Analysis
-
max time kernel
171s -
max time network
203s -
platform
windows7_x64 -
resource
win7-20231020-en -
resource tags
arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system -
submitted
22-10-2023 17:26
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.bb7f6731d4ab64cc65ebcbcbfaa64ff0.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
NEAS.bb7f6731d4ab64cc65ebcbcbfaa64ff0.exe
Resource
win10v2004-20231020-en
General
-
Target
NEAS.bb7f6731d4ab64cc65ebcbcbfaa64ff0.exe
-
Size
133KB
-
MD5
bb7f6731d4ab64cc65ebcbcbfaa64ff0
-
SHA1
d6d29b7b1166fad2d1bd3ca85380065af0a7c5d4
-
SHA256
c5559e4a20c5919a43130c4cec6268c1f4b44fbb82342e91571c3ca955c50e4f
-
SHA512
08776c44a429d592adf7ca13e6ac100c4a0da25156275ea9abc7067db988c9f52d667de9ca753415804a09114224251474e016c0e74d859aeb7322dbdb380705
-
SSDEEP
1536:+fxvtgixq7OstjzjW6ZdjtETzR77i11GAbRp0BGiEA0O0o9:+HIa6KTdNAbzSGiN0OJ9
Malware Config
Signatures
-
Blocklisted process makes network request 9 IoCs
flow pid Process 3 2620 rundll32.exe 7 2620 rundll32.exe 8 2620 rundll32.exe 9 2620 rundll32.exe 10 2620 rundll32.exe 13 2620 rundll32.exe 14 2620 rundll32.exe 15 2620 rundll32.exe 17 2620 rundll32.exe -
Deletes itself 1 IoCs
pid Process 2592 dqpsv.exe -
Executes dropped EXE 1 IoCs
pid Process 2592 dqpsv.exe -
Loads dropped DLL 4 IoCs
pid Process 2620 rundll32.exe 2620 rundll32.exe 2620 rundll32.exe 2620 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2084844033-2744876406-2053742436-1000\Software\Microsoft\Windows\CurrentVersion\Run\EvtMgr = "c:\\windows\\SysWOW64\\rundll32.exe \"c:\\rifmyilu\\rhdrvmob.dll\",GetWindowClass" rundll32.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\u: rundll32.exe File opened (read-only) \??\y: rundll32.exe File opened (read-only) \??\a: rundll32.exe File opened (read-only) \??\g: rundll32.exe File opened (read-only) \??\h: rundll32.exe File opened (read-only) \??\j: rundll32.exe File opened (read-only) \??\k: rundll32.exe File opened (read-only) \??\q: rundll32.exe File opened (read-only) \??\l: rundll32.exe File opened (read-only) \??\r: rundll32.exe File opened (read-only) \??\v: rundll32.exe File opened (read-only) \??\x: rundll32.exe File opened (read-only) \??\z: rundll32.exe File opened (read-only) \??\s: rundll32.exe File opened (read-only) \??\t: rundll32.exe File opened (read-only) \??\p: rundll32.exe File opened (read-only) \??\w: rundll32.exe File opened (read-only) \??\b: rundll32.exe File opened (read-only) \??\e: rundll32.exe File opened (read-only) \??\i: rundll32.exe File opened (read-only) \??\m: rundll32.exe File opened (read-only) \??\n: rundll32.exe File opened (read-only) \??\o: rundll32.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 rundll32.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2728 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2620 rundll32.exe 2620 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2620 rundll32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2332 NEAS.bb7f6731d4ab64cc65ebcbcbfaa64ff0.exe 2592 dqpsv.