Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2024 00:11
Static task
static1
Behavioral task
behavioral1
Sample
42ba0abd056a21a6952ce7d67c1206c5c0224fc904a1afc1a0c0db3065888cc2N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
42ba0abd056a21a6952ce7d67c1206c5c0224fc904a1afc1a0c0db3065888cc2N.exe
Resource
win10v2004-20241007-en
General
-
Target
42ba0abd056a21a6952ce7d67c1206c5c0224fc904a1afc1a0c0db3065888cc2N.exe
-
Size
367KB
-
MD5
792237af452c295939c9697662525590
-
SHA1
6e4698e23a377f761ffd4f317bf5dbd7373482b2
-
SHA256
42ba0abd056a21a6952ce7d67c1206c5c0224fc904a1afc1a0c0db3065888cc2
-
SHA512
b5623f2d273e8d50c0246f666ef3c804d54c8dd82d2cf07df562a0a0d03493551c9b87c1aee03784ec4f98ad5df26e759e31be74e825cd4992b0fea7eb26ad57
-
SSDEEP
6144:0RoSgWLkT+YPhLKU301oP0HOi4KETrOED2RWOF/09:vSfLkKShL930iP0ui4KETrO6+W4/09
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 3684 lpiab.exe -
Executes dropped EXE 2 IoCs
pid Process 3684 lpiab.exe 3972 qqu.exe -
Loads dropped DLL 1 IoCs
pid Process 3972 qqu.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Cache = "c:\\Program Files\\yjlra\\qqu.exe \"c:\\Program Files\\yjlra\\qqugc.dll\",Cache" qqu.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\a: qqu.exe File opened (read-only) \??\b: qqu.exe File opened (read-only) \??\e: qqu.exe File opened (read-only) \??\m: qqu.exe File opened (read-only) \??\q: qqu.exe File opened (read-only) \??\u: qqu.exe File opened (read-only) \??\z: qqu.exe File opened (read-only) \??\i: qqu.exe File opened (read-only) \??\l: qqu.exe File opened (read-only) \??\o: qqu.exe File opened (read-only) \??\t: qqu.exe File opened (read-only) \??\v: qqu.exe File opened (read-only) \??\w: qqu.exe File opened (read-only) \??\h: qqu.exe File opened (read-only) \??\j: qqu.exe File opened (read-only) \??\k: qqu.exe File opened (read-only) \??\n: qqu.exe File opened (read-only) \??\s: qqu.exe File opened (read-only) \??\y: qqu.exe File opened (read-only) \??\g: qqu.exe File opened (read-only) \??\p: qqu.exe File opened (read-only) \??\r: qqu.exe File opened (read-only) \??\x: qqu.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 qqu.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created \??\c:\Program Files\yjlra\qqugc.dll lpiab.exe File created \??\c:\Program Files\yjlra\qqu.exe lpiab.exe File opened for modification \??\c:\Program Files\yjlra\qqu.exe lpiab.exe File opened for modification \??\c:\Program Files\yjlra lpiab.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 42ba0abd056a21a6952ce7d67c1206c5c0224fc904a1afc1a0c0db3065888cc2N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lpiab.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language qqu.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 232 cmd.exe 2220 PING.EXE -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString qqu.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 qqu.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2220 PING.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3972 qqu.exe 3972 qqu.exe 3972 qqu.exe 3972 qqu.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3972 qqu.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3448 42ba0abd056a21a6952ce7d67c1206c5c0224fc904a1afc1a0c0db3065888cc2N.exe 3684 lpiab.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3448 wrote to memory of 232 3448 42ba0abd056a21a6952ce7d67c1206c5c0224fc904a1afc1a0c0db3065888cc2N.exe 83 PID 3448 wrote to memory of 232 3448 42ba0abd056a21a6952ce7d67c1206c5c0224fc904a1afc1a0c0db3065888cc2N.exe 83 PID 3448 wrote to memory of 232 3448 42ba0abd056a21a6952ce7d67c1206c5c0224fc904a1afc1a0c0db3065888cc2N.exe 83 PID 232 wrote to memory of 2220 232 cmd.exe 85 PID 232 wrote to memory of 2220 232 cmd.exe 85 PID 232 wrote to memory of 2220 232 cmd.exe 85 PID 232 wrote to memory of 3684 232 cmd.exe 86 PID 232 wrote to memory of 3684 232 cmd.exe 86 PID 232 wrote to memory of 3684 232 cmd.exe 86 PID 3684 wrote to memory of 3972 3684 lpiab.exe 87 PID 3684 wrote to memory of 3972 3684 lpiab.exe 87 PID 3684 wrote to memory of 3972 3684 lpiab.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\42ba0abd056a21a6952ce7d67c1206c5c0224fc904a1afc1a0c0db3065888cc2N.exe"C:\Users\Admin\AppData\Local\Temp\42ba0abd056a21a6952ce7d67c1206c5c0224fc904a1afc1a0c0db3065888cc2N.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3448 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\lpiab.exe "C:\Users\Admin\AppData\Local\Temp\42ba0abd056a21a6952ce7d67c1206c5c0224fc904a1afc1a0c0db3065888cc2N.exe"2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:232 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2220
-
-
C:\Users\Admin\AppData\Local\Temp\lpiab.exeC:\Users\Admin\AppData\Local\Temp\\lpiab.exe "C:\Users\Admin\AppData\Local\Temp\42ba0abd056a21a6952ce7d67c1206c5c0224fc904a1afc1a0c0db3065888cc2N.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3684 -
\??\c:\Program Files\yjlra\qqu.exe"c:\Program Files\yjlra\qqu.exe" "c:\Program Files\yjlra\qqugc.dll",Cache C:\Users\Admin\AppData\Local\Temp\lpiab.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3972
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60KB
MD5889b99c52a60dd49227c5e485a016679
SHA18fa889e456aa646a4d0a4349977430ce5fa5e2d7
SHA2566cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910
SHA51208933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641
-
Filesize
367KB
MD52f67778cdb22c25237872803d5831c61
SHA190f8b648fdb0f2a967be84a9011db44ca0795951
SHA2562ae856364044f0643ac47e05f9c09b147a064c8f00bcac7d1718e8c617698521
SHA512f4e8f130225c7d91408f93abe20f6667eb403608f8d03ce98fda2ed0ec511d6263aa5b2be91ac9c330720bf9f68ff55b303f7bc8fd862505603dcb48f81ac01a
-
Filesize
188KB
MD5183574f84e5ebe574a82d852178b9db2
SHA1fffd595017c41931e307343d1ec33cb63bd91501
SHA256e6f3109ff06a50a284b39322d3cae451640225e7400babccfe61eb95b67e3289
SHA5120d2d834b3a32e0dd765ab1d9b9154faf98ef19d7c8f513c3b760071adfcc0920c1d45bff380af56eb47b60c53330c16f554c51c108a9cb94bc87b060a765eabb