Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
24-05-2024 13:01
Static task
static1
Behavioral task
behavioral1
Sample
f1b6c0789d43249c97ebce3616bd4b8f19b60a7ef8610bc96715d8a13466c8da.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
f1b6c0789d43249c97ebce3616bd4b8f19b60a7ef8610bc96715d8a13466c8da.exe
Resource
win10v2004-20240426-en
General
-
Target
f1b6c0789d43249c97ebce3616bd4b8f19b60a7ef8610bc96715d8a13466c8da.exe
-
Size
405KB
-
MD5
e52619c43b63967354da407fb1b7de57
-
SHA1
80919a899ff2dbc1f8550bf4cb363f969c49e868
-
SHA256
f1b6c0789d43249c97ebce3616bd4b8f19b60a7ef8610bc96715d8a13466c8da
-
SHA512
1b88cda7011df2fb662d1c8194e0cbd7bb689b452c54e9ca211b95dd9386e081c27842a9972acc24ac26309bb1988ac83d107947851183c953efbbcc2b69da8e
-
SSDEEP
6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4J:gtRfJcNYFNm8UhlZGseJ
Malware Config
Signatures
-
Blocklisted process makes network request 9 IoCs
Processes:
rundll32.exeflow pid process 24 2072 rundll32.exe 34 2072 rundll32.exe 35 2072 rundll32.exe 36 2072 rundll32.exe 47 2072 rundll32.exe 48 2072 rundll32.exe 57 2072 rundll32.exe 70 2072 rundll32.exe 71 2072 rundll32.exe -
Deletes itself 1 IoCs
Processes:
spxtr.exepid process 2652 spxtr.exe -
Executes dropped EXE 1 IoCs
Processes:
spxtr.exepid process 2652 spxtr.exe -
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid process 2072 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
rundll32.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Dotx = "c:\\windows\\SysWOW64\\rundll32.exe \"c:\\Program Files\\gozwr\\hcxraeo.dll\",Verify" rundll32.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
rundll32.exedescription ioc process File opened (read-only) \??\w: rundll32.exe File opened (read-only) \??\l: rundll32.exe File opened (read-only) \??\q: rundll32.exe File opened (read-only) \??\k: rundll32.exe File opened (read-only) \??\n: rundll32.exe File opened (read-only) \??\p: rundll32.exe File opened (read-only) \??\r: rundll32.exe File opened (read-only) \??\t: rundll32.exe File opened (read-only) \??\x: rundll32.exe File opened (read-only) \??\e: rundll32.exe File opened (read-only) \??\g: rundll32.exe File opened (read-only) \??\z: rundll32.exe File opened (read-only) \??\y: rundll32.exe File opened (read-only) \??\m: rundll32.exe File opened (read-only) \??\o: rundll32.exe File opened (read-only) \??\h: rundll32.exe File opened (read-only) \??\i: rundll32.exe File opened (read-only) \??\j: rundll32.exe File opened (read-only) \??\s: rundll32.exe File opened (read-only) \??\u: rundll32.exe File opened (read-only) \??\v: rundll32.exe File opened (read-only) \??\a: rundll32.exe File opened (read-only) \??\b: rundll32.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
rundll32.exedescription ioc process File opened for modification \??\PHYSICALDRIVE0 rundll32.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
rundll32.exepid process 2072 rundll32.exe -
Drops file in Program Files directory 2 IoCs
Processes:
spxtr.exedescription ioc process File opened for modification \??\c:\Program Files\gozwr spxtr.exe File created \??\c:\Program Files\gozwr\hcxraeo.dll spxtr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
rundll32.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
