Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
21-04-2024 03:21
Static task
static1
Behavioral task
behavioral1
Sample
9aaa3808e714203de761fc2ba5cb7e69e0f14b96d2eb5d662597082b3db22c6f.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
9aaa3808e714203de761fc2ba5cb7e69e0f14b96d2eb5d662597082b3db22c6f.exe
Resource
win10v2004-20240412-en
General
-
Target
9aaa3808e714203de761fc2ba5cb7e69e0f14b96d2eb5d662597082b3db22c6f.exe
-
Size
403KB
-
MD5
261d4a7b37ef1259131dcdd74d40656c
-
SHA1
28e6f79d0eb036f3cb775b793ef73a5651232281
-
SHA256
9aaa3808e714203de761fc2ba5cb7e69e0f14b96d2eb5d662597082b3db22c6f
-
SHA512
6345acc12284014dd9522cd8073767a16d1a9ae37c929fffd251226ad6ebae93776841c7279755de93d131ac48ca7774a2375b101bd5f90cf625560a83b75463
-
SSDEEP
6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4:gtRfJcNYFNm8UhlZGse
Malware Config
Signatures
-
Blocklisted process makes network request 8 IoCs
flow pid Process 25 1808 rundll32.exe 78 1808 rundll32.exe 79 1808 rundll32.exe 80 1808 rundll32.exe 115 1808 rundll32.exe 128 1808 rundll32.exe 186 1808 rundll32.exe 232 1808 rundll32.exe -
Deletes itself 1 IoCs
pid Process 4176 spvtx.exe -
Executes dropped EXE 1 IoCs
pid Process 4176 spvtx.exe -
Loads dropped DLL 1 IoCs
pid Process 1808 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4084619521-2220719027-1909462854-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Dotx = "c:\\windows\\SysWOW64\\rundll32.exe \"c:\\Program Files\\bmzgy\\agzwj.dll\",Verify" rundll32.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\a: rundll32.exe File opened (read-only) \??\j: rundll32.exe File opened (read-only) \??\s: rundll32.exe File opened (read-only) \??\u: rundll32.exe File opened (read-only) \??\b: rundll32.exe File opened (read-only) \??\k: rundll32.exe File opened (read-only) \??\n: rundll32.exe File opened (read-only) \??\o: rundll32.exe File opened (read-only) \??\q: rundll32.exe File opened (read-only) \??\r: rundll32.exe File opened (read-only) \??\z: rundll32.exe File opened (read-only) \??\e: rundll32.exe File opened (read-only) \??\h: rundll32.exe File opened (read-only) \??\l: rundll32.exe File opened (read-only) \??\m: rundll32.exe File opened (read-only) \??\p: rundll32.exe File opened (read-only) \??\x: rundll32.exe File opened (read-only) \??\y: rundll32.exe File opened (read-only) \??\g: rundll32.exe File opened (read-only) \??\i: rundll32.exe File opened (read-only) \??\t: rundll32.exe File opened (read-only) \??\v: rundll32.exe File opened (read-only) \??\w: rundll32.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 rundll32.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 1808 rundll32.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification \??\c:\Program Files\bmzgy spvtx.exe File created \??\c:\Program Files\bmzgy\agzwj.dll spvtx.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 5080 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1808 rundll32.exe 1808 rundll32.exe 1808 rundll32.exe 1808 rundll32.exe 1808 rundll32.exe 1808 rundll32.exe 1808 rundll32.exe 1808 rundll32.exe 1808 rundll32.exe 1808 rundll32.exe 1808 rundll32.exe 1808 rundll32.exe 1808 rundll32.exe 1808 rundll32.exe 1808 rundll32.exe 1808 rundll32.exe 1808 rundll32.exe 1808 rundll32.exe 1808 rundll32.exe 1808 rundll32.exe 1808 rundll32.exe 1808 rundll32.exe 1808 rundll32.exe 1808 rundll32.exe 1808 rundll32.exe 1808 rundll32.exe 