Analysis
-
max time kernel
142s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
07/05/2024, 20:42
Static task
static1
Behavioral task
behavioral1
Sample
3f36ef0f5232d3b7106186b51c7f68cff06305ff15ae8c516b63fa125cd052e1.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
3f36ef0f5232d3b7106186b51c7f68cff06305ff15ae8c516b63fa125cd052e1.exe
Resource
win10v2004-20240426-en
General
-
Target
3f36ef0f5232d3b7106186b51c7f68cff06305ff15ae8c516b63fa125cd052e1.exe
-
Size
406KB
-
MD5
f0dd41313bd4d1f339800898c5fb9c54
-
SHA1
d9857cf7ba2478c1c9cec7f6fe6beb2fe048b4b3
-
SHA256
3f36ef0f5232d3b7106186b51c7f68cff06305ff15ae8c516b63fa125cd052e1
-
SHA512
749fd1c9e6ea144a4002fb879baa87ccf2bdca4889eeabf1f582191c46679070c231acdb9b7ab1c24c824790c65e0e9a8bfc0ccbf4c54654c7f12cbc48093469
-
SSDEEP
12288:vdDU6g13sJd1fm/+yb3O2jg82ydU/DdKumy:vdE3sJd1fm/+yb3OYg84/JHJ
Malware Config
Signatures
-
Detects executables containing base64 encoded User Agent 3 IoCs
resource yara_rule behavioral1/memory/2012-19-0x0000000010000000-0x0000000010033000-memory.dmp INDICATOR_SUSPICIOUS_EXE_B64_Encoded_UserAgent behavioral1/memory/2012-23-0x0000000010000000-0x0000000010033000-memory.dmp INDICATOR_SUSPICIOUS_EXE_B64_Encoded_UserAgent behavioral1/memory/2012-24-0x0000000010000000-0x0000000010033000-memory.dmp INDICATOR_SUSPICIOUS_EXE_B64_Encoded_UserAgent -
UPX dump on OEP (original entry point) 7 IoCs
resource yara_rule behavioral1/files/0x000a000000012252-1.dat UPX behavioral1/files/0x0028000000015e09-11.dat UPX behavioral1/memory/2012-15-0x0000000010000000-0x0000000010033000-memory.dmp UPX behavioral1/memory/2012-18-0x0000000010000000-0x0000000010033000-memory.dmp UPX behavioral1/memory/2012-19-0x0000000010000000-0x0000000010033000-memory.dmp UPX behavioral1/memory/2012-23-0x0000000010000000-0x0000000010033000-memory.dmp UPX behavioral1/memory/2012-24-0x0000000010000000-0x0000000010033000-memory.dmp UPX -
Deletes itself 1 IoCs
pid Process 2136 qknah.exe -
Executes dropped EXE 2 IoCs
pid Process 2136 qknah.exe 2012 ikmuva.exe -
Loads dropped DLL 7 IoCs
pid Process 2732 cmd.exe 2732 cmd.exe 2136 qknah.exe 2012 ikmuva.exe 2012 ikmuva.exe 2012 ikmuva.exe 2012 ikmuva.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Windows\CurrentVersion\Run\VIEW = "c:\\Program Files\\mrtannz\\ikmuva.exe \"c:\\Program Files\\mrtannz\\ikmuva.dll\",Viewer" ikmuva.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\y: ikmuva.exe File opened (read-only) \??\e: ikmuva.exe File opened (read-only) \??\j: ikmuva.exe File opened (read-only) \??\m: ikmuva.exe File opened (read-only) \??\n: ikmuva.exe File opened (read-only) \??\o: ikmuva.exe File opened (read-only) \??\u: ikmuva.exe File opened (read-only) \??\v: ikmuva.exe File opened (read-only) \??\z: ikmuva.exe File opened (read-only) \??\a: ikmuva.exe File opened (read-only) \??\i: ikmuva.exe File opened (read-only) \??\l: ikmuva.exe File opened (read-only) \??\h: ikmuva.exe File opened (read-only) \??\k: ikmuva.exe File opened (read-only) \??\q: ikmuva.exe File opened (read-only) \??\r: ikmuva.exe File opened (read-only) \??\s: ikmuva.exe File opened (read-only) \??\t: ikmuva.exe File opened (read-only) \??\x: ikmuva.exe File opened (read-only) \??\b: ikmuva.exe File opened (read-only) \??\g: ikmuva.exe File opened (read-only) \??\p: ikmuva.exe File opened (read-only) \??\w: ikmuva.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 ikmuva.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created \??\c:\Program Files\mrtannz\ikmuva.exe qknah.exe File opened for modification \??