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2332 wrote to memory of 2848 2332 NEAS.bb7f6731d4ab64cc65ebcbcbfaa64ff0.exe 29 PID 2332 wrote to memory of 2848 2332 NEAS.bb7f6731d4ab64cc65ebcbcbfaa64ff0.exe 29 PID 2332 wrote to memory of 2848 2332 NEAS.bb7f6731d4ab64cc65ebcbcbfaa64ff0.exe 29 PID 2332 wrote to memory of 2848 2332 NEAS.bb7f6731d4ab64cc65ebcbcbfaa64ff0.exe 29 PID 2848 wrote to memory of 2728 2848 cmd.exe 31 PID 2848 wrote to memory of 2728 2848 cmd.exe 31 PID 2848 wrote to memory of 2728 2848 cmd.exe 31 PID 2848 wrote to memory of 2728 2848 cmd.exe 31 PID 2848 wrote to memory of 2592 2848 cmd.exe 32 PID 2848 wrote to memory of 2592 2848 cmd.exe 32 PID 2848 wrote to memory of 2592 2848 cmd.exe 32 PID 2848 wrote to memory of 2592 2848 cmd.exe 32 PID 2592 wrote to memory of 2620 2592 dqpsv.exe 33 PID 2592 wrote to memory of 2620 2592 dqpsv.exe 33 PID 2592 wrote to memory of 2620 2592 dqpsv.exe 33 PID 2592 wrote to memory of 2620 2592 dqpsv.exe 33 PID 2592 wrote to memory of 2620 2592 dqpsv.exe 33 PID 2592 wrote to memory of 2620 2592 dqpsv.exe 33 PID 2592 wrote to memory of 2620 2592 dqpsv.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.bb7f6731d4ab64cc65ebcbcbfaa64ff0.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.bb7f6731d4ab64cc65ebcbcbfaa64ff0.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&c:\dqpsv.exe "C:\Users\Admin\AppData\Local\Temp\NEAS.bb7f6731d4ab64cc65ebcbcbfaa64ff0.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- Runs ping.exe
PID:2728
-
-
\??\c:\dqpsv.exec:\dqpsv.exe "C:\Users\Admin\AppData\Local\Temp\NEAS.bb7f6731d4ab64cc65ebcbcbfaa64ff0.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2592 -
\??\c:\windows\SysWOW64\rundll32.exec:\windows\system32\rundll32.exe "c:\rifmyilu\rhdrvmob.dll",GetWindowClass c:\dqpsv.exe4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2620
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
133KB
MD5eddbf8c6b08bbdab5b7be60e0fadd048
SHA1c9717a6c7cd299f4731c09b947066cc2e00e2fbf
SHA256fec2de9560e44e5d214f65df4f55828018d6b8b0caa8bc2cbd63f7e70a5624d5
SHA5122ce9bd8b105b3e0da4a106a3f1fe256125aa6ffe4ddbb9fcae24a6ba8420309fbb6c547610008b2eef77b66078517311ae5b11cf0ef193e4ee0525dfb4e79366
-
Filesize
133KB
MD5eddbf8c6b08bbdab5b7be60e0fadd048
SHA1c9717a6c7cd299f4731c09b947066cc2e00e2fbf
SHA256fec2de9560e44e5d214f65df4f55828018d6b8b0caa8bc2cbd63f7e70a5624d5
SHA5122ce9bd8b105b3e0da4a106a3f1fe256125aa6ffe4ddbb9fcae24a6ba8420309fbb6c547610008b2eef77b66078517311ae5b11cf0ef193e4ee0525dfb4e79366
-
Filesize
63KB
MD5bec93912524f50c6f7c943716c7ef02b
SHA169ba8f1dd5a7d6cd94d688c691406cbd54be4486
SHA256032570414587af2303431e8db5d5f4223e0147f4b63a2160b97d9a6ea531bd81
SHA51241fb8970e9007c789227740e81a483bda806470ce25476589a3dfceddaaa60b20d890c37b56f8be83defb2a5b774dbd6c2026fc259884e8acf2971b06041f6a6
-
Filesize
63KB
MD5bec93912524f50c6f7c943716c7ef02b
SHA169ba8f1dd5a7d6cd94d688c691406cbd54be4486
SHA256032570414587af2303431e8db5d5f4223e0147f4b63a2160b97d9a6ea531bd81
SHA51241fb8970e9007c789227740e81a483bda806470ce25476589a3dfceddaaa60b20d890c37b56f8be83defb2a5b774dbd6c2026fc259884e8acf2971b06041f6a6
-
Filesize
63KB
MD5bec93912524f50c6f7c943716c7ef02b
SHA169ba8f1dd5a7d6cd94d688c691406cbd54be4486
SHA256032570414587af2303431e8db5d5f4223e0147f4b63a2160b97d9a6ea531bd81
SHA51241fb8970e9007c789227740e81a483bda806470ce25476589a3dfceddaaa60b20d890c37b56f8be83defb2a5b774dbd6c2026fc259884e8acf2971b06041f6a6
-
Filesize
63KB
MD5bec93912524f50c6f7c943716c7ef02b
SHA169ba8f1dd5a7d6cd94d688c691406cbd54be4486
SHA256032570414587af2303431e8db5d5f4223e0147f4b63a2160b97d9a6ea531bd81
SHA51241fb8970e9007c789227740e81a483bda806470ce25476589a3dfceddaaa60b20d890c37b56f8be83defb2a5b774dbd6c2026fc259884e8acf2971b06041f6a6
-
Filesize
63KB
MD5bec93912524f50c6f7c943716c7ef02b
SHA169ba8f1dd5a7d6cd94d688c691406cbd54be4486
SHA256032570414587af2303431e8db5d5f4223e0147f4b63a2160b97d9a6ea531bd81
SHA51241fb8970e9007c789227740e81a483bda806470ce25476589a3dfceddaaa60b20d890c37b56f8be83defb2a5b774dbd6c2026fc259884e8acf2971b06041f6a6