Analysis

  • max time kernel
    143s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    26-07-2024 23:44

General

  • Target

    7cc6ad678c9fc34408d1cc339a28db77300197f1c364d7527569e892aa4a43f5.exe

  • Size

    311KB

  • MD5

    cdc3d8f3f874a232a02ab019902bae4f

  • SHA1

    f9a71e1a7d001fb9dc2bbff37728fcad58e2d4bd

  • SHA256

    7cc6ad678c9fc34408d1cc339a28db77300197f1c364d7527569e892aa4a43f5

  • SHA512

    08a21217437c0cdb75a31ed4b942c5da1be31915bfecab00e34dfea3a40aeca4d462c21546595971f8514da59ab670d57c604f79a78a0c9ff54aeecfbc3ad3ac

  • SSDEEP

    6144:NQZXVRBpE3hetT5tBTyTmYokr12Hd1x2Ezp87G9Aen7u91zjTTy:EVRTE3het1yJh2HduH7GqjTy

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Program Files directory 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7cc6ad678c9fc34408d1cc339a28db77300197f1c364d7527569e892aa4a43f5.exe
    "C:\Users\Admin\AppData\Local\Temp\7cc6ad678c9fc34408d1cc339a28db77300197f1c364d7527569e892aa4a43f5.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2196
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\hadtm.exe "C:\Users\Admin\AppData\Local\Temp\7cc6ad678c9fc34408d1cc339a28db77300197f1c364d7527569e892aa4a43f5.exe"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • System Network Configuration Discovery: Internet Connection Discovery
      • Suspicious use of WriteProcessMemory
      PID:2472
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 2
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Runs ping.exe
        PID:2096
      • C:\Users\Admin\AppData\Local\Temp\hadtm.exe
        C:\Users\Admin\AppData\Local\Temp\\hadtm.exe "C:\Users\Admin\AppData\Local\Temp\7cc6ad678c9fc34408d1cc339a28db77300197f1c364d7527569e892aa4a43f5.exe"
        3⤵
        • Deletes itself
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1540
        • \??\c:\Program Files\rilgh\sjj.exe
          "c:\Program Files\rilgh\sjj.exe" "c:\Program Files\rilgh\sjjju.dll",Scheduler C:\Users\Admin\AppData\Local\Temp\hadtm.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Enumerates connected drives
          • Writes to the Master Boot Record (MBR)
          • System Location Discovery: System Language Discovery
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2192

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\rilgh\sjj.exe

    Filesize

    43KB

    MD5

    51138beea3e2c21ec44d0932c71762a8

    SHA1

    8939cf35447b22dd2c6e6f443446acc1bf986d58

    SHA256

    5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

    SHA512

    794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

  • C:\Users\Admin\AppData\Local\Temp\hadtm.exe

    Filesize

    311KB

    MD5

    ed26b01eca0c64c1c003a6e615979036

    SHA1

    50c56c75a2557e645ee2959b70b7f10c36c047e7

    SHA256

    d6c23989b8e5f41f14474bfae804a635feb8c733a32b784b1c0b2a1a2df960a7

    SHA512

    6240e0d35410fd48998db49732126e9e6d12ed9bd7df7f1772065a441e71b78c81bb9c74121fa75d5602f54edb19b7c73d793e0d67d7fe151f6dc7b7c81dd243

  • \??\c:\Program Files\rilgh\sjjju.dll

    Filesize

    184KB

    MD5

    22f5b7298fc889e6feed5c5cefc1649f

    SHA1

    52ca9133dbfa19de742a9c8e79ea333dad762284

    SHA256

    65f21de7b14e4750862135aaea04c8b06649a84c48bd7dac6ca7a76e967d3650

    SHA512

    98e8c7077eb8ea80aaf2f55f26f3871c1f7ea1ed3cbe77939b0df6bdedcdca0c620ebb4e138be09159cea720d54d2c112e6a020fee6b67c235f1ed290f2bfba2

  • memory/2192-17-0x0000000010000000-0x0000000010074000-memory.dmp

    Filesize

    464KB

  • memory/2192-19-0x0000000010000000-0x0000000010074000-memory.dmp

    Filesize

    464KB

  • memory/2192-20-0x0000000010000000-0x0000000010074000-memory.dmp

    Filesize

    464KB

  • memory/2192-21-0x0000000010000000-0x0000000010074000-memory.dmp

    Filesize

    464KB

  • memory/2192-18-0x0000000010000000-0x0000000010074000-memory.dmp

    Filesize

    464KB

  • memory/2192-24-0x0000000010000000-0x0000000010074000-memory.dmp

    Filesize

    464KB