Analysis
-
max time kernel
142s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
12-09-2024 22:45
Static task
static1
Behavioral task
behavioral1
Sample
57e0a2a7b8ad6d080adf103e419fb40f9edb5111b74be5237c567a32c66aacba.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
57e0a2a7b8ad6d080adf103e419fb40f9edb5111b74be5237c567a32c66aacba.exe
Resource
win10v2004-20240802-en
General
-
Target
57e0a2a7b8ad6d080adf103e419fb40f9edb5111b74be5237c567a32c66aacba.exe
-
Size
94KB
-
MD5
00eef18516836dbec9d81e1c3c219469
-
SHA1
f960643d15413b748fb9eab81a570770ed153a8f
-
SHA256
57e0a2a7b8ad6d080adf103e419fb40f9edb5111b74be5237c567a32c66aacba
-
SHA512
56682ca5a0acda105bb3e78385f9db5b236448d24a3d6422f50397084bef69bdd7a8330a1273beb52b2d3927edbad21dcb2cb5c9e66b65bde3f10e64460fd715
-
SSDEEP
1536:2SSABNx6vb4RoI4mwRyAEd0tA6O+taBpDmuZfHEXmOoPIVK4:tSABNx6vb4RoI4mwRxO0tA6vGsa6cPIL
Malware Config
Signatures
-
Blocklisted process makes network request 8 IoCs
flow pid Process 13 2072 rundll32.exe 22 2072 rundll32.exe 23 2072 rundll32.exe 24 2072 rundll32.exe 37 2072 rundll32.exe 38 2072 rundll32.exe 41 2072 rundll32.exe 48 2072 rundll32.exe -
Deletes itself 1 IoCs
pid Process 4736 soteih.exe -
Executes dropped EXE 1 IoCs
pid Process 4736 soteih.exe -
Loads dropped DLL 1 IoCs
pid Process 2072 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\EvtMgr = "c:\\windows\\SysWOW64\\rundll32.exe \"c:\\mmdllmgw\\kpirgxit.dll\",DoVirusScan" rundll32.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\n: rundll32.exe File opened (read-only) \??\q: rundll32.exe File opened (read-only) \??\r: rundll32.exe File opened (read-only) \??\w: rundll32.exe File opened (read-only) \??\y: rundll32.exe File opened (read-only) \??\e: rundll32.exe File opened (read-only) \??\g: rundll32.exe File opened (read-only) \??\m: rundll32.exe File opened (read-only) \??\z: rundll32.exe File opened (read-only) \??\s: rundll32.exe File opened (read-only) \??\u: rundll32.exe File opened (read-only) \??\l: rundll32.exe File opened (read-only) \??\o: rundll32.exe File opened (read-only) \??\p: rundll32.exe File opened (read-only) \??\i: rundll32.exe File opened (read-only) \??\j: rundll32.exe File opened (read-only) \??\t: rundll32.exe File opened (read-only) \??\v: rundll32.exe File opened (read-only) \??\x: rundll32.exe File opened (read-only) \??\a: rundll32.exe File opened (read-only) \??\b: rundll32.exe File opened (read-only) \??\h: rundll32.exe File opened (read-only) \??\k: rundll32.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 rundll32.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 57e0a2a7b8ad6d080adf103e419fb40f9edb5111b74be5237c567a32c66aacba.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language soteih.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1264 cmd.exe 4056 PING.EXE -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4056 PING.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2072 rundll32.exe 2072 rundll32.exe 2072 rundll32.exe 2072 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2072 rundll32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2260 57e0a2a7b8ad6d080adf103e419fb40f9edb5111b74be5237c567a32c66aacba.exe 4736 soteih.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2260 wrote to memory of 1264 2260 57e0a2a7b8ad6d080adf103e419fb40f9edb5111b74be5237c567a32c66aacba.exe 84 PID 2260 wrote to memory of 1264 2260 57e0a2a7b8ad6d080adf103e419fb40f9edb5111b74be5237c567a32c66aacba.exe 84 PID 2260 wrote to memory of 1264 2260 57e0a2a7b8ad6d080adf103e419fb40f9edb5111b74be5237c567a32c66aacba.exe 84 PID 1264 wrote to memory of 4056 1264 cmd.exe 87 PID 1264 wrote to memory of 4056 1264 cmd.exe 87 PID 1264 wrote to memory of 4056 1264 cmd.exe 87 PID 1264 wrote to memory of 4736 1264 cmd.exe 89 PID 1264 wrote to memory of 4736 1264 cmd.exe 89 PID 1264 wrote to memory of 4736 1264 cmd.exe 89 PID 4736 wrote to memory of 2072 4736 soteih.exe 90 PID 4736 wrote to memory of 2072 4736 soteih.exe 90 PID 4736 wrote to memory of 2072 4736 soteih.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\57e0a2a7b8ad6d080adf103e419fb40f9edb5111b74be5237c567a32c66aacba.exe"C:\Users\Admin\AppData\Local\Temp\57e0a2a7b8ad6d080adf103e419fb40f9edb5111b74be5237c567a32c66aacba.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&c:\soteih.exe "C:\Users\Admin\AppData\Local\Temp\57e0a2a7b8ad6d080adf103e419fb40f9edb5111b74be5237c567a32c66aacba.exe"2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1264 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4056
-
-
\??\c:\soteih.exec:\soteih.exe "C:\Users\Admin\AppData\Local\Temp\57e0a2a7b8ad6d080adf103e419fb40f9edb5111b74be5237c567a32c66aacba.exe"3⤵
- Deletes itself
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4736 -
\??\c:\windows\SysWOW64\rundll32.exec:\windows\system32\rundll32.exe "c:\mmdllmgw\kpirgxit.dll",DoVirusScan c:\soteih.exe4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2072
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
94KB
MD5b8437426d23456ee4cb24ebe061b585b
SHA1373d98f4b98fb414a975f2984d9d08d45be192fd
SHA2563ee15cccf4aa1ebce84e0dd29a51227e45b35502b18a89b57e013f3ac6db65f9
SHA512fccd2239a08c13a7d1d01ea9dbb0da5941ca05ab2aae139b1196c12d49ea5f3ceba75c45a1ded04f01d14e86a11f7a409ace7c0430e176c64890d2ca8e18867b
-
Filesize
57KB
MD5d44df003cd7b4ddc2b58f66d6af9894a
SHA1165234b8432fa410af2e16a286fea52a664bcd46
SHA2563f60f5b141fed70c9db160df1b34aa28c62d9aae480029bee14fbe1f635e07e8
SHA512695266ae7c913291d060c9a7522283d9f113aa05f4105000ec5cd02fb0a102ec74aeee67ad5d660504c1d84c4d2b0eb36de1d551d1aa8bb3b8f06d4a5e509796