Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
20-04-2024 14:19
Static task
static1
Behavioral task
behavioral1
Sample
9013cd10369d0761258d5b85760a4726f3eacc2e27f1dbc73065518f08b4527b.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
9013cd10369d0761258d5b85760a4726f3eacc2e27f1dbc73065518f08b4527b.exe
Resource
win10v2004-20240226-en
General
-
Target
9013cd10369d0761258d5b85760a4726f3eacc2e27f1dbc73065518f08b4527b.exe
-
Size
403KB
-
MD5
e562ac082996cce8c048034efa3014db
-
SHA1
80ad2a6d9c4baa341ffea6aab6f715dee55c8772
-
SHA256
9013cd10369d0761258d5b85760a4726f3eacc2e27f1dbc73065518f08b4527b
-
SHA512
574757dbf94fe6d6e00a32b4dcd9445b4d39a2f0d94aa6fd8644ceabb6d36a9d1b237a4133bd2da25a8e09de3579d011f7bcb2ba2c3908fee4dfd3a349149694
-
SSDEEP
6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4x:gtRfJcNYFNm8UhlZGsex
Malware Config
Signatures
-
Blocklisted process makes network request 10 IoCs
Processes:
rundll32.exeflow pid process 3 2672 rundll32.exe 5 2672 rundll32.exe 6 2672 rundll32.exe 7 2672 rundll32.exe 8 2672 rundll32.exe 9 2672 rundll32.exe 10 2672 rundll32.exe 11 2672 rundll32.exe 13 2672 rundll32.exe 14 2672 rundll32.exe -
Deletes itself 1 IoCs
Processes:
osahx.exepid process 2536 osahx.exe -
Executes dropped EXE 1 IoCs
Processes:
osahx.exepid process 2536 osahx.exe -
Loads dropped DLL 6 IoCs
Processes:
cmd.exerundll32.exepid process 1840 cmd.exe 1840 cmd.exe 2672 rundll32.exe 2672 rundll32.exe 2672 rundll32.exe 2672 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
rundll32.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Windows\CurrentVersion\Run\Dotx = "c:\\windows\\SysWOW64\\rundll32.exe \"c:\\Program Files\\qhehi\\djjhb.dll\",Verify" rundll32.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
rundll32.exedescription ioc process File opened (read-only) \??\y: rundll32.exe File opened (read-only) \??\g: rundll32.exe File opened (read-only) \??\h: rundll32.exe File opened (read-only) \??\i: rundll32.exe File opened (read-only) \??\o: rundll32.exe File opened (read-only) \??\q: rundll32.exe File opened (read-only) \??\u: rundll32.exe File opened (read-only) \??\z: rundll32.exe File opened (read-only) \??\b: rundll32.exe File opened (read-only) \??\e: rundll32.exe File opened (read-only) \??\m: rundll32.exe File opened (read-only) \??\n: rundll32.exe File opened (read-only) \??\p: rundll32.exe File opened (read-only) \??\x: rundll32.exe File opened (read-only) \??\a: rundll32.exe File opened (read-only) \??\j: rundll32.exe File opened (read-only) \??\k: rundll32.exe File opened (read-only) \??\s: rundll32.exe File opened (read-only) \??\w: rundll32.exe File opened (read-only) \??\l: rundll32.exe File opened (read-only) \??\r: rundll32.exe File opened (read-only) \??\t: rundll32.exe File opened (read-only) \??\v: rundll32.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
rundll32.exedescription ioc process File opened for modification \??\PHYSICALDRIVE0 rundll32.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
rundll32.exepid process 2672 rundll32.exe -
Drops file in Program Files directory 2 IoCs
Processes:
osahx.exedescription ioc process File created \??\c:\Program Files\qhehi\djjhb.dll osahx.exe File opened for modification \??\c:\Program Files\qhehi osahx.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
rundll32.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
rundll32.exepid process 2672 rundll32.exe 2672 rundll32.exe 2672 rundll32.exe 2672 rundll32.exe 2672 rundll32.exe 2672 rundll32.exe 2672 rundll32.exe 2672 rundll32.exe 2672 rundll32.exe 2672 rundll32.exe 2672 rundll32.exe 2672 rundll32.exe 2672 rundll32.exe 2672 rundll32.exe 2672 rundll32.exe 2672 rundll32.exe 2672 rundll32.exe 2672 rundll32.exe 2672 rundll32.exe 2672 rundll32.exe 2672 rundll32.exe 2672 rundll32.exe 2672 rundll32.exe 2672 rundll32.exe 2672 rundll32.exe 2672 rundll32.exe 2672 rundll32.exe 2672 rundll32.exe 2672 rundll32.exe 2672 rundll32.exe 2672 rundll32.exe 2672 rundll32.exe 2672 