Analysis
-
max time kernel
150s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-11-2024 08:02
Static task
static1
Behavioral task
behavioral1
Sample
7289be2eb7aa856a600494b3505c299963d0dbac068c965753bfd481d8ffa861.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
7289be2eb7aa856a600494b3505c299963d0dbac068c965753bfd481d8ffa861.exe
Resource
win10v2004-20241007-en
General
-
Target
7289be2eb7aa856a600494b3505c299963d0dbac068c965753bfd481d8ffa861.exe
-
Size
415KB
-
MD5
4fe603cf723f900e85718269da63d171
-
SHA1
f67285d5a17e2fb0baffc4664d03d24188ea0fae
-
SHA256
7289be2eb7aa856a600494b3505c299963d0dbac068c965753bfd481d8ffa861
-
SHA512
7d7e908c3b0a35c00727ce3055c4fc87bd62eb4b9b53de28e3d6d1099fb4c9f823f75780a1e527f8c85423b6d2411c7184ad71447c82bb78f40ce086b1321fa7
-
SSDEEP
6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4:gtRfJcNYFNm8UhlZGse
Malware Config
Signatures
-
Blocklisted process makes network request 10 IoCs
Processes:
rundll32.exeflow pid process 4 2160 rundll32.exe 5 2160 rundll32.exe 6 2160 rundll32.exe 7 2160 rundll32.exe 8 2160 rundll32.exe 9 2160 rundll32.exe 10 2160 rundll32.exe 11 2160 rundll32.exe 13 2160 rundll32.exe 14 2160 rundll32.exe -
Deletes itself 1 IoCs
Processes:
oqvcgrjs.exepid process 2544 oqvcgrjs.exe -
Executes dropped EXE 1 IoCs
Processes:
oqvcgrjs.exepid process 2544 oqvcgrjs.exe -
Loads dropped DLL 6 IoCs
Processes:
cmd.exerundll32.exepid process 2660 cmd.exe 2660 cmd.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
rundll32.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\Dotx = "c:\\windows\\SysWOW64\\rundll32.exe \"c:\\Program Files\\erbiq\\nvdam.dll\",Verify" rundll32.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
rundll32.exedescription ioc process File opened (read-only) \??\b: rundll32.exe File opened (read-only) \??\j: rundll32.exe File opened (read-only) \??\m: rundll32.exe File opened (read-only) \??\n: rundll32.exe File opened (read-only) \??\o: rundll32.exe File opened (read-only) \??\p: rundll32.exe File opened (read-only) \??\q: rundll32.exe File opened (read-only) \??\r: rundll32.exe File opened (read-only) \??\u: rundll32.exe File opened (read-only) \??\v: rundll32.exe File opened (read-only) \??\y: rundll32.exe File opened (read-only) \??\z: rundll32.exe File opened (read-only) \??\e: rundll32.exe File opened (read-only) \??\h: rundll32.exe File opened (read-only) \??\i: rundll32.exe File opened (read-only) \??\l: rundll32.exe File opened (read-only) \??\s: rundll32.exe File opened (read-only) \??\t: rundll32.exe File opened (read-only) \??\w: rundll32.exe File opened (read-only) \??\x: rundll32.exe File opened (read-only) \??\a: rundll32.exe File opened (read-only) \??\g: rundll32.exe File opened (read-only) \??\k: rundll32.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
rundll32.exedescription ioc process File opened for modification \??\PHYSICALDRIVE0 rundll32.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
rundll32.exepid process 2160 rundll32.exe -
Drops file in Program Files directory 2 IoCs
Processes:
oqvcgrjs.exedescription ioc process File created \??\c:\Program Files\erbiq\nvdam.dll oqvcgrjs.exe File opened for modification \??\c:\Program Files\erbiq oqvcgrjs.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
rundll32.exe7289be2eb7aa856a600494b3505c299963d0dbac068c965753bfd481d8ffa861.execmd.exePING.EXEoqvcgrjs.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7289be2eb7aa856a600494b3505c299963d0dbac068c965753bfd481d8ffa861.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language oqvcgrjs.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
