Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
28-04-2024 03:18
Static task
static1
Behavioral task
behavioral1
Sample
651069f910af8be62d326ee450e669dae453b9c654d44cebb1be4000a3606612.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
651069f910af8be62d326ee450e669dae453b9c654d44cebb1be4000a3606612.exe
Resource
win10v2004-20240419-en
General
-
Target
651069f910af8be62d326ee450e669dae453b9c654d44cebb1be4000a3606612.exe
-
Size
405KB
-
MD5
5c6806b40604c8cb02429e32b5f49ac2
-
SHA1
d7460434e1d73812f697c440e3928a4debcc8def
-
SHA256
651069f910af8be62d326ee450e669dae453b9c654d44cebb1be4000a3606612
-
SHA512
34b23e31b874ca9f452cedf450a210b948458f1c6fc7d41d72b28e247f27b59efbd8720c4b4ae555262b041205752ba09e82bfff73cee5985a722901bf949c80
-
SSDEEP
6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4:gtRfJcNYFNm8UhlZGse
Malware Config
Signatures
-
Blocklisted process makes network request 10 IoCs
Processes:
rundll32.exeflow pid process 3 2780 rundll32.exe 6 2780 rundll32.exe 8 2780 rundll32.exe 9 2780 rundll32.exe 10 2780 rundll32.exe 11 2780 rundll32.exe 12 2780 rundll32.exe 13 2780 rundll32.exe 15 2780 rundll32.exe 16 2780 rundll32.exe -
Deletes itself 1 IoCs
Processes:
jqlqaca.exepid process 2804 jqlqaca.exe -
Executes dropped EXE 1 IoCs
Processes:
jqlqaca.exepid process 2804 jqlqaca.exe -
Loads dropped DLL 6 IoCs
Processes:
cmd.exerundll32.exepid process 288 cmd.exe 288 cmd.exe 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
rundll32.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Windows\CurrentVersion\Run\Dotx = "c:\\windows\\SysWOW64\\rundll32.exe \"c:\\Program Files\\rowie\\scylidqw.dll\",Verify" rundll32.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
rundll32.exedescription ioc process File opened (read-only) \??\g: rundll32.exe File opened (read-only) \??\j: rundll32.exe File opened (read-only) \??\q: rundll32.exe File opened (read-only) \??\t: rundll32.exe File opened (read-only) \??\z: rundll32.exe File opened (read-only) \??\a: rundll32.exe File opened (read-only) \??\i: rundll32.exe File opened (read-only) \??\l: rundll32.exe File opened (read-only) \??\n: rundll32.exe File opened (read-only) \??\o: rundll32.exe File opened (read-only) \??\p: rundll32.exe File opened (read-only) \??\s: rundll32.exe File opened (read-only) \??\v: rundll32.exe File opened (read-only) \??\w: rundll32.exe File opened (read-only) \??\x: rundll32.exe File opened (read-only) \??\y: rundll32.exe File opened (read-only) \??\b: rundll32.exe File opened (read-only) \??\h: rundll32.exe File opened (read-only) \??\m: rundll32.exe File opened (read-only) \??\r: rundll32.exe File opened (read-only) \??\e: rundll32.exe File opened (read-only) \??\k: rundll32.exe File opened (read-only) \??\u: rundll32.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
rundll32.exedescription ioc process File opened for modification \??\PHYSICALDRIVE0 rundll32.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
rundll32.exepid process 2780 rundll32.exe -
Drops file in Program Files directory 2 IoCs
Processes:
jqlqaca.exedescription ioc process File opened for modification \??\c:\Program Files\rowie jqlqaca.exe File created \??\c:\Program Files\rowie\scylidqw.dll jqlqaca.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
rundll32.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
rundll32.exepid process 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
