of 2236 1976 b6e94f1c459448dac82ac1fbb3b4538c53a9b9b8238913c2689b6d48f9788743.exe cmd.exe PID 1976 wrote to memory of 2236 1976 b6e94f1c459448dac82ac1fbb3b4538c53a9b9b8238913c2689b6d48f9788743.exe cmd.exe PID 2236 wrote to memory of 2660 2236 cmd.exe PING.EXE PID 2236 wrote to memory of 2660 2236 cmd.exe PING.EXE PID 2236 wrote to memory of 2660 2236 cmd.exe PING.EXE PID 2236 wrote to memory of 2660 2236 cmd.exe PING.EXE PID 2236 wrote to memory of 2688 2236 cmd.exe daeljzyh.exe PID 2236 wrote to memory of 2688 2236 cmd.exe daeljzyh.exe PID 2236 wrote to memory of 2688 2236 cmd.exe daeljzyh.exe PID 2236 wrote to memory of 2688 2236 cmd.exe daeljzyh.exe PID 2688 wrote to memory of 2176 2688 daeljzyh.exe rundll32.exe PID 2688 wrote to memory of 2176 2688 daeljzyh.exe rundll32.exe PID 2688 wrote to memory of 2176 2688 daeljzyh.exe rundll32.exe PID 2688 wrote to memory of 2176 2688 daeljzyh.exe rundll32.exe PID 2688 wrote to memory of 2176 2688 daeljzyh.exe rundll32.exe PID 2688 wrote to memory of 2176 2688 daeljzyh.exe rundll32.exe PID 2688 wrote to memory of 2176 2688 daeljzyh.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b6e94f1c459448dac82ac1fbb3b4538c53a9b9b8238913c2689b6d48f9788743.exe"C:\Users\Admin\AppData\Local\Temp\b6e94f1c459448dac82ac1fbb3b4538c53a9b9b8238913c2689b6d48f9788743.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&c:\daeljzyh.exe "C:\Users\Admin\AppData\Local\Temp\b6e94f1c459448dac82ac1fbb3b4538c53a9b9b8238913c2689b6d48f9788743.exe"2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2660 -
\??\c:\daeljzyh.exec:\daeljzyh.exe "C:\Users\Admin\AppData\Local\Temp\b6e94f1c459448dac82ac1fbb3b4538c53a9b9b8238913c2689b6d48f9788743.exe"3⤵
- Deletes itself
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2688 -
\??\c:\windows\SysWOW64\rundll32.exec:\windows\system32\rundll32.exe "c:\rvmppwi\plrbw.dll",GetWindowClass c:\daeljzyh.exe4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2176
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151KB
MD516968716eafe5cdcaa2c2c83a5339b08
SHA1491e4e6f18351125ea563069919cc0d66ffe94d2
SHA256089453ca5452b7b7dfcd19da29f68031cdd14f459d18f709372da0ec8c099c13
SHA512af25696bd2d857781730b23b79e68086ab0c39d7dc2cdd6c7593f6c2c17c5cf6a6e6ebf9014b218390446537793b5b76f5e4916204ddff79a16137c9808a5fee
-
Filesize
63KB
MD5bec93912524f50c6f7c943716c7ef02b
SHA169ba8f1dd5a7d6cd94d688c691406cbd54be4486
SHA256032570414587af2303431e8db5d5f4223e0147f4b63a2160b97d9a6ea531bd81
SHA51241fb8970e9007c789227740e81a483bda806470ce25476589a3dfceddaaa60b20d890c37b56f8be83defb2a5b774dbd6c2026fc259884e8acf2971b06041f6a6