rundll32.exe 2672 rundll32.exe 2672 rundll32.exe 2672 rundll32.exe 2672 rundll32.exe 2672 rundll32.exe 2672 rundll32.exe 2672 rundll32.exe 2672 rundll32.exe 2672 rundll32.exe 2672 rundll32.exe 2672 rundll32.exe 2672 rundll32.exe 2672 rundll32.exe 2672 rundll32.exe 2672 rundll32.exe 2672 rundll32.exe 2672 rundll32.exe 2672 rundll32.exe 2672 rundll32.exe 2672 rundll32.exe 2672 rundll32.exe 2672 rundll32.exe 2672 rundll32.exe 2672 rundll32.exe 2672 rundll32.exe 2672 rundll32.exe 2672 rundll32.exe 2672 rundll32.exe 2672 rundll32.exe 2672 rundll32.exe 2672 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
rundll32.exedescription pid process Token: SeDebugPrivilege 2672 rundll32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
9013cd10369d0761258d5b85760a4726f3eacc2e27f1dbc73065518f08b4527b.exeosahx.exepid process 1956 9013cd10369d0761258d5b85760a4726f3eacc2e27f1dbc73065518f08b4527b.exe 2536 osahx.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
9013cd10369d0761258d5b85760a4726f3eacc2e27f1dbc73065518f08b4527b.execmd.exeosahx.exedescription pid process target process PID 1956 wrote to memory of 1840 1956 9013cd10369d0761258d5b85760a4726f3eacc2e27f1dbc73065518f08b4527b.exe cmd.exe PID 1956 wrote to memory of 1840 1956 9013cd10369d0761258d5b85760a4726f3eacc2e27f1dbc73065518f08b4527b.exe cmd.exe PID 1956 wrote to memory of 1840 1956 9013cd10369d0761258d5b85760a4726f3eacc2e27f1dbc73065518f08b4527b.exe cmd.exe PID 1956 wrote to memory of 1840 1956 9013cd10369d0761258d5b85760a4726f3eacc2e27f1dbc73065518f08b4527b.exe cmd.exe PID 1840 wrote to memory of 1608 1840 cmd.exe PING.EXE PID 1840 wrote to memory of 1608 1840 cmd.exe PING.EXE PID 1840 wrote to memory of 1608 1840 cmd.exe PING.EXE PID 1840 wrote to memory of 1608 1840 cmd.exe PING.EXE PID 1840 wrote to memory of 2536 1840 cmd.exe osahx.exe PID 1840 wrote to memory of 2536 1840 cmd.exe osahx.exe PID 1840 wrote to memory of 2536 1840 cmd.exe osahx.exe PID 1840 wrote to memory of 2536 1840 cmd.exe osahx.exe PID 2536 wrote to memory of 2672 2536 osahx.exe rundll32.exe PID 2536 wrote to memory of 2672 2536 osahx.exe rundll32.exe PID 2536 wrote to memory of 2672 2536 osahx.exe rundll32.exe PID 2536 wrote to memory of 2672 2536 osahx.exe rundll32.exe PID 2536 wrote to memory of 2672 2536 osahx.exe rundll32.exe PID 2536 wrote to memory of 2672 2536 osahx.exe rundll32.exe PID 2536 wrote to memory of 2672 2536 osahx.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9013cd10369d0761258d5b85760a4726f3eacc2e27f1dbc73065518f08b4527b.exe"C:\Users\Admin\AppData\Local\Temp\9013cd10369d0761258d5b85760a4726f3eacc2e27f1dbc73065518f08b4527b.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\osahx.exe "C:\Users\Admin\AppData\Local\Temp\9013cd10369d0761258d5b85760a4726f3eacc2e27f1dbc73065518f08b4527b.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- Runs ping.exe
PID:1608
-
-
C:\Users\Admin\AppData\Local\Temp\osahx.exeC:\Users\Admin\AppData\Local\Temp\\osahx.exe "C:\Users\Admin\AppData\Local\Temp\9013cd10369d0761258d5b85760a4726f3eacc2e27f1dbc73065518f08b4527b.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2536 -
\??\c:\windows\SysWOW64\rundll32.exec:\windows\system32\rundll32.exe "c:\Program Files\qhehi\djjhb.dll",Verify C:\Users\Admin\AppData\Local\Temp\osahx.exe4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2672
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
228KB
MD5339d6a6a7722fcc7f21889f3ead9e7f6
SHA170643568ddc160e206213188c367f9b0e6f0caa9
SHA256b2e1bc7cd357ddc6d368cd627e94dd237462b313a9a88eaec49361244132433c
SHA512b989ef5d75ae44e6a15bb44a6001a93378beaa82f1c7c1db67eba9c858668dd63b0270ba2efe35eb02b7625ecc4a5ad74bff6ed5289301f3b752192d71ecfc07
-
Filesize
404KB
MD563c893dbf7d92079ae1024b0dbb6463e
SHA1d554e88b58ac76d74165ce93535dc6dbdc711a19
SHA256611a4ee5f851bfb830863a6732790d1ab486a43f4aaf314a7f6d4d5c2e8817be
SHA5124305012d0d7b202b54f74c0a4ad25027a5e7003044b6146ee2fdc832a15dc573fefc3597021a680f87fff9d63768906ff7af8b0621e3566ecb5e77fd09664140