Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 20:14

General

  • Target

    9e42ade5e8d3c5f1dd8c58b70ee777f12ebc13386600015e658e878b47f52a2c.exe

  • Size

    404KB

  • MD5

    458cd536df97ebfdbb56a78fff80da9e

  • SHA1

    ba459334a7fb31080414f3393bdf77bf596280e9

  • SHA256

    9e42ade5e8d3c5f1dd8c58b70ee777f12ebc13386600015e658e878b47f52a2c

  • SHA512

    46cf3052a40a232c889898fbefb67bff4ffd15f2fc45d22b3f17fef5a18ec781b7c4b0546fc5baa3757c67b35a45bef1e6956192bca700d6c13622d78b0a3fa0

  • SSDEEP

    6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4:gtRfJcNYFNm8UhlZGse

Malware Config

Signatures

  • Blocklisted process makes network request 10 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9e42ade5e8d3c5f1dd8c58b70ee777f12ebc13386600015e658e878b47f52a2c.exe
    "C:\Users\Admin\AppData\Local\Temp\9e42ade5e8d3c5f1dd8c58b70ee777f12ebc13386600015e658e878b47f52a2c.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1340
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\cowvb.exe "C:\Users\Admin\AppData\Local\Temp\9e42ade5e8d3c5f1dd8c58b70ee777f12ebc13386600015e658e878b47f52a2c.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2984
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 2
        3⤵
        • Runs ping.exe
        PID:3024
      • C:\Users\Admin\AppData\Local\Temp\cowvb.exe
        C:\Users\Admin\AppData\Local\Temp\\cowvb.exe "C:\Users\Admin\AppData\Local\Temp\9e42ade5e8d3c5f1dd8c58b70ee777f12ebc13386600015e658e878b47f52a2c.exe"
        3⤵
        • Deletes itself
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2864
        • \??\c:\windows\SysWOW64\rundll32.exe
          c:\windows\system32\rundll32.exe "c:\Program Files\ubohhky\icogh.dll",Verify C:\Users\Admin\AppData\Local\Temp\cowvb.exe
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Adds Run key to start application
          • Enumerates connected drives
          • Writes to the Master Boot Record (MBR)
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2684

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • \??\c:\Program Files\ubohhky\icogh.dll
    Filesize

    228KB

    MD5

    514b511c92182d4e85a4788e1ababed3

    SHA1

    edba232ef4fbaf2ff2f0517cb53ea8edaac77ad3

    SHA256

    156fd934f4271cede175f3c263ab3a25b220ad74c561b8d5cf9b55fe5fb6039b

    SHA512

    ae493f3a1a0faf75f7f64be9b7b0611af79953d825318f3c2c3bedd7552ab5ce3b296065258446ee32f59052e96fb0ede5a1c126bb9cd81ac9d7b3fba7d4d13a

  • \Users\Admin\AppData\Local\Temp\cowvb.exe
    Filesize

    404KB

    MD5

    24b89f15d5ac3df3d1011a17f8ec0d0c

    SHA1

    7f0082500d1001d906b3a9e9590ce9928b63f6ef

    SHA256

    902f4721f0fcd76a746f60d01329d590f2e9b00faf190beb2e8859819f2042e3

    SHA512

    4a958fe0d51aea5c8edcc7479f0576d4dd152822542397e805f08624100f3e5f9df3a3a9eddeb57c7e932a5edbefc68aa7ca0aba77dbda5845f7c364059b34fc

  • memory/1340-0-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/1340-2-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/2684-17-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2684-16-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2684-18-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2684-20-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2864-10-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/2984-4-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/2984-8-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB