Analysis
-
max time kernel
148s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
19-04-2024 01:42
Static task
static1
Behavioral task
behavioral1
Sample
ad2b14433fcc95acfa41bcda4a7f287b60c956114fcf476396dc4a8df2030eda.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
ad2b14433fcc95acfa41bcda4a7f287b60c956114fcf476396dc4a8df2030eda.exe
Resource
win10v2004-20240412-en
General
-
Target
ad2b14433fcc95acfa41bcda4a7f287b60c956114fcf476396dc4a8df2030eda.exe
-
Size
224KB
-
MD5
7bd5164ee78d24c88b50a2f902e2d9aa
-
SHA1
552ac1b320c0feb3e3de70c90ff4cea41d17c1d7
-
SHA256
ad2b14433fcc95acfa41bcda4a7f287b60c956114fcf476396dc4a8df2030eda
-
SHA512
5ded8db0954d667e133e566abb0c5194582b0f8568ee49094832f2369cac2cd1997fc58a88948d84f2786fa38ededc507f3a1c5b192b46e8358bcc6eef2e7c1c
-
SSDEEP
6144:sXJ88CQbV3dj3rHwzBt5vxcalHqqFJqokNbb8pWd1DO:ahCQbR5Ut5r8okN1U
Malware Config
Signatures
-
Detects executables containing base64 encoded User Agent 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2720-27-0x0000000010000000-0x0000000010065000-memory.dmp INDICATOR_SUSPICIOUS_EXE_B64_Encoded_UserAgent behavioral1/memory/2720-28-0x0000000010000000-0x0000000010065000-memory.dmp INDICATOR_SUSPICIOUS_EXE_B64_Encoded_UserAgent behavioral1/memory/2720-29-0x0000000010000000-0x0000000010065000-memory.dmp INDICATOR_SUSPICIOUS_EXE_B64_Encoded_UserAgent behavioral1/memory/2720-34-0x0000000010000000-0x0000000010065000-memory.dmp INDICATOR_SUSPICIOUS_EXE_B64_Encoded_UserAgent behavioral1/memory/2720-35-0x0000000010000000-0x0000000010065000-memory.dmp INDICATOR_SUSPICIOUS_EXE_B64_Encoded_UserAgent -
Deletes itself 1 IoCs
Processes:
hnnjjuro.exepid process 2784 hnnjjuro.exe -
Executes dropped EXE 2 IoCs
Processes:
hnnjjuro.exewjthjx.exepid process 2784 hnnjjuro.exe 2720 wjthjx.exe -
Loads dropped DLL 7 IoCs
Processes:
cmd.exehnnjjuro.exewjthjx.exepid process 2916 cmd.exe 2916 cmd.exe 2784 hnnjjuro.exe 2720 wjthjx.exe 2720 wjthjx.exe 2720 wjthjx.exe 2720 wjthjx.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
wjthjx.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Windows\CurrentVersion\Run\Flash = "c:\\Program Files\\akvxw\\wjthjx.exe \"c:\\Program Files\\akvxw\\wjthjx.dll\",CreateFlashAdapterHlink" wjthjx.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
wjthjx.exedescription ioc process File opened (read-only) \??\b: wjthjx.exe File opened (read-only) \??\e: wjthjx.exe File opened (read-only) \??\i: wjthjx.exe File opened (read-only) \??\k: wjthjx.exe File opened (read-only) \??\l: wjthjx.exe File opened (read-only) \??\m: wjthjx.exe File opened (read-only) \??\r: wjthjx.exe File opened (read-only) \??\s: wjthjx.exe File opened (read-only) \??\w: wjthjx.exe File opened (read-only) \??\a: wjthjx.exe File opened (read-only) \??\g: wjthjx.exe File opened (read-only) \??\j: wjthjx.exe File opened (read-only) \??\q: wjthjx.exe File opened (read-only) \??\v: wjthjx.exe File opened (read-only) \??\h: wjthjx.exe File opened (read-only) \??\n: wjthjx.exe File opened (read-only) \??\o: wjthjx.exe File opened (read-only) \??\p: wjthjx.exe File opened (read-only) \??\t: wjthjx.exe File opened (read-only) \??\x: wjthjx.exe File opened (read-only) \??\y: wjthjx.exe File opened (read-only) \??\u: wjthjx.exe File opened (read-only) \??\z: wjthjx.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
wjthjx.exedescription ioc process File opened for modification \??\PHYSICALDRIVE0 wjthjx.exe -
Drops file in Program Files directory 4 IoCs
Processes:
hnnjjuro.exedescription ioc process File opened for modification \??\c:\Program Files\akvxw hnnjjuro.exe File created \??\c:\Program Files\akvxw\wjthjx.dll hnnjjuro.exe File created \??\c:\Program Files\akvxw\wjthjx.exe hnnjjuro.exe File opened for modification \??\c:\Program Files\akvxw\wjthjx.exe hnnjjuro.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
