Analysis

  • max time kernel
    149s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 03:22

General

  • Target

    6cd72e7c6b9775eea3a98c9d7f533557b4d9f7b714d91d31e6248cefe52e186a.exe

  • Size

    407KB

  • MD5

    7e492f30b9fbf2ec6566e525fff7ab3b

  • SHA1

    1e8cf3feda33cdf31296806d33b80c8d72b74d66

  • SHA256

    6cd72e7c6b9775eea3a98c9d7f533557b4d9f7b714d91d31e6248cefe52e186a

  • SHA512

    11ba4bed8659c7e1aa77888a4f793b0adce204e8f5cedc73ed71a3d4df93f5835abdb248733f9c3d17ca2243974453f7b7c1447c58b47e675a11ed4d4992e85d

  • SSDEEP

    6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4:gtRfJcNYFNm8UhlZGse

Malware Config

Signatures

  • Blocklisted process makes network request 10 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6cd72e7c6b9775eea3a98c9d7f533557b4d9f7b714d91d31e6248cefe52e186a.exe
    "C:\Users\Admin\AppData\Local\Temp\6cd72e7c6b9775eea3a98c9d7f533557b4d9f7b714d91d31e6248cefe52e186a.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1368
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\hfjan.exe "C:\Users\Admin\AppData\Local\Temp\6cd72e7c6b9775eea3a98c9d7f533557b4d9f7b714d91d31e6248cefe52e186a.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1940
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 2
        3⤵
        • Runs ping.exe
        PID:2616
      • C:\Users\Admin\AppData\Local\Temp\hfjan.exe
        C:\Users\Admin\AppData\Local\Temp\\hfjan.exe "C:\Users\Admin\AppData\Local\Temp\6cd72e7c6b9775eea3a98c9d7f533557b4d9f7b714d91d31e6248cefe52e186a.exe"
        3⤵
        • Deletes itself
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3008
        • \??\c:\windows\SysWOW64\rundll32.exe
          c:\windows\system32\rundll32.exe "c:\Program Files\ewwxb\hrnnn.dll",Verify C:\Users\Admin\AppData\Local\Temp\hfjan.exe
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Adds Run key to start application
          • Enumerates connected drives
          • Writes to the Master Boot Record (MBR)
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1428

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • \??\c:\Program Files\ewwxb\hrnnn.dll
    Filesize

    228KB

    MD5

    443c0bafb22ff286f201fcb90cd7e3ef

    SHA1

    dc1733962eef70996349ef63202d185880fbb16f

    SHA256

    898888d8a0d07c87f09bbf19040e810de232f1424b01915c07a733f165623957

    SHA512

    52526fe7bf652d2b3f04750d5837e3f53beb6f8dbdf858d51719ad0bac8f9748abd3390b5433aaa43d2ce6258b4aed9495e01dfe7f7c8b3878908f901eaff89c

  • \Users\Admin\AppData\Local\Temp\hfjan.exe
    Filesize

    408KB

    MD5

    86b1702d26d3fb551edd037a0c9d67ec

    SHA1

    634c0cafaa7f86e3f58bdc50e16d59ce06148592

    SHA256

    d6b06d567435b0ca7e8e618acce757642dce3c74085e593cc99cfbee2e0fe2eb

    SHA512

    c849a1067c5eefbd1e62f15f373b605b1375635ac75d2226e46053e0ea3a5db44e3782c7db89bd54b4cb70dddf38477b32b2e241e8b5faf64efa331a96042a6c

  • memory/1368-0-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/1368-2-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/1428-17-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/1428-18-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/1428-19-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/1428-21-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/1940-7-0x0000000000300000-0x0000000000364000-memory.dmp
    Filesize

    400KB

  • memory/1940-8-0x0000000000300000-0x0000000000364000-memory.dmp
    Filesize

    400KB

  • memory/3008-9-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/3008-11-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB