Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
25-05-2024 05:37
Static task
static1
Behavioral task
behavioral1
Sample
be17ed22dbc7afaf283dcdd1235556fe9422635211f1e877654ba5fdac6cb196.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
be17ed22dbc7afaf283dcdd1235556fe9422635211f1e877654ba5fdac6cb196.exe
Resource
win10v2004-20240508-en
General
-
Target
be17ed22dbc7afaf283dcdd1235556fe9422635211f1e877654ba5fdac6cb196.exe
-
Size
405KB
-
MD5
7f0b1e2d00c4d53d30d18523137f6284
-
SHA1
dc80c43d7ef3cf5964e9fc7fe07ae5a992fec439
-
SHA256
be17ed22dbc7afaf283dcdd1235556fe9422635211f1e877654ba5fdac6cb196
-
SHA512
bbde7c475223c70942aba0c1622cd473ae7d370781f3a9885400b66237f43fc79640bf26ae1e3d32ff1d328243cdf997536f1f8534b1503a3ccf5b727e4afa0c
-
SSDEEP
6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4:gtRfJcNYFNm8UhlZGse
Malware Config
Signatures
-
Blocklisted process makes network request 8 IoCs
Processes:
rundll32.exeflow pid process 15 1908 rundll32.exe 22 1908 rundll32.exe 24 1908 rundll32.exe 23 1908 rundll32.exe 35 1908 rundll32.exe 36 1908 rundll32.exe 40 1908 rundll32.exe 47 1908 rundll32.exe -
Deletes itself 1 IoCs
Processes:
vxemjxfnx.exepid process 2380 vxemjxfnx.exe -
Executes dropped EXE 1 IoCs
Processes:
vxemjxfnx.exepid process 2380 vxemjxfnx.exe -
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid process 1908 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
rundll32.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Dotx = "c:\\windows\\SysWOW64\\rundll32.exe \"c:\\Program Files\\pcgbu\\tcgfs.dll\",Verify" rundll32.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
rundll32.exedescription ioc process File opened (read-only) \??\p: rundll32.exe File opened (read-only) \??\r: rundll32.exe File opened (read-only) \??\z: rundll32.exe File opened (read-only) \??\b: rundll32.exe File opened (read-only) \??\k: rundll32.exe File opened (read-only) \??\a: rundll32.exe File opened (read-only) \??\g: rundll32.exe File opened (read-only) \??\m: rundll32.exe File opened (read-only) \??\s: rundll32.exe File opened (read-only) \??\t: rundll32.exe File opened (read-only) \??\u: rundll32.exe File opened (read-only) \??\v: rundll32.exe File opened (read-only) \??\e: rundll32.exe File opened (read-only) \??\h: rundll32.exe File opened (read-only) \??\l: rundll32.exe File opened (read-only) \??\n: rundll32.exe File opened (read-only) \??\o: rundll32.exe File opened (read-only) \??\q: rundll32.exe File opened (read-only) \??\w: rundll32.exe File opened (read-only) \??\x: rundll32.exe File opened (read-only) \??\i: rundll32.exe File opened (read-only) \??\j: rundll32.exe File opened (read-only) \??\y: rundll32.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
rundll32.exedescription ioc process File opened for modification \??\PHYSICALDRIVE0 rundll32.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
rundll32.exepid process 1908 rundll32.exe -
Drops file in Program Files directory 2 IoCs
Processes:
vxemjxfnx.exedescription ioc process File opened for modification \??\c:\Program Files\pcgbu vxemjxfnx.exe File created \??\c:\Program Files\pcgbu\tcgfs.dll vxemjxfnx.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
rundll32.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
rundll32.exepid process 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
rundll32.exedescription pid process Token: SeDebugPrivilege 1908 rundll32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
be17ed22dbc7afaf283dcdd1235556fe9422635211f1e877654ba5fdac6cb196.exevxemjxfnx.exepid process 2492 be17ed22dbc7afaf283dcdd1235556fe9422635211f1e877654ba5fdac6cb196.exe 2380 vxemjxfnx.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
be17ed22dbc7afaf283dcdd1235556fe9422635211f1e877654ba5fdac6cb196.execmd.exevxemjxfnx.exedescription pid process target process PID 2492 wrote to memory of 4004 2492 be17ed22dbc7afaf283dcdd1235556fe9422635211f1e877654ba5fdac6cb196.exe cmd.exe PID 2492 wrote to memory of 4004 2492 be17ed22dbc7afaf283dcdd1235556fe9422635211f1e877654ba5fdac6cb196.exe cmd.exe PID 2492 wrote to memory of 4004 2492 be17ed22dbc7afaf283dcdd1235556fe9422635211f1e877654ba5fdac6cb196.exe cmd.exe PID 4004 wrote to memory of 2956 4004 cmd.exe PING.EXE PID 4004 wrote to memory of 2956 4004 cmd.exe PING.EXE PID 4004 wrote to memory of 2956 4004 cmd.exe PING.EXE PID 4004 wrote to memory of 2380 4004 cmd.exe vxemjxfnx.exe PID 4004 wrote to memory of 2380 4004 cmd.exe vxemjxfnx.exe PID 4004 wrote to memory of 2380 4004 cmd.exe vxemjxfnx.exe PID 2380 wrote to memory of 1908 2380 vxemjxfnx.exe rundll32.exe PID 2380 wrote to memory of 1908 2380 vxemjxfnx.exe rundll32.exe PID 2380 wrote to memory of 1908 2380 vxemjxfnx.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\be17ed22dbc7afaf283dcdd1235556fe9422635211f1e877654ba5fdac6cb196.exe"C:\Users\Admin\AppData\Local\Temp\be17ed22dbc7afaf283dcdd1235556fe9422635211f1e877654ba5fdac6cb196.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\vxemjxfnx.exe "C:\Users\Admin\AppData\Local\Temp\be17ed22dbc7afaf283dcdd1235556fe9422635211f1e877654ba5fdac6cb196.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4004 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- Runs ping.exe
PID:2956 -
C:\Users\Admin\AppData\Local\Temp\vxemjxfnx.exeC:\Users\Admin\AppData\Local\Temp\\vxemjxfnx.exe "C:\Users\Admin\AppData\Local\Temp\be17ed22dbc7afaf283dcdd1235556fe9422635211f1e877654ba5fdac6cb196.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2380 -
\??\c:\windows\SysWOW64\rundll32.exec:\windows\system32\rundll32.exe "c:\Program Files\pcgbu\tcgfs.dll",Verify C:\Users\Admin\AppData\Local\Temp\vxemjxfnx.exe4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1908
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
405KB
MD519a9b94825303a3df02c6ebd1419149f
SHA13bba918b76ab2e40e4b2ff27a9d016f90b5c88c7
SHA256b24c61fb2f8256ad1ae52931590601ceba3cfaa3308d5be1550d34ec75ef8cce
SHA512bbcc0a10c0c9fe8ef4c742af7333cacc02a58c040a40c04a4d126a73c1e93c999b0a264b331f50ec23dda9df3e3c501b20f224d7653c410fe7004c6e53418be6
-
Filesize
228KB
MD50b8e7bbd06b7621cfb7dc4e13cbd07f9
SHA14b787c15861d1dca1b4aa8826781b61420fd9b13
SHA256d665e9bbb48abb154a7948d13ca7a3a985b5f6d3ab4e40fd5f9d28d12396688e
SHA5120f738ba34ac3f2133fe9dfeef1b8132e1407d93878019227816cef455be19d886fb979c0889ce9b661a2bebdadeef1b516a90ede93b4920d364d43c85f705892