1808 rundll32.exe 1808 rundll32.exe 1808 rundll32.exe 1808 rundll32.exe 1808 rundll32.exe 1808 rundll32.exe 1808 rundll32.exe 1808 rundll32.exe 1808 rundll32.exe 1808 rundll32.exe 1808 rundll32.exe 1808 rundll32.exe 1808 rundll32.exe 1808 rundll32.exe 1808 rundll32.exe 1808 rundll32.exe 1808 rundll32.exe 1808 rundll32.exe 1808 rundll32.exe 1808 rundll32.exe 1808 rundll32.exe 1808 rundll32.exe 1808 rundll32.exe 1808 rundll32.exe 1808 rundll32.exe 1808 rundll32.exe 1808 rundll32.exe 1808 rundll32.exe 1808 rundll32.exe 1808 rundll32.exe 1808 rundll32.exe 1808 rundll32.exe 1808 rundll32.exe 1808 rundll32.exe 1808 rundll32.exe 1808 rundll32.exe 1808 rundll32.exe 1808 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1808 rundll32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3800 9aaa3808e714203de761fc2ba5cb7e69e0f14b96d2eb5d662597082b3db22c6f.exe 4176 spvtx.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3800 wrote to memory of 3588 3800 9aaa3808e714203de761fc2ba5cb7e69e0f14b96d2eb5d662597082b3db22c6f.exe 86 PID 3800 wrote to memory of 3588 3800 9aaa3808e714203de761fc2ba5cb7e69e0f14b96d2eb5d662597082b3db22c6f.exe 86 PID 3800 wrote to memory of 3588 3800 9aaa3808e714203de761fc2ba5cb7e69e0f14b96d2eb5d662597082b3db22c6f.exe 86 PID 3588 wrote to memory of 5080 3588 cmd.exe 89 PID 3588 wrote to memory of 5080 3588 cmd.exe 89 PID 3588 wrote to memory of 5080 3588 cmd.exe 89 PID 3588 wrote to memory of 4176 3588 cmd.exe 92 PID 3588 wrote to memory of 4176 3588 cmd.exe 92 PID 3588 wrote to memory of 4176 3588 cmd.exe 92 PID 4176 wrote to memory of 1808 4176 spvtx.exe 93 PID 4176 wrote to memory of 1808 4176 spvtx.exe 93 PID 4176 wrote to memory of 1808 4176 spvtx.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\9aaa3808e714203de761fc2ba5cb7e69e0f14b96d2eb5d662597082b3db22c6f.exe"C:\Users\Admin\AppData\Local\Temp\9aaa3808e714203de761fc2ba5cb7e69e0f14b96d2eb5d662597082b3db22c6f.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3800 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\spvtx.exe "C:\Users\Admin\AppData\Local\Temp\9aaa3808e714203de761fc2ba5cb7e69e0f14b96d2eb5d662597082b3db22c6f.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3588 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- Runs ping.exe
PID:5080
-
-
C:\Users\Admin\AppData\Local\Temp\spvtx.exeC:\Users\Admin\AppData\Local\Temp\\spvtx.exe "C:\Users\Admin\AppData\Local\Temp\9aaa3808e714203de761fc2ba5cb7e69e0f14b96d2eb5d662597082b3db22c6f.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4176 -
\??\c:\windows\SysWOW64\rundll32.exec:\windows\system32\rundll32.exe "c:\Program Files\bmzgy\agzwj.dll",Verify C:\Users\Admin\AppData\Local\Temp\spvtx.exe4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1808
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
404KB
MD5649dea72cbd41512d297ea783b2b6730
SHA1b335618c2902d8cb6321d8a75200a245ba9c06dc
SHA256120956360a1f3c982d542669f3b77605306344fce2f8e843fb7c3fdcbe9aaa71
SHA5129fccd86ae463e427ab5da09a5225768e3cc79dd1214101660bb9eb199a19f7fad4e5461640568f05043e9ff093a6ca7e9daa98fc5336d7ef473662b866cf5e34
-
Filesize
228KB
MD5a0be02162f39cf8122f82dcb4ea69584
SHA130387ddd4c2dcc264f11f2d75b32324d73580743
SHA2565ccfee82c7a0144e1322dc33b0abac2698f3823e72826c219719918741ce8197
SHA512b97a886c433fa1509acd129a0ff410aaa42f0a0b401b1b2cbe5cff27aa75e730aba8f4323f33de65e1144a4380f3cbf22d51ff00aa9e37e0e60e89cc5fa2cd21