Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    20-04-2024 14:19

General

  • Target

    9013cd10369d0761258d5b85760a4726f3eacc2e27f1dbc73065518f08b4527b.exe

  • Size

    403KB

  • MD5

    e562ac082996cce8c048034efa3014db

  • SHA1

    80ad2a6d9c4baa341ffea6aab6f715dee55c8772

  • SHA256

    9013cd10369d0761258d5b85760a4726f3eacc2e27f1dbc73065518f08b4527b

  • SHA512

    574757dbf94fe6d6e00a32b4dcd9445b4d39a2f0d94aa6fd8644ceabb6d36a9d1b237a4133bd2da25a8e09de3579d011f7bcb2ba2c3908fee4dfd3a349149694

  • SSDEEP

    6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4x:gtRfJcNYFNm8UhlZGsex

Malware Config

Signatures

  • Blocklisted process makes network request 10 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9013cd10369d0761258d5b85760a4726f3eacc2e27f1dbc73065518f08b4527b.exe
    "C:\Users\Admin\AppData\Local\Temp\9013cd10369d0761258d5b85760a4726f3eacc2e27f1dbc73065518f08b4527b.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1956
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\osahx.exe "C:\Users\Admin\AppData\Local\Temp\9013cd10369d0761258d5b85760a4726f3eacc2e27f1dbc73065518f08b4527b.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1840
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 2
        3⤵
        • Runs ping.exe
        PID:1608
      • C:\Users\Admin\AppData\Local\Temp\osahx.exe
        C:\Users\Admin\AppData\Local\Temp\\osahx.exe "C:\Users\Admin\AppData\Local\Temp\9013cd10369d0761258d5b85760a4726f3eacc2e27f1dbc73065518f08b4527b.exe"
        3⤵
        • Deletes itself
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2536
        • \??\c:\windows\SysWOW64\rundll32.exe
          c:\windows\system32\rundll32.exe "c:\Program Files\qhehi\djjhb.dll",Verify C:\Users\Admin\AppData\Local\Temp\osahx.exe
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Adds Run key to start application
          • Enumerates connected drives
          • Writes to the Master Boot Record (MBR)
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2672

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • \??\c:\Program Files\qhehi\djjhb.dll
    Filesize

    228KB

    MD5

    339d6a6a7722fcc7f21889f3ead9e7f6

    SHA1

    70643568ddc160e206213188c367f9b0e6f0caa9

    SHA256

    b2e1bc7cd357ddc6d368cd627e94dd237462b313a9a88eaec49361244132433c

    SHA512

    b989ef5d75ae44e6a15bb44a6001a93378beaa82f1c7c1db67eba9c858668dd63b0270ba2efe35eb02b7625ecc4a5ad74bff6ed5289301f3b752192d71ecfc07

  • \Users\Admin\AppData\Local\Temp\osahx.exe
    Filesize

    404KB

    MD5

    63c893dbf7d92079ae1024b0dbb6463e

    SHA1

    d554e88b58ac76d74165ce93535dc6dbdc711a19

    SHA256

    611a4ee5f851bfb830863a6732790d1ab486a43f4aaf314a7f6d4d5c2e8817be

    SHA512

    4305012d0d7b202b54f74c0a4ad25027a5e7003044b6146ee2fdc832a15dc573fefc3597021a680f87fff9d63768906ff7af8b0621e3566ecb5e77fd09664140

  • memory/1840-8-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/1840-7-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/1956-0-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/1956-2-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/2536-9-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/2536-11-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/2672-17-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2672-19-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2672-18-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2672-21-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB