Analysis
-
max time kernel
66s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
27-07-2024 06:08
Static task
static1
Behavioral task
behavioral1
Sample
c0970a7ba4c8a986c168aecce3514561ebb6d97672631642b4f44c11a42a4fa5.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
c0970a7ba4c8a986c168aecce3514561ebb6d97672631642b4f44c11a42a4fa5.exe
Resource
win10v2004-20240709-en
General
-
Target
c0970a7ba4c8a986c168aecce3514561ebb6d97672631642b4f44c11a42a4fa5.exe
-
Size
408KB
-
MD5
720cba07a7923c7462732a8c100408c4
-
SHA1
b8bdea7d977fd34b63d9b531d4231d891e386f60
-
SHA256
c0970a7ba4c8a986c168aecce3514561ebb6d97672631642b4f44c11a42a4fa5
-
SHA512
72a9e4a6276cf992b9bd0deb48196574a39b0495cac8f72f6db70cb1bccf13d99f227966ec1cc5d698c1921768426b872d87e423bc9ef806436721d05fe3f030
-
SSDEEP
6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4g:gtRfJcNYFNm8UhlZGseg
Malware Config
Signatures
-
Blocklisted process makes network request 5 IoCs
flow pid Process 3 2844 rundll32.exe 7 2844 rundll32.exe 8 2844 rundll32.exe 9 2844 rundll32.exe 10 2844 rundll32.exe -
Deletes itself 1 IoCs
pid Process 2740 oivnrjzhj.exe -
Executes dropped EXE 1 IoCs
pid Process 2740 oivnrjzhj.exe -
Loads dropped DLL 6 IoCs
pid Process 1696 cmd.exe 1696 cmd.exe 2844 rundll32.exe 2844 rundll32.exe 2844 rundll32.exe 2844 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\Dotx = "c:\\windows\\SysWOW64\\rundll32.exe \"c:\\Program Files\\vppsu\\thpow.dll\",Verify" rundll32.exe -
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\a: rundll32.exe File opened (read-only) \??\b: rundll32.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 rundll32.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 2844 rundll32.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification \??\c:\Program Files\vppsu oivnrjzhj.exe File created \??\c:\Program Files\vppsu\thpow.dll oivnrjzhj.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c0970a7ba4c8a986c168aecce3514561ebb6d97672631642b4f44c11a42a4fa5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language oivnrjzhj.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1696 cmd.exe 2268 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2268 PING.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2844 rundll32.exe 2844 rundll32.exe 2844 rundll32.exe 2844 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2844 rundll32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1944 c0970a7ba4c8a986c168aecce3514561ebb6d97672631642b4f44c11a42a4fa5.exe 2740 oivnrjzhj.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 1944 wrote to memory of 1696 1944 c0970a7ba4c8a986c168aecce3514561ebb6d97672631642b4f44c11a42a4fa5.exe 29 PID 1944 wrote to memory of 1696 1944 c0970a7ba4c8a986c168aecce3514561ebb6d97672631642b4f44c11a42a4fa5.exe 29 PID 1944 wrote to memory of 1696 1944 c0970a7ba4c8a986c168aecce3514561ebb6d97672631642b4f44c11a42a4fa5.exe 29 PID 1944 wrote to memory of 1696 1944 c0970a7ba4c8a986c168aecce3514561ebb6d97672631642b4f44c11a42a4fa5.exe 29 PID 1696 wrote to memory of 2268 1696 cmd.exe 31 PID 1696 wrote to memory of 2268 1696 cmd.exe 31 PID 1696 wrote to memory of 2268 1696 cmd.exe 31 PID 1696 wrote to memory of 2268 1696 cmd.exe 31 PID 1696 wrote to memory of 2740 1696 cmd.exe 32 PID 1696 wrote to memory of 2740 1696 cmd.exe 32 PID 1696 wrote to memory of 2740 1696 cmd.exe 32 PID 1696 wrote to memory of 2740 1696 cmd.exe 32 PID 2740 wrote to memory of 2844 2740 oivnrjzhj.exe 33 PID 2740 wrote to memory of 2844 2740 oivnrjzhj.exe 33 PID 2740 wrote to memory of 2844 2740 oivnrjzhj.exe 33 PID 2740 wrote to memory of 2844 2740 oivnrjzhj.exe 33 PID 2740 wrote to memory of 2844 2740 oivnrjzhj.exe 33 PID 2740 wrote to memory of 2844 2740 oivnrjzhj.exe 33 PID 2740 wrote to memory of 2844 2740 oivnrjzhj.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\c0970a7ba4c8a986c168aecce3514561ebb6d97672631642b4f44c11a42a4fa5.exe"C:\Users\Admin\AppData\Local\Temp\c0970a7ba4c8a986c168aecce3514561ebb6d97672631642b4f44c11a42a4fa5.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\oivnrjzhj.exe "C:\Users\Admin\AppData\Local\Temp\c0970a7ba4c8a986c168aecce3514561ebb6d97672631642b4f44c11a42a4fa5.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2268
-
-
C:\Users\Admin\AppData\Local\Temp\oivnrjzhj.exeC:\Users\Admin\AppData\Local\Temp\\oivnrjzhj.exe "C:\Users\Admin\AppData\Local\Temp\c0970a7ba4c8a986c168aecce3514561ebb6d97672631642b4f44c11a42a4fa5.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2740 -
\??\c:\windows\SysWOW64\rundll32.exec:\windows\system32\rundll32.exe "c:\Program Files\vppsu\thpow.dll",Verify C:\Users\Admin\AppData\Local\Temp\oivnrjzhj.exe4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
228KB
MD5fb2c65e56fd3654e8907f1c1b06220b7
SHA1fb428a2f43bd236e7d3e0386af6ab459b8eee39d
SHA256e39af235377f8badd5b8264264f0b1996f061903bbce30a7c8983a4e071240d5
SHA512cbd1e86459a6d22f5c3c9e4990e4db2f534ba62cb5f67d7b282bd508115075ded35ee89af309f327dd2b5eae3060591525eb85920a753acaf974fbebf6f85b82
-
Filesize
408KB
MD56b3893c4025043f1558f585ab1fd9501
SHA1915244608aaa2284c9d3fb5ee66f32090d01b274
SHA25633a02e9ebddd752d65b4ae1d829ba653b3470c5758a874f9e8a02a2af4ae1e9b
SHA51240b7e02238d13687b14b4dfec1759bee30854f067bce5dfbbebb247386b32030bd360bd7c010a84f7f4b3af5e048504694e05a67b959b27ed4f5507afe93bdc0