Analysis
-
max time kernel
149s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
03-08-2024 06:54
Static task
static1
Behavioral task
behavioral1
Sample
2f85ea349ef9b803dc4ceaacb61e489c6aa3f6ab9bf86d6892dab969b5d4224b.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
2f85ea349ef9b803dc4ceaacb61e489c6aa3f6ab9bf86d6892dab969b5d4224b.exe
Resource
win10v2004-20240802-en
General
-
Target
2f85ea349ef9b803dc4ceaacb61e489c6aa3f6ab9bf86d6892dab969b5d4224b.exe
-
Size
410KB
-
MD5
36ff05770fc5dbdf330c1dc216b8e380
-
SHA1
4108970aa7e8efce96f07119c9b86e46ae416f78
-
SHA256
2f85ea349ef9b803dc4ceaacb61e489c6aa3f6ab9bf86d6892dab969b5d4224b
-
SHA512
5c74276d09c186a833071ee419dabce00703486aa94c9fe09e928531313e9e5afc35fd12ff8a22a830573e4b1f78403e679550bd06f906c1812e0e1b5a838267
-
SSDEEP
6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4:gtRfJcNYFNm8UhlZGse
Malware Config
Signatures
-
Blocklisted process makes network request 10 IoCs
flow pid Process 3 2612 rundll32.exe 7 2612 rundll32.exe 8 2612 rundll32.exe 9 2612 rundll32.exe 10 2612 rundll32.exe 13 2612 rundll32.exe 14 2612 rundll32.exe 15 2612 rundll32.exe 17 2612 rundll32.exe 18 2612 rundll32.exe -
Deletes itself 1 IoCs
pid Process 2828 umqyn.exe -
Executes dropped EXE 1 IoCs
pid Process 2828 umqyn.exe -
Loads dropped DLL 6 IoCs
pid Process 2712 cmd.exe 2712 cmd.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Windows\CurrentVersion\Run\Dotx = "c:\\windows\\SysWOW64\\rundll32.exe \"c:\\Program Files\\wcoav\\ohpta.dll\",Verify" rundll32.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\y: rundll32.exe File opened (read-only) \??\j: rundll32.exe File opened (read-only) \??\n: rundll32.exe File opened (read-only) \??\q: rundll32.exe File opened (read-only) \??\v: rundll32.exe File opened (read-only) \??\x: rundll32.exe File opened (read-only) \??\m: rundll32.exe File opened (read-only) \??\o: rundll32.exe File opened (read-only) \??\p: rundll32.exe File opened (read-only) \??\a: rundll32.exe File opened (read-only) \??\g: rundll32.exe File opened (read-only) \??\h: rundll32.exe File opened (read-only) \??\i: rundll32.exe File opened (read-only) \??\l: rundll32.exe File opened (read-only) \??\s: rundll32.exe File opened (read-only) \??\b: rundll32.exe File opened (read-only) \??\k: rundll32.exe File opened (read-only) \??\u: rundll32.exe File opened (read-only) \??\z: rundll32.exe File opened (read-only) \??\e: rundll32.exe File opened (read-only) \??\r: rundll32.exe File opened (read-only) \??\t: rundll32.exe File opened (read-only) \??\w: rundll32.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 rundll32.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 2612 rundll32.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification \??\c:\Program Files\wcoav umqyn.exe File created \??\c:\Program Files\wcoav\ohpta.dll umqyn.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umqyn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2f85ea349ef9b803dc4ceaacb61e489c6aa3f6ab9bf86d6892dab969b5d4224b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2712 cmd.exe 2752 PING.EXE -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2752 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2612 rundll32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2696 2f85ea349ef9b803dc4ceaacb61e489c6aa3f6ab9bf86d6892dab969b5d4224b.exe 2828 umqyn.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2696 wrote to memory of 2712 2696 2f85ea349ef9b803dc4ceaacb61e489c6aa3f6ab9bf86d6892dab969b5d4224b.exe 30 PID 2696 wrote to memory of 2712 2696 2f85ea349ef9b803dc4ceaacb61e489c6aa3f6ab9bf86d6892dab969b5d4224b.exe 30 PID 2696 wrote to memory of 2712 2696 2f85ea349ef9b803dc4ceaacb61e489c6aa3f6ab9bf86d6892dab969b5d4224b.exe 30 PID 2696 wrote to memory of 2712 2696 2f85ea349ef9b803dc4ceaacb61e489c6aa3f6ab9bf86d6892dab969b5d4224b.exe 30 PID 2712 wrote to memory of 2752 2712 cmd.exe 32 PID 2712 wrote to memory of 2752 2712 cmd.exe 32 PID 2712 wrote to memory of 2752 2712 cmd.exe 32 PID 2712 wrote to memory of 2752 2712 cmd.exe 32 PID 2712 wrote to memory of 2828 2712 cmd.exe 33 PID 2712 wrote to memory of 2828 2712 cmd.exe 33 PID 2712 wrote to memory of 2828 2712 cmd.exe 33 PID 2712 wrote to memory of 2828 2712 cmd.exe 33 PID 2828 wrote to memory of 2612 2828 umqyn.exe 34 PID 2828 wrote to memory of 2612 2828 umqyn.exe 34 PID 2828 wrote to memory of 2612 2828 umqyn.exe 34 PID 2828 wrote to memory of 2612 2828 umqyn.exe 34 PID 2828 wrote to memory of 2612 2828 umqyn.exe 34 PID 2828 wrote to memory of 2612 2828 umqyn.exe 34 PID 2828 wrote to memory of 2612 2828 umqyn.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\2f85ea349ef9b803dc4ceaacb61e489c6aa3f6ab9bf86d6892dab969b5d4224b.exe"C:\Users\Admin\AppData\Local\Temp\2f85ea349ef9b803dc4ceaacb61e489c6aa3f6ab9bf86d6892dab969b5d4224b.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\umqyn.exe "C:\Users\Admin\AppData\Local\Temp\2f85ea349ef9b803dc4ceaacb61e489c6aa3f6ab9bf86d6892dab969b5d4224b.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2752
-
-
C:\Users\Admin\AppData\Local\Temp\umqyn.exeC:\Users\Admin\AppData\Local\Temp\\umqyn.exe "C:\Users\Admin\AppData\Local\Temp\2f85ea349ef9b803dc4ceaacb61e489c6aa3f6ab9bf86d6892dab969b5d4224b.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2828 -
\??\c:\windows\SysWOW64\rundll32.exec:\windows\system32\rundll32.exe "c:\Program Files\wcoav\ohpta.dll",Verify C:\Users\Admin\AppData\Local\Temp\umqyn.exe4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2612
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
228KB
MD522fea44916449ffed7ab7a2b75ccfaed
SHA1f4b7a7262ca9ece1c547fb12f53fc0b8bc679919
SHA256b41b406e65dd50e0ce8582db4e1f10bf5f32aa6e535a93a0874ac0c46247b53d
SHA512e7a3c6eeb635461f30bbea835255e490e202bdfa93c66fa2839b0a2f7d19a119183616a6bdc2e5f14897b961280024e18a0924c94d39793f9931013ed5feda35
-
Filesize
410KB
MD5ed7b44c164c41cb434526583b61cad9e
SHA12f6fa504ea282a639eb5c0515a6db8bfd862bcaa
SHA256dac0bde938381ffa7afc8863223656694d48603632743996ecf170bd4518e908
SHA5121fd80dae84ed70a10f3c60b1a728b93c89bd99d3cac9cbfe0a9bb182cc383c352a38ea8d7acaa45a5d69405b8e82627c7285dc75d1df15d2859a1f4011462425