wjthjx.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wjthjx.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wjthjx.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
wjthjx.exepid process 2720 wjthjx.exe 2720 wjthjx.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
wjthjx.exedescription pid process Token: SeDebugPrivilege 2720 wjthjx.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
ad2b14433fcc95acfa41bcda4a7f287b60c956114fcf476396dc4a8df2030eda.exehnnjjuro.exepid process 2064 ad2b14433fcc95acfa41bcda4a7f287b60c956114fcf476396dc4a8df2030eda.exe 2784 hnnjjuro.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
ad2b14433fcc95acfa41bcda4a7f287b60c956114fcf476396dc4a8df2030eda.execmd.exehnnjjuro.exedescription pid process target process PID 2064 wrote to memory of 2916 2064 ad2b14433fcc95acfa41bcda4a7f287b60c956114fcf476396dc4a8df2030eda.exe cmd.exe PID 2064 wrote to memory of 2916 2064 ad2b14433fcc95acfa41bcda4a7f287b60c956114fcf476396dc4a8df2030eda.exe cmd.exe PID 2064 wrote to memory of 2916 2064 ad2b14433fcc95acfa41bcda4a7f287b60c956114fcf476396dc4a8df2030eda.exe cmd.exe PID 2064 wrote to memory of 2916 2064 ad2b14433fcc95acfa41bcda4a7f287b60c956114fcf476396dc4a8df2030eda.exe cmd.exe PID 2916 wrote to memory of 1748 2916 cmd.exe PING.EXE PID 2916 wrote to memory of 1748 2916 cmd.exe PING.EXE PID 2916 wrote to memory of 1748 2916 cmd.exe PING.EXE PID 2916 wrote to memory of 1748 2916 cmd.exe PING.EXE PID 2916 wrote to memory of 2784 2916 cmd.exe hnnjjuro.exe PID 2916 wrote to memory of 2784 2916 cmd.exe hnnjjuro.exe PID 2916 wrote to memory of 2784 2916 cmd.exe hnnjjuro.exe PID 2916 wrote to memory of 2784 2916 cmd.exe hnnjjuro.exe PID 2784 wrote to memory of 2720 2784 hnnjjuro.exe wjthjx.exe PID 2784 wrote to memory of 2720 2784 hnnjjuro.exe wjthjx.exe PID 2784 wrote to memory of 2720 2784 hnnjjuro.exe wjthjx.exe PID 2784 wrote to memory of 2720 2784 hnnjjuro.exe wjthjx.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ad2b14433fcc95acfa41bcda4a7f287b60c956114fcf476396dc4a8df2030eda.exe"C:\Users\Admin\AppData\Local\Temp\ad2b14433fcc95acfa41bcda4a7f287b60c956114fcf476396dc4a8df2030eda.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\hnnjjuro.exe "C:\Users\Admin\AppData\Local\Temp\ad2b14433fcc95acfa41bcda4a7f287b60c956114fcf476396dc4a8df2030eda.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- Runs ping.exe
PID:1748 -
C:\Users\Admin\AppData\Local\Temp\hnnjjuro.exeC:\Users\Admin\AppData\Local\Temp\\hnnjjuro.exe "C:\Users\Admin\AppData\Local\Temp\ad2b14433fcc95acfa41bcda4a7f287b60c956114fcf476396dc4a8df2030eda.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2784 -
\??\c:\Program Files\akvxw\wjthjx.exe"c:\Program Files\akvxw\wjthjx.exe" "c:\Program Files\akvxw\wjthjx.dll",CreateFlashAdapter C:\Users\Admin\AppData\Local\Temp\hnnjjuro.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2720
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
132KB
MD54e1e7c0e8ca3012beeed48f6e9821ba9
SHA11f9a5c8bd16dcba4310335ed2fea754899d2ae41
SHA256c57d44bd0832e585ad8064bbfb39e39dd762e7c9f824a540eb511bdce025048d
SHA512e27b4d273089658e1060b7233a3eb17e61c0eec63cf96429902f4a5230fae5e4b1e17ae2a02fecca0491742f1170773e8edc896b07a2014829edb59d62de3f24
-
Filesize
43KB
MD551138beea3e2c21ec44d0932c71762a8
SHA18939cf35447b22dd2c6e6f443446acc1bf986d58
SHA2565ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124
SHA512794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d
-
Filesize
224KB
MD52b97157a395fbed24a64e6bf6bff95a2
SHA191c0104674b711dde9cc0a702de2a563d6f7f4c3
SHA256fc5a186da4bb336bc375940cdbfc8fcdc827fdba5e8720310956d4b7938e73f7
SHA5125fd8dc790544f3b9214edba32c236e0e5e0655c96fe5b5c11083afba3010ef2f304fdede7c3d4a6d50e897707ebe218b8136e94c46671b8a7ab7111443b7d4fa