rundll32.exedescription pid process Token: SeDebugPrivilege 2780 rundll32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
651069f910af8be62d326ee450e669dae453b9c654d44cebb1be4000a3606612.exejqlqaca.exepid process 2444 651069f910af8be62d326ee450e669dae453b9c654d44cebb1be4000a3606612.exe 2804 jqlqaca.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
651069f910af8be62d326ee450e669dae453b9c654d44cebb1be4000a3606612.execmd.exejqlqaca.exedescription pid process target process PID 2444 wrote to memory of 288 2444 651069f910af8be62d326ee450e669dae453b9c654d44cebb1be4000a3606612.exe cmd.exe PID 2444 wrote to memory of 288 2444 651069f910af8be62d326ee450e669dae453b9c654d44cebb1be4000a3606612.exe cmd.exe PID 2444 wrote to memory of 288 2444 651069f910af8be62d326ee450e669dae453b9c654d44cebb1be4000a3606612.exe cmd.exe PID 2444 wrote to memory of 288 2444 651069f910af8be62d326ee450e669dae453b9c654d44cebb1be4000a3606612.exe cmd.exe PID 288 wrote to memory of 3000 288 cmd.exe PING.EXE PID 288 wrote to memory of 3000 288 cmd.exe PING.EXE PID 288 wrote to memory of 3000 288 cmd.exe PING.EXE PID 288 wrote to memory of 3000 288 cmd.exe PING.EXE PID 288 wrote to memory of 2804 288 cmd.exe jqlqaca.exe PID 288 wrote to memory of 2804 288 cmd.exe jqlqaca.exe PID 288 wrote to memory of 2804 288 cmd.exe jqlqaca.exe PID 288 wrote to memory of 2804 288 cmd.exe jqlqaca.exe PID 2804 wrote to memory of 2780 2804 jqlqaca.exe rundll32.exe PID 2804 wrote to memory of 2780 2804 jqlqaca.exe rundll32.exe PID 2804 wrote to memory of 2780 2804 jqlqaca.exe rundll32.exe PID 2804 wrote to memory of 2780 2804 jqlqaca.exe rundll32.exe PID 2804 wrote to memory of 2780 2804 jqlqaca.exe rundll32.exe PID 2804 wrote to memory of 2780 2804 jqlqaca.exe rundll32.exe PID 2804 wrote to memory of 2780 2804 jqlqaca.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\651069f910af8be62d326ee450e669dae453b9c654d44cebb1be4000a3606612.exe"C:\Users\Admin\AppData\Local\Temp\651069f910af8be62d326ee450e669dae453b9c654d44cebb1be4000a3606612.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\jqlqaca.exe "C:\Users\Admin\AppData\Local\Temp\651069f910af8be62d326ee450e669dae453b9c654d44cebb1be4000a3606612.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:288 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- Runs ping.exe
PID:3000 -
C:\Users\Admin\AppData\Local\Temp\jqlqaca.exeC:\Users\Admin\AppData\Local\Temp\\jqlqaca.exe "C:\Users\Admin\AppData\Local\Temp\651069f910af8be62d326ee450e669dae453b9c654d44cebb1be4000a3606612.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2804 -
\??\c:\windows\SysWOW64\rundll32.exec:\windows\system32\rundll32.exe "c:\Program Files\rowie\scylidqw.dll",Verify C:\Users\Admin\AppData\Local\Temp\jqlqaca.exe4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2780
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
406KB
MD59e5b787251225251d32ae7d103f7eeeb
SHA1422e264a53b858c1f95cd82b8e5deeba25075050
SHA256aac39b7d76c745cef044a4ecdbb3e91da522d5596aefbc1e38c9bc28ab44ed17
SHA51289dd7f1e31dda6571f668b37c75b907a70ecac8058ca0ce9ca241d8f0275300f5ea8dd03a749c936c930a12f1c0aaec61b96c01ce0819699933d51fb3fe9d932
-
Filesize
228KB
MD5dd327bf9c4c4f887ce79ff952e9fddd0
SHA18795a5d15e5a20957c718477a4fee72d3b256278
SHA25662f37c24d913a6d4d47e1e8c013a83062a74b9e3985b5518f46f0f3cbab3a1dc
SHA512a2941e08ff0e41e0b956bd7f56aa46bcdb6d589c1d983d2b499ec3376c65db4c1f8f90b326158326351eb91715afc4608744ec49d895ad89273998cf83132d9d