\c:\Program Files\mrtannz\ikmuva.exe qknah.exe File opened for modification \??\c:\Program Files\mrtannz qknah.exe File created \??\c:\Program Files\mrtannz\ikmuva.dll qknah.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ikmuva.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 ikmuva.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2216 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2012 ikmuva.exe 2012 ikmuva.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2012 ikmuva.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2416 3f36ef0f5232d3b7106186b51c7f68cff06305ff15ae8c516b63fa125cd052e1.exe 2136 qknah.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2416 wrote to memory of 2732 2416 3f36ef0f5232d3b7106186b51c7f68cff06305ff15ae8c516b63fa125cd052e1.exe 28 PID 2416 wrote to memory of 2732 2416 3f36ef0f5232d3b7106186b51c7f68cff06305ff15ae8c516b63fa125cd052e1.exe 28 PID 2416 wrote to memory of 2732 2416 3f36ef0f5232d3b7106186b51c7f68cff06305ff15ae8c516b63fa125cd052e1.exe 28 PID 2416 wrote to memory of 2732 2416 3f36ef0f5232d3b7106186b51c7f68cff06305ff15ae8c516b63fa125cd052e1.exe 28 PID 2732 wrote to memory of 2216 2732 cmd.exe 30 PID 2732 wrote to memory of 2216 2732 cmd.exe 30 PID 2732 wrote to memory of 2216 2732 cmd.exe 30 PID 2732 wrote to memory of 2216 2732 cmd.exe 30 PID 2732 wrote to memory of 2136 2732 cmd.exe 31 PID 2732 wrote to memory of 2136 2732 cmd.exe 31 PID 2732 wrote to memory of 2136 2732 cmd.exe 31 PID 2732 wrote to memory of 2136 2732 cmd.exe 31 PID 2136 wrote to memory of 2012 2136 qknah.exe 32 PID 2136 wrote to memory of 2012 2136 qknah.exe 32 PID 2136 wrote to memory of 2012 2136 qknah.exe 32 PID 2136 wrote to memory of 2012 2136 qknah.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\3f36ef0f5232d3b7106186b51c7f68cff06305ff15ae8c516b63fa125cd052e1.exe"C:\Users\Admin\AppData\Local\Temp\3f36ef0f5232d3b7106186b51c7f68cff06305ff15ae8c516b63fa125cd052e1.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\qknah.exe "C:\Users\Admin\AppData\Local\Temp\3f36ef0f5232d3b7106186b51c7f68cff06305ff15ae8c516b63fa125cd052e1.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- Runs ping.exe
PID:2216
-
-
C:\Users\Admin\AppData\Local\Temp\qknah.exeC:\Users\Admin\AppData\Local\Temp\\qknah.exe "C:\Users\Admin\AppData\Local\Temp\3f36ef0f5232d3b7106186b51c7f68cff06305ff15ae8c516b63fa125cd052e1.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2136 -
\??\c:\Program Files\mrtannz\ikmuva.exe"c:\Program Files\mrtannz\ikmuva.exe" "c:\Program Files\mrtannz\ikmuva.dll",Viewer C:\Users\Admin\AppData\Local\Temp\qknah.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2012
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
89KB
MD5daadeac4233081c33c3c1138c6b3e394
SHA1f10396021ac218049b2fc84dca8b072133e7339f
SHA2561a5079bc0b3e226a9852d313aff05a5b0bab6fc92a70592f63382e7c251e3ff3
SHA5122c4149694340fa459bd6cbe222b8d96d5f22e4d7440f74af07617aa5762e707a0c2c36fde50a29d3e91259979ccf810bbcbc1e268c8726eff90f63ca7ce73d53
-
Filesize
43KB
MD551138beea3e2c21ec44d0932c71762a8
SHA18939cf35447b22dd2c6e6f443446acc1bf986d58
SHA2565ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124
SHA512794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d
-
Filesize
406KB
MD56b5acc7f4bdf0a15e33a7cade9bb92e9
SHA10cc70f7ced83f5ccaf15496f9ec1bb88834c31fb
SHA2569db30b4445fffb5bbca53eb96b29b3209d7c0e838582c8cff4cdbd15fa314575
SHA51236ceda24aa9e8829619c28cbe8108a2e85fa430f1577bbd71c5867b80a519969db5696db505bed7a7e1a85cb34ff83bad7f2874358aa6768ce218e48fda72a13