Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
11-06-2024 03:29
Static task
static1
Behavioral task
behavioral1
Sample
e004a599f739e25a11e5b6de8413348bcf294571dd2352cfd28a53131e3066eb.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
e004a599f739e25a11e5b6de8413348bcf294571dd2352cfd28a53131e3066eb.exe
Resource
win10v2004-20240508-en
General
-
Target
e004a599f739e25a11e5b6de8413348bcf294571dd2352cfd28a53131e3066eb.exe
-
Size
407KB
-
MD5
c4f4db0d2930b79518b891a344a4b503
-
SHA1
2fd9a65fa11f86a56df9e85935e95819757eaf39
-
SHA256
e004a599f739e25a11e5b6de8413348bcf294571dd2352cfd28a53131e3066eb
-
SHA512
d243f31faa935960b0f73194b3a7470abece2703c48e46e564c220b767e69b3ea788f08061b4c6a48ab0aa9e8c61f05cd4acf52931d2f1e42adceebf4f291856
-
SSDEEP
6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4:gtRfJcNYFNm8UhlZGse
Malware Config
Signatures
-
Blocklisted process makes network request 10 IoCs
flow pid Process 3 2656 rundll32.exe 6 2656 rundll32.exe 8 2656 rundll32.exe 9 2656 rundll32.exe 10 2656 rundll32.exe 11 2656 rundll32.exe 12 2656 rundll32.exe 13 2656 rundll32.exe 15 2656 rundll32.exe 16 2656 rundll32.exe -
Deletes itself 1 IoCs
pid Process 2848 cwcgyvw.exe -
Executes dropped EXE 1 IoCs
pid Process 2848 cwcgyvw.exe -
Loads dropped DLL 6 IoCs
pid Process 3004 cmd.exe 3004 cmd.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Windows\CurrentVersion\Run\Dotx = "c:\\windows\\SysWOW64\\rundll32.exe \"c:\\Program Files\\pgrho\\qmemqormq.dll\",Verify" rundll32.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\y: rundll32.exe File opened (read-only) \??\i: rundll32.exe File opened (read-only) \??\k: rundll32.exe File opened (read-only) \??\s: rundll32.exe File opened (read-only) \??\v: rundll32.exe File opened (read-only) \??\w: rundll32.exe File opened (read-only) \??\j: rundll32.exe File opened (read-only) \??\n: rundll32.exe File opened (read-only) \??\r: rundll32.exe File opened (read-only) \??\u: rundll32.exe File opened (read-only) \??\q: rundll32.exe File opened (read-only) \??\z: rundll32.exe File opened (read-only) \??\a: rundll32.exe File opened (read-only) \??\g: rundll32.exe File opened (read-only) \??\m: rundll32.exe File opened (read-only) \??\o: rundll32.exe File opened (read-only) \??\p: rundll32.exe File opened (read-only) \??\x: rundll32.exe File opened (read-only) \??\b: rundll32.exe File opened (read-only) \??\e: rundll32.exe File opened (read-only) \??\h: rundll32.exe File opened (read-only) \??\l: rundll32.exe File opened (read-only) \??\t: rundll32.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 rundll32.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 2656 rundll32.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification \??\c:\Program Files\pgrho cwcgyvw.exe File created \??\c:\Program Files\pgrho\qmemqormq.dll cwcgyvw.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1808 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2656 rundll32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2456 e004a599f739e25a11e5b6de8413348bcf294571dd2352cfd28a53131e3066eb.exe 2848 cwcgyvw.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2456 wrote to memory of 3004 2456 e004a599f739e25a11e5b6de8413348bcf294571dd2352cfd28a53131e3066eb.exe 28 PID 2456 wrote to memory of 3004 2456 e004a599f739e25a11e5b6de8413348bcf294571dd2352cfd28a53131e3066eb.exe 28 PID 2456 wrote to memory of 3004 2456 e004a599f739e25a11e5b6de8413348bcf294571dd2352cfd28a53131e3066eb.exe 28 PID 2456 wrote to memory of 3004 2456 e004a599f739e25a11e5b6de8413348bcf294571dd2352cfd28a53131e3066eb.exe 28 PID 3004 wrote to memory of 1808 3004 cmd.exe 30 PID 3004 wrote to memory of 1808 3004 cmd.exe 30 PID 3004 wrote to memory of 1808 3004 cmd.exe 30 PID 3004 wrote to memory of 1808 3004 cmd.exe 30 PID 3004 wrote to memory of 2848 3004 cmd.exe 31 PID 3004 wrote to memory of 2848 3004 cmd.exe 31 PID 3004 wrote to memory of 2848 3004 cmd.exe 31 PID 3004 wrote to memory of 2848 3004 cmd.exe 31 PID 2848 wrote to memory of 2656 2848 cwcgyvw.exe 32 PID 2848 wrote to memory of 2656 2848 cwcgyvw.exe 32 PID 2848 wrote to memory of 2656 2848 cwcgyvw.exe 32 PID 2848 wrote to memory of 2656 2848 cwcgyvw.exe 32 PID 2848 wrote to memory of 2656 2848 cwcgyvw.exe 32 PID 2848 wrote to memory of 2656 2848 cwcgyvw.exe 32 PID 2848 wrote to memory of 2656 2848 cwcgyvw.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\e004a599f739e25a11e5b6de8413348bcf294571dd2352cfd28a53131e3066eb.exe"C:\Users\Admin\AppData\Local\Temp\e004a599f739e25a11e5b6de8413348bcf294571dd2352cfd28a53131e3066eb.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\cwcgyvw.exe "C:\Users\Admin\AppData\Local\Temp\e004a599f739e25a11e5b6de8413348bcf294571dd2352cfd28a53131e3066eb.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- Runs ping.exe
PID:1808
-
-
C:\Users\Admin\AppData\Local\Temp\cwcgyvw.exeC:\Users\Admin\AppData\Local\Temp\\cwcgyvw.exe "C:\Users\Admin\AppData\Local\Temp\e004a599f739e25a11e5b6de8413348bcf294571dd2352cfd28a53131e3066eb.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2848 -
\??\c:\windows\SysWOW64\rundll32.exec:\windows\system32\rundll32.exe "c:\Program Files\pgrho\qmemqormq.dll",Verify C:\Users\Admin\AppData\Local\Temp\cwcgyvw.exe4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2656
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
228KB
MD5b7664df95a3ee9f6716fe3e55391dbda
SHA1c5ae247955af97c53b6f4c99a26220d6fdf60fa3
SHA256ba7596816afc989ba33d891c723d635f3d731413ddb9096317f904549745de26
SHA512b1ac74357e76361261ddce99b68a1ef48f21305394c64e15393423a1bb4e3c0385fe3cbc124e1f06a6d97b1e4667b5d519890c877eada95892fee3a067b3a4f9
-
Filesize
407KB
MD55a38629d89fbc4ef6d38d81302abe713
SHA16b867b114006d23e2a3e3353a773c99106857e08
SHA2563a56bcd5c5b5dad2cc05c891bccb57d683f38c6b1d78d1461c711ea79cb29ffb
SHA512074487e4f9f944dd2d19e9195900b517022ea5dd77d8e5a3142939dafbfa7248484284bb6361138af6a9e6e54525d4c3d45ec8d6108b2792d860c66eece13b91