cmd.exePING.EXEpid process 2660 cmd.exe 2944 PING.EXE -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
rundll32.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
rundll32.exepid process 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
rundll32.exedescription pid process Token: SeDebugPrivilege 2160 rundll32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
7289be2eb7aa856a600494b3505c299963d0dbac068c965753bfd481d8ffa861.exeoqvcgrjs.exepid process 2516 7289be2eb7aa856a600494b3505c299963d0dbac068c965753bfd481d8ffa861.exe 2544 oqvcgrjs.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
7289be2eb7aa856a600494b3505c299963d0dbac068c965753bfd481d8ffa861.execmd.exeoqvcgrjs.exedescription pid process target process PID 2516 wrote to memory of 2660 2516 7289be2eb7aa856a600494b3505c299963d0dbac068c965753bfd481d8ffa861.exe cmd.exe PID 2516 wrote to memory of 2660 2516 7289be2eb7aa856a600494b3505c299963d0dbac068c965753bfd481d8ffa861.exe cmd.exe PID 2516 wrote to memory of 2660 2516 7289be2eb7aa856a600494b3505c299963d0dbac068c965753bfd481d8ffa861.exe cmd.exe PID 2516 wrote to memory of 2660 2516 7289be2eb7aa856a600494b3505c299963d0dbac068c965753bfd481d8ffa861.exe cmd.exe PID 2660 wrote to memory of 2944 2660 cmd.exe PING.EXE PID 2660 wrote to memory of 2944 2660 cmd.exe PING.EXE PID 2660 wrote to memory of 2944 2660 cmd.exe PING.EXE PID 2660 wrote to memory of 2944 2660 cmd.exe PING.EXE PID 2660 wrote to memory of 2544 2660 cmd.exe oqvcgrjs.exe PID 2660 wrote to memory of 2544 2660 cmd.exe oqvcgrjs.exe PID 2660 wrote to memory of 2544 2660 cmd.exe oqvcgrjs.exe PID 2660 wrote to memory of 2544 2660 cmd.exe oqvcgrjs.exe PID 2544 wrote to memory of 2160 2544 oqvcgrjs.exe rundll32.exe PID 2544 wrote to memory of 2160 2544 oqvcgrjs.exe rundll32.exe PID 2544 wrote to memory of 2160 2544 oqvcgrjs.exe rundll32.exe PID 2544 wrote to memory of 2160 2544 oqvcgrjs.exe rundll32.exe PID 2544 wrote to memory of 2160 2544 oqvcgrjs.exe rundll32.exe PID 2544 wrote to memory of 2160 2544 oqvcgrjs.exe rundll32.exe PID 2544 wrote to memory of 2160 2544 oqvcgrjs.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7289be2eb7aa856a600494b3505c299963d0dbac068c965753bfd481d8ffa861.exe"C:\Users\Admin\AppData\Local\Temp\7289be2eb7aa856a600494b3505c299963d0dbac068c965753bfd481d8ffa861.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\oqvcgrjs.exe "C:\Users\Admin\AppData\Local\Temp\7289be2eb7aa856a600494b3505c299963d0dbac068c965753bfd481d8ffa861.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2944 -
C:\Users\Admin\AppData\Local\Temp\oqvcgrjs.exeC:\Users\Admin\AppData\Local\Temp\\oqvcgrjs.exe "C:\Users\Admin\AppData\Local\Temp\7289be2eb7aa856a600494b3505c299963d0dbac068c965753bfd481d8ffa861.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2544 -
\??\c:\windows\SysWOW64\rundll32.exec:\windows\system32\rundll32.exe "c:\Program Files\erbiq\nvdam.dll",Verify C:\Users\Admin\AppData\Local\Temp\oqvcgrjs.exe4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2160
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
228KB
MD5355bcf8afb240435a1581e3d4944beb8
SHA13f21c9a1a679fa139e342bd6efb5fe9ed8556822
SHA2563663ec8c82056d1cf12f1197e7d62dd00141e1cec948fb0f8e14abd06d94f624
SHA5127c81da5cacc90186061ff21ff1d4c04bd655a8aa4c3a26ffdc52f80482b3156af463b7859bd7a597576db2bf72567076cfb26f450256cc337424ed86b1b14705
-
Filesize
416KB
MD5ee2cba1f2c1572ec9779a6f8cc864582
SHA1ea00d19c3b16993a64cb6f190b8d6d36c22d9e9a
SHA256cce17ae16f6e5beddd36d1609c136cf6c9dc8a515e22906978ee6b852af54246
SHA512b1209559276ba5ca2a7e7e53b143965944dffac19a1a6c07c4f9353a71d8cf914ea85bd1bd42b498e2446474d422dd1fa5142e0f8da8ba65962674303c8a60ca