Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
25-05-2024 19:24
Static task
static1
Behavioral task
behavioral1
Sample
33265ae47dda3206a46a0ae68fd43277ca942a424049a0c0ac8b8a05702aed95.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
33265ae47dda3206a46a0ae68fd43277ca942a424049a0c0ac8b8a05702aed95.exe
Resource
win10v2004-20240508-en
General
-
Target
33265ae47dda3206a46a0ae68fd43277ca942a424049a0c0ac8b8a05702aed95.exe
-
Size
405KB
-
MD5
41bf96d64c8000eaedadf0f9615e6867
-
SHA1
944c8a73c94f9d622c660890b9d0d42edf580608
-
SHA256
33265ae47dda3206a46a0ae68fd43277ca942a424049a0c0ac8b8a05702aed95
-
SHA512
76881713e3db7523b99c5e680d2c91ac8da94dc5c62923b07647cbb9c23405764290c72c0ad5861a7150810437793c3319e5d170059149cb34844e309267f8b3
-
SSDEEP
6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4:gtRfJcNYFNm8UhlZGse
Malware Config
Signatures
-
Blocklisted process makes network request 10 IoCs
Processes:
rundll32.exeflow pid process 3 2572 rundll32.exe 5 2572 rundll32.exe 8 2572 rundll32.exe 9 2572 rundll32.exe 10 2572 rundll32.exe 13 2572 rundll32.exe 14 2572 rundll32.exe 15 2572 rundll32.exe 17 2572 rundll32.exe 18 2572 rundll32.exe -
Deletes itself 1 IoCs
Processes:
pbztam.exepid process 2472 pbztam.exe -
Executes dropped EXE 1 IoCs
Processes:
pbztam.exepid process 2472 pbztam.exe -
Loads dropped DLL 6 IoCs
Processes:
cmd.exerundll32.exepid process 2840 cmd.exe 2840 cmd.exe 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
rundll32.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Run\Dotx = "c:\\windows\\SysWOW64\\rundll32.exe \"c:\\Program Files\\fmjmv\\exsuz.dll\",Verify" rundll32.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
rundll32.exedescription ioc process File opened (read-only) \??\o: rundll32.exe File opened (read-only) \??\p: rundll32.exe File opened (read-only) \??\t: rundll32.exe File opened (read-only) \??\a: rundll32.exe File opened (read-only) \??\e: rundll32.exe File opened (read-only) \??\g: rundll32.exe File opened (read-only) \??\h: rundll32.exe File opened (read-only) \??\n: rundll32.exe File opened (read-only) \??\w: rundll32.exe File opened (read-only) \??\x: rundll32.exe File opened (read-only) \??\y: rundll32.exe File opened (read-only) \??\b: rundll32.exe File opened (read-only) \??\j: rundll32.exe File opened (read-only) \??\l: rundll32.exe File opened (read-only) \??\s: rundll32.exe File opened (read-only) \??\u: rundll32.exe File opened (read-only) \??\i: rundll32.exe File opened (read-only) \??\m: rundll32.exe File opened (read-only) \??\r: rundll32.exe File opened (read-only) \??\v: rundll32.exe File opened (read-only) \??\z: rundll32.exe File opened (read-only) \??\k: rundll32.exe File opened (read-only) \??\q: rundll32.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
rundll32.exedescription ioc process File opened for modification \??\PHYSICALDRIVE0 rundll32.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
rundll32.exepid process 2572 rundll32.exe -
Drops file in Program Files directory 2 IoCs
Processes:
pbztam.exedescription ioc process File opened for modification \??\c:\Program Files\fmjmv pbztam.exe File created \??\c:\Program Files\fmjmv\exsuz.dll pbztam.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
rundll32.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
rundll32.exepid process 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