rundll32.exepid process 2072 rundll32.exe 2072 rundll32.exe 2072 rundll32.exe 2072 rundll32.exe 2072 rundll32.exe 2072 rundll32.exe 2072 rundll32.exe 2072 rundll32.exe 2072 rundll32.exe 2072 rundll32.exe 2072 rundll32.exe 2072 rundll32.exe 2072 rundll32.exe 2072 rundll32.exe 2072 rundll32.exe 2072 rundll32.exe 2072 rundll32.exe 2072 rundll32.exe 2072 rundll32.exe 2072 rundll32.exe 2072 rundll32.exe 2072 rundll32.exe 2072 rundll32.exe 2072 rundll32.exe 2072 rundll32.exe 2072 rundll32.exe 2072 rundll32.exe 2072 rundll32.exe 2072 rundll32.exe 2072 rundll32.exe 2072 rundll32.exe 2072 rundll32.exe 2072 rundll32.exe 2072 rundll32.exe 2072 rundll32.exe 2072 rundll32.exe 2072 rundll32.exe 2072 rundll32.exe 2072 rundll32.exe 2072 rundll32.exe 2072 rundll32.exe 2072 rundll32.exe 2072 rundll32.exe 2072 rundll32.exe 2072 rundll32.exe 2072 rundll32.exe 2072 rundll32.exe 2072 rundll32.exe 2072 rundll32.exe 2072 rundll32.exe 2072 rundll32.exe 2072 rundll32.exe 2072 rundll32.exe 2072 rundll32.exe 2072 rundll32.exe 2072 rundll32.exe 2072 rundll32.exe 2072 rundll32.exe 2072 rundll32.exe 2072 rundll32.exe 2072 rundll32.exe 2072 rundll32.exe 2072 rundll32.exe 2072 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
rundll32.exedescription pid process Token: SeDebugPrivilege 2072 rundll32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
f1b6c0789d43249c97ebce3616bd4b8f19b60a7ef8610bc96715d8a13466c8da.exespxtr.exepid process 1236 f1b6c0789d43249c97ebce3616bd4b8f19b60a7ef8610bc96715d8a13466c8da.exe 2652 spxtr.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
f1b6c0789d43249c97ebce3616bd4b8f19b60a7ef8610bc96715d8a13466c8da.execmd.exespxtr.exedescription pid process target process PID 1236 wrote to memory of 1644 1236 f1b6c0789d43249c97ebce3616bd4b8f19b60a7ef8610bc96715d8a13466c8da.exe cmd.exe PID 1236 wrote to memory of 1644 1236 f1b6c0789d43249c97ebce3616bd4b8f19b60a7ef8610bc96715d8a13466c8da.exe cmd.exe PID 1236 wrote to memory of 1644 1236 f1b6c0789d43249c97ebce3616bd4b8f19b60a7ef8610bc96715d8a13466c8da.exe cmd.exe PID 1644 wrote to memory of 5096 1644 cmd.exe PING.EXE PID 1644 wrote to memory of 5096 1644 cmd.exe PING.EXE PID 1644 wrote to memory of 5096 1644 cmd.exe PING.EXE PID 1644 wrote to memory of 2652 1644 cmd.exe spxtr.exe PID 1644 wrote to memory of 2652 1644 cmd.exe spxtr.exe PID 1644 wrote to memory of 2652 1644 cmd.exe spxtr.exe PID 2652 wrote to memory of 2072 2652 spxtr.exe rundll32.exe PID 2652 wrote to memory of 2072 2652 spxtr.exe rundll32.exe PID 2652 wrote to memory of 2072 2652 spxtr.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f1b6c0789d43249c97ebce3616bd4b8f19b60a7ef8610bc96715d8a13466c8da.exe"C:\Users\Admin\AppData\Local\Temp\f1b6c0789d43249c97ebce3616bd4b8f19b60a7ef8610bc96715d8a13466c8da.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\spxtr.exe "C:\Users\Admin\AppData\Local\Temp\f1b6c0789d43249c97ebce3616bd4b8f19b60a7ef8610bc96715d8a13466c8da.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- Runs ping.exe
PID:5096 -
C:\Users\Admin\AppData\Local\Temp\spxtr.exeC:\Users\Admin\AppData\Local\Temp\\spxtr.exe "C:\Users\Admin\AppData\Local\Temp\f1b6c0789d43249c97ebce3616bd4b8f19b60a7ef8610bc96715d8a13466c8da.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2652 -
\??\c:\windows\SysWOW64\rundll32.exec:\windows\system32\rundll32.exe "c:\Program Files\gozwr\hcxraeo.dll",Verify C:\Users\Admin\AppData\Local\Temp\spxtr.exe4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2072
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
405KB
MD51245c6613e29025229e400b2703cb489
SHA17108c7354268d7cb2f998b2d892f8ab1f22bc119
SHA256e3e1c89547c0f09da2262193ad7bdc6a200133f22d3b32037c2051b9fb51bd1b
SHA512bbee65ea8ee7325d81fbc26d21feb96cba677351aca938e98299f1bc900aeef521fbf1e1f6d1453e10537307a00d2a2ea1373a4c566555b16cbd5a7e24d84c51
-
Filesize
228KB
MD50d35d2e8d1fc0eb52215d8593c38baba
SHA13c880167246eca8c1cc371a183a310ed53ba5cc4
SHA256af1d94d932c17551fb7ad0b71dcb5bee514e7c5c0167c4749b4dede91dc18233
SHA512a539a80bfae5edd001e1af2e9a9362477c485643acfeaadab6f31b48a8eee682f1e1ac15c31e616f46e22d1a74610b87bb152b8f3b7cdafb2cff504acf8d9719