Analysis
-
max time kernel
144s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
19/02/2024, 14:32
Static task
static1
Behavioral task
behavioral1
Sample
0d7c95513cd4628b4cfe198dc2e62754aceb80a565d22fca0a9202a46e3e9664.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
0d7c95513cd4628b4cfe198dc2e62754aceb80a565d22fca0a9202a46e3e9664.exe
Resource
win10v2004-20231222-en
General
-
Target
0d7c95513cd4628b4cfe198dc2e62754aceb80a565d22fca0a9202a46e3e9664.exe
-
Size
204KB
-
MD5
2641282ea85801133ef0329d09f51318
-
SHA1
cd8d4b185d4cff331bb8c2be6c1844a1bf61a67f
-
SHA256
0d7c95513cd4628b4cfe198dc2e62754aceb80a565d22fca0a9202a46e3e9664
-
SHA512
b926d7f071b30ca9dc6d0834d7798fc9d1a6e0edbf1fcf6d8a9725f71ceadc1871d8ac61c5e7e50832d0c1bde9bbbf9b8fe20bae8f5f754bc0861c82ef2497bf
-
SSDEEP
3072:fP5gvNVLIfHQja1RfmLQADwSKkhU+tLgT5lODbiC8r1PkT:X2vnSwjaOcADw9cUeCOf
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 4880 rjttgiw.exe -
Executes dropped EXE 2 IoCs
pid Process 4880 rjttgiw.exe 528 ppcehgh.exe -
Loads dropped DLL 1 IoCs
pid Process 528 ppcehgh.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Depend = "c:\\Program Files\\wmphawjq\\ppcehgh.exe \"c:\\Program Files\\wmphawjq\\ppcehgh.dll\",Compliance" ppcehgh.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\n: ppcehgh.exe File opened (read-only) \??\q: ppcehgh.exe File opened (read-only) \??\r: ppcehgh.exe File opened (read-only) \??\b: ppcehgh.exe File opened (read-only) \??\e: ppcehgh.exe File opened (read-only) \??\i: ppcehgh.exe File opened (read-only) \??\j: ppcehgh.exe File opened (read-only) \??\k: ppcehgh.exe File opened (read-only) \??\l: ppcehgh.exe File opened (read-only) \??\u: ppcehgh.exe File opened (read-only) \??\v: ppcehgh.exe File opened (read-only) \??\w: ppcehgh.exe File opened (read-only) \??\x: ppcehgh.exe File opened (read-only) \??\a: ppcehgh.exe File opened (read-only) \??\g: ppcehgh.exe File opened (read-only) \??\h: ppcehgh.exe File opened (read-only) \??\m: ppcehgh.exe File opened (read-only) \??\o: ppcehgh.exe File opened (read-only) \??\p: ppcehgh.exe File opened (read-only) \??\s: ppcehgh.exe File opened (read-only) \??\t: ppcehgh.exe File opened (read-only) \??\y: ppcehgh.exe File opened (read-only) \??\z: ppcehgh.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 ppcehgh.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification \??\c:\Program Files\wmphawjq rjttgiw.exe File created \??\c:\Program Files\wmphawjq\ppcehgh.dll rjttgiw.exe File created \??\c:\Program Files\wmphawjq\ppcehgh.exe rjttgiw.exe File opened for modification \??\c:\Program Files\wmphawjq\ppcehgh.exe rjttgiw.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 ppcehgh.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ppcehgh.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4548 PING.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 528 ppcehgh.exe 528 ppcehgh.exe 528 ppcehgh.exe 528 ppcehgh.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 528 ppcehgh.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4852 0d7c95513cd4628b4cfe198dc2e62754aceb80a565d22fca0a9202a46e3e9664.exe 4880 rjttgiw.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4852 wrote to memory of 2292 4852 0d7c95513cd4628b4cfe198dc2e62754aceb80a565d22fca0a9202a46e3e9664.exe 84 PID 4852 wrote to memory of 2292 4852 0d7c95513cd4628b4cfe198dc2e62754aceb80a565d22fca0a9202a46e3e9664.exe 84 PID 4852 wrote to memory of 2292 4852 0d7c95513cd4628b4cfe198dc2e62754aceb80a565d22fca0a9202a46e3e9664.exe 84 PID 2292 wrote to memory of 4548 2292 cmd.exe 86 PID 2292 wrote to memory of 4548 2292 cmd.exe 86 PID 2292 wrote to memory of 4548 2292 cmd.exe 86 PID 2292 wrote to memory of 4880 2292 cmd.exe 87 PID 2292 wrote to memory of 4880 2292 cmd.exe 87 PID 2292 wrote to memory of 4880 2292 cmd.exe 87 PID 4880 wrote to memory of 528 4880 rjttgiw.exe 88 PID 4880 wrote to memory of 528 4880 rjttgiw.exe 88 PID 4880 wrote to memory of 528 4880 rjttgiw.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\0d7c95513cd4628b4cfe198dc2e62754aceb80a565d22fca0a9202a46e3e9664.exe"C:\Users\Admin\AppData\Local\Temp\0d7c95513cd4628b4cfe198dc2e62754aceb80a565d22fca0a9202a46e3e9664.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4852 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\rjttgiw.exe "C:\Users\Admin\AppData\Local\Temp\0d7c95513cd4628b4cfe198dc2e62754aceb80a565d22fca0a9202a46e3e9664.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- Runs ping.exe
PID:4548
-
-
C:\Users\Admin\AppData\Local\Temp\rjttgiw.exeC:\Users\Admin\AppData\Local\Temp\\rjttgiw.exe "C:\Users\Admin\AppData\Local\Temp\0d7c95513cd4628b4cfe198dc2e62754aceb80a565d22fca0a9202a46e3e9664.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4880 -
\??\c:\Program Files\wmphawjq\ppcehgh.exe"c:\Program Files\wmphawjq\ppcehgh.exe" "c:\Program Files\wmphawjq\ppcehgh.dll",Compliance C:\Users\Admin\AppData\Local\Temp\rjttgiw.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:528
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
141KB
MD5313bfd8b05dafdd2dc87fce466145701
SHA1f07b94e4a4570a83f17e9e34810533283514862d
SHA2561ce798df9cefc23a6b50775377727350713008f4baaa6931635ada8a839d5f71
SHA51249a855dc443f0d284ea197c234569c7ec94bc8057b7062fca12f6cf76362f478618680c7724d45c0386573615d17eaa5a68a43875a8d3134f6a88d9f6bf66b06
-
Filesize
60KB
MD5889b99c52a60dd49227c5e485a016679
SHA18fa889e456aa646a4d0a4349977430ce5fa5e2d7
SHA2566cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910
SHA51208933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641
-
Filesize
204KB
MD57ef71bbb8a567d5ca7fb6a922c4a381d
SHA17e7e4c7abd867bbb0818184f394544e128b0b55c
SHA256f9bfc3123a8137c488a259c46abe838d18033dd2917fe7cf20656cc8f8898852
SHA5122ae0d3de029c8352128e666cf6c5f78be319436f3511a5049f3dcf5535ce2e648f479156d5514f93e0cca4a77767c95afe69feada61d478b33c3e0708c49a12e