rundll32.exedescription pid process Token: SeDebugPrivilege 2572 rundll32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
33265ae47dda3206a46a0ae68fd43277ca942a424049a0c0ac8b8a05702aed95.exepbztam.exepid process 2648 33265ae47dda3206a46a0ae68fd43277ca942a424049a0c0ac8b8a05702aed95.exe 2472 pbztam.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
33265ae47dda3206a46a0ae68fd43277ca942a424049a0c0ac8b8a05702aed95.execmd.exepbztam.exedescription pid process target process PID 2648 wrote to memory of 2840 2648 33265ae47dda3206a46a0ae68fd43277ca942a424049a0c0ac8b8a05702aed95.exe cmd.exe PID 2648 wrote to memory of 2840 2648 33265ae47dda3206a46a0ae68fd43277ca942a424049a0c0ac8b8a05702aed95.exe cmd.exe PID 2648 wrote to memory of 2840 2648 33265ae47dda3206a46a0ae68fd43277ca942a424049a0c0ac8b8a05702aed95.exe cmd.exe PID 2648 wrote to memory of 2840 2648 33265ae47dda3206a46a0ae68fd43277ca942a424049a0c0ac8b8a05702aed95.exe cmd.exe PID 2840 wrote to memory of 2996 2840 cmd.exe PING.EXE PID 2840 wrote to memory of 2996 2840 cmd.exe PING.EXE PID 2840 wrote to memory of 2996 2840 cmd.exe PING.EXE PID 2840 wrote to memory of 2996 2840 cmd.exe PING.EXE PID 2840 wrote to memory of 2472 2840 cmd.exe pbztam.exe PID 2840 wrote to memory of 2472 2840 cmd.exe pbztam.exe PID 2840 wrote to memory of 2472 2840 cmd.exe pbztam.exe PID 2840 wrote to memory of 2472 2840 cmd.exe pbztam.exe PID 2472 wrote to memory of 2572 2472 pbztam.exe rundll32.exe PID 2472 wrote to memory of 2572 2472 pbztam.exe rundll32.exe PID 2472 wrote to memory of 2572 2472 pbztam.exe rundll32.exe PID 2472 wrote to memory of 2572 2472 pbztam.exe rundll32.exe PID 2472 wrote to memory of 2572 2472 pbztam.exe rundll32.exe PID 2472 wrote to memory of 2572 2472 pbztam.exe rundll32.exe PID 2472 wrote to memory of 2572 2472 pbztam.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\33265ae47dda3206a46a0ae68fd43277ca942a424049a0c0ac8b8a05702aed95.exe"C:\Users\Admin\AppData\Local\Temp\33265ae47dda3206a46a0ae68fd43277ca942a424049a0c0ac8b8a05702aed95.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\pbztam.exe "C:\Users\Admin\AppData\Local\Temp\33265ae47dda3206a46a0ae68fd43277ca942a424049a0c0ac8b8a05702aed95.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- Runs ping.exe
PID:2996
-
-
C:\Users\Admin\AppData\Local\Temp\pbztam.exeC:\Users\Admin\AppData\Local\Temp\\pbztam.exe "C:\Users\Admin\AppData\Local\Temp\33265ae47dda3206a46a0ae68fd43277ca942a424049a0c0ac8b8a05702aed95.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2472 -
\??\c:\windows\SysWOW64\rundll32.exec:\windows\system32\rundll32.exe "c:\Program Files\fmjmv\exsuz.dll",Verify C:\Users\Admin\AppData\Local\Temp\pbztam.exe4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2572
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
228KB
MD504066575733a530594bc8692c4e13363
SHA11052e87b6595027080de30f8cf8a84ef928ba18d
SHA2560a1ee91c74efa4f64b1d1e9c61259c957ceefdbce835008a6cc595bab3825466
SHA512c94e9a2163250153a5018c75991092ab9e5ccc51c9b1968860e33cdf87c297f8a97a0a69d7b1fa48a6d08182d4cd1187bab08c12bfdbf4c49a7bb4ea0fcfaaa6
-
Filesize
406KB
MD569bc1fed4dc19ea608ffe65962a166dd
SHA184ae4ab0b661d69702ead65d3fee2df18cff92ac
SHA2560377cbbd45484c00355b0d933c53c2b75c0bcd99d1f2a37bb496f199308da6f9
SHA51222492138eae324e247e6d550298b52f8dce4aca9ec57d31a666933188a7c5a9c8ab39edd9fae7ba05ac0e244aa1839fcf809cf026a902750bd3bbac2313939b5