Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 07:23

General

  • Target

    c091f85c1547deada7ce892c8ae9b077219606678841e8d4ea6d67e8930d1dd2.exe

  • Size

    404KB

  • MD5

    2338811cf1700d06e15ca1ebb236a4f1

  • SHA1

    8f3bc2bccb819514b879d2af481aa29fba3f8992

  • SHA256

    c091f85c1547deada7ce892c8ae9b077219606678841e8d4ea6d67e8930d1dd2

  • SHA512

    ca7409b3c0b9ead8417042776813a6120cd62d0d9bad1ea7930c1db061dff9502cf7f750b6aa90aa585784a973288c9931cca8bbb3f3c36be69580ef361a4561

  • SSDEEP

    6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4:gtRfJcNYFNm8UhlZGse

Malware Config

Signatures

  • Blocklisted process makes network request 10 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c091f85c1547deada7ce892c8ae9b077219606678841e8d4ea6d67e8930d1dd2.exe
    "C:\Users\Admin\AppData\Local\Temp\c091f85c1547deada7ce892c8ae9b077219606678841e8d4ea6d67e8930d1dd2.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1636
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\orrmbdudz.exe "C:\Users\Admin\AppData\Local\Temp\c091f85c1547deada7ce892c8ae9b077219606678841e8d4ea6d67e8930d1dd2.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:864
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 2
        3⤵
        • Runs ping.exe
        PID:2704
      • C:\Users\Admin\AppData\Local\Temp\orrmbdudz.exe
        C:\Users\Admin\AppData\Local\Temp\\orrmbdudz.exe "C:\Users\Admin\AppData\Local\Temp\c091f85c1547deada7ce892c8ae9b077219606678841e8d4ea6d67e8930d1dd2.exe"
        3⤵
        • Deletes itself
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2528
        • \??\c:\windows\SysWOW64\rundll32.exe
          c:\windows\system32\rundll32.exe "c:\Program Files\qgwyc\qknah.dll",Verify C:\Users\Admin\AppData\Local\Temp\orrmbdudz.exe
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Adds Run key to start application
          • Enumerates connected drives
          • Writes to the Master Boot Record (MBR)
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2652

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • \??\c:\Program Files\qgwyc\qknah.dll
    Filesize

    228KB

    MD5

    882aeefd5c8bb7a3cc13726fd85fa12b

    SHA1

    caebe8e8a87dee59ec16d9471f37f9810b11807e

    SHA256

    129ee73ac44380983e78acf23602aa84022ddfa43393929b8e17496145596677

    SHA512

    fe139c94d9939343c9d45abf05509e27f5d170e512fc449baea45783df1a4b928621dc1ce0663b210e3144a9fc2e15183cceb567422e909989c8daa9c1dce5e6

  • \Users\Admin\AppData\Local\Temp\orrmbdudz.exe
    Filesize

    404KB

    MD5

    f33dc2a84f970011420a81f8db84aba6

    SHA1

    557da092159f419cfb91dc689d78aba882867ebb

    SHA256

    202033f5aee0c49dc71b3481ad0c28cf2f38fdc6edd2e6c1a42ce518cd9c607d

    SHA512

    c3c89ae421121e2be318b922496acc129cf6f3f8016739ce77cc50704119f4b01c66529cb80943f4662aba8e42e5b1bd1b2b6ec56b0832949cfc5eb1b82bfcd9

  • memory/1636-0-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/1636-2-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/2528-7-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/2528-9-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/2652-15-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2652-18-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2652-17-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2652-16-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2652-19-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2652-21-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB