Analysis
-
max time kernel
149s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
28-04-2024 20:14
Static task
static1
Behavioral task
behavioral1
Sample
4162c64196d0d349bd8f386c4963adddfba36cf26b5cbc84fce4a64789d938ae.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
4162c64196d0d349bd8f386c4963adddfba36cf26b5cbc84fce4a64789d938ae.exe
Resource
win10v2004-20240426-en
General
-
Target
4162c64196d0d349bd8f386c4963adddfba36cf26b5cbc84fce4a64789d938ae.exe
-
Size
404KB
-
MD5
17e020e9cf81dc12bd3d26c4fd545347
-
SHA1
4c4d58945290b7f2cb621a6a3c9e823f5a52e72a
-
SHA256
4162c64196d0d349bd8f386c4963adddfba36cf26b5cbc84fce4a64789d938ae
-
SHA512
c203a6d676ef996dd679174101d20b1bfb22fd8bdd486ccde95fd1d608e41cea6d3fb72e6cee952391b9399b24dc0f023a7113a1fbf67298095998ca57fb6075
-
SSDEEP
6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4s:gtRfJcNYFNm8UhlZGses
Malware Config
Signatures
-
Blocklisted process makes network request 8 IoCs
Processes:
rundll32.exeflow pid process 17 2192 rundll32.exe 18 2192 rundll32.exe 19 2192 rundll32.exe 20 2192 rundll32.exe 37 2192 rundll32.exe 38 2192 rundll32.exe 45 2192 rundll32.exe 49 2192 rundll32.exe -
Deletes itself 1 IoCs
Processes:
poligqg.exepid process 5052 poligqg.exe -
Executes dropped EXE 1 IoCs
Processes:
poligqg.exepid process 5052 poligqg.exe -
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid process 2192 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
rundll32.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Dotx = "c:\\windows\\SysWOW64\\rundll32.exe \"c:\\Program Files\\pvmoqkmi\\ctmghki.dll\",Verify" rundll32.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
rundll32.exedescription ioc process File opened (read-only) \??\o: rundll32.exe File opened (read-only) \??\r: rundll32.exe File opened (read-only) \??\x: rundll32.exe File opened (read-only) \??\a: rundll32.exe File opened (read-only) \??\h: rundll32.exe File opened (read-only) \??\k: rundll32.exe File opened (read-only) \??\n: rundll32.exe File opened (read-only) \??\q: rundll32.exe File opened (read-only) \??\z: rundll32.exe File opened (read-only) \??\b: rundll32.exe File opened (read-only) \??\i: rundll32.exe File opened (read-only) \??\j: rundll32.exe File opened (read-only) \??\l: rundll32.exe File opened (read-only) \??\y: rundll32.exe File opened (read-only) \??\e: rundll32.exe File opened (read-only) \??\m: rundll32.exe File opened (read-only) \??\u: rundll32.exe File opened (read-only) \??\v: rundll32.exe File opened (read-only) \??\w: rundll32.exe File opened (read-only) \??\g: rundll32.exe File opened (read-only) \??\p: rundll32.exe File opened (read-only) \??\s: rundll32.exe File opened (read-only) \??\t: rundll32.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
rundll32.exedescription ioc process File opened for modification \??\PHYSICALDRIVE0 rundll32.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
rundll32.exepid process 2192 rundll32.exe -
Drops file in Program Files directory 2 IoCs
Processes:
poligqg.exedescription ioc process File opened for modification \??\c:\Program Files\pvmoqkmi poligqg.exe File created \??\c:\Program Files\pvmoqkmi\ctmghki.dll poligqg.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
rundll32.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
rundll32.exepid process 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
rundll32.exedescription pid process Token: SeDebugPrivilege 2192 rundll32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
4162c64196d0d349bd8f386c4963adddfba36cf26b5cbc84fce4a64789d938ae.exepoligqg.exepid process 724 4162c64196d0d349bd8f386c4963adddfba36cf26b5cbc84fce4a64789d938ae.exe 5052 poligqg.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
4162c64196d0d349bd8f386c4963adddfba36cf26b5cbc84fce4a64789d938ae.execmd.exepoligqg.exedescription pid process target process PID 724 wrote to memory of 4992 724 4162c64196d0d349bd8f386c4963adddfba36cf26b5cbc84fce4a64789d938ae.exe cmd.exe PID 724 wrote to memory of 4992 724 4162c64196d0d349bd8f386c4963adddfba36cf26b5cbc84fce4a64789d938ae.exe cmd.exe PID 724 wrote to memory of 4992 724 4162c64196d0d349bd8f386c4963adddfba36cf26b5cbc84fce4a64789d938ae.exe cmd.exe PID 4992 wrote to memory of 1932 4992 cmd.exe PING.EXE PID 4992 wrote to memory of 1932 4992 cmd.exe PING.EXE PID 4992 wrote to memory of 1932 4992 cmd.exe PING.EXE PID 4992 wrote to memory of 5052 4992 cmd.exe poligqg.exe PID 4992 wrote to memory of 5052 4992 cmd.exe poligqg.exe PID 4992 wrote to memory of 5052 4992 cmd.exe poligqg.exe PID 5052 wrote to memory of 2192 5052 poligqg.exe rundll32.exe PID 5052 wrote to memory of 2192 5052 poligqg.exe rundll32.exe PID 5052 wrote to memory of 2192 5052 poligqg.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4162c64196d0d349bd8f386c4963adddfba36cf26b5cbc84fce4a64789d938ae.exe"C:\Users\Admin\AppData\Local\Temp\4162c64196d0d349bd8f386c4963adddfba36cf26b5cbc84fce4a64789d938ae.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:724 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\poligqg.exe "C:\Users\Admin\AppData\Local\Temp\4162c64196d0d349bd8f386c4963adddfba36cf26b5cbc84fce4a64789d938ae.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4992 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- Runs ping.exe
PID:1932
-
-
C:\Users\Admin\AppData\Local\Temp\poligqg.exeC:\Users\Admin\AppData\Local\Temp\\poligqg.exe "C:\Users\Admin\AppData\Local\Temp\4162c64196d0d349bd8f386c4963adddfba36cf26b5cbc84fce4a64789d938ae.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5052 -
\??\c:\windows\SysWOW64\rundll32.exec:\windows\system32\rundll32.exe "c:\Program Files\pvmoqkmi\ctmghki.dll",Verify C:\Users\Admin\AppData\Local\Temp\poligqg.exe4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2192
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
404KB
MD529005f4ea7eb86d8b05ec69d2dd39ec9
SHA1d2a1a04b0abc96649f8d8ec8cf48c9e533d87a2a
SHA256653d112db8b979566676635e954ba0637ab0a1b42ab140e023b88383b5277ebd
SHA512f1f3da86cb0d1df2ffead8d4bd47ad38dba958f6c86aa9a2c7233f297633e023528918fa5c69947b536f747f74ae3ec4295a0d5ce5e42c3a6f7e4e1f8e06b3e8
-
Filesize
228KB
MD5630e1c82482c288028cda7ba16ff98d9
SHA18c15ae64fe5fd1b9f8c2be603599b368108eeb73
SHA2562ac556cc1d3147f19e50bfbc8335d72ccadcd97dcbdc300e91a742845065d443
SHA512a54aa1f0c2611bafb2460d5527ffa5948f047a2110a91d43a7cf9dc74d2908708d359989b1907370819f65362f87b8007bc9ffb5926d1691d45a85cac5238ba4