Analysis
-
max time kernel
148s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
23/09/2022, 05:27
Static task
static1
Behavioral task
behavioral1
Sample
PO - 00442622092022.exe
Resource
win7-20220901-en
General
-
Target
PO - 00442622092022.exe
-
Size
801KB
-
MD5
732f86424adf702d9a0f974e04998604
-
SHA1
4a384ef43bf4e40a5d497c06d03b0f1aa27595f1
-
SHA256
e7104f2261f0eac61f2f5c3e316f32475d10b1e4a0df6323f400d1446807d4a0
-
SHA512
78cba0dab0ae85efed5d3231881cdef209bcb2e3b7991d5e7f2ee6132189a42cb6292db2c7952add6410146c6b199ae0c31592cb541f0e67f5a07019be9744aa
-
SSDEEP
12288:eg//VuZymCPhBbmuadf+0GYdSmVWX0+1gkksDvFbO1lfd:TEymC5VmRdW0zdNWj5ksWlf
Malware Config
Extracted
formbook
vez2
GCFh2WRY8h1RjEXapwS7Ck9LsYM=
Kw/ixUjrf6eR4l/24Q==
UU+jUhRwjrFC148Z
QbmEkwuT9vV0auS9f1g=
X/Bx/B8ftQ==
VkMUQmSy0OalCood8g==
BNLY7KKp9TVIQOS9f1g=
4T0IQw/gaKqntY81D2bTIzrbjw==
hVWRNvRVcKktVh2ymZKRgeSyJ0RoIbo=
Fef69GXN5DS86bNZQiZFu/q98os=
28+h068jMHplsKGaJQxI
5kXPNMQEFGjp6MuaJQxI
3U8XDYYOlJwvdF0f4w==
XVqaJqutwWlhek3SahJ4hg==
8g9h2U1zhLBC148Z
Q8NMHfa/7y+yrZpDEgLiBZBvwVt9Vvm5
jXeQnSyl0RXqI/ulQvZ9jA==
3cHSwlLqCBnkOQy9jXZ7AiKZ
6PU7tS0owgIcNy/fahJ4hg==
WVMuelelvwPA9XaFQtUSN8o=
oxOgZY5X+kpJRzbfahJ4hg==
r7L6bNz0EKKWm1r9yTvSIzrbjw==
nvZK/dzn+K21trt9YgEqStQ=
Qh9x72hr9/3V5tuse3p7AiKZ
W7t6dwR2ouuxAs6aJQxI
+0e3Qjyjyy5P
7kzGg1rJ7aCIeW4=
JAsjE6RsEVKxD/aFUwEqStQ=
Je3t21z4h7OZraBF9A9S
HW/0V7rwVndmf2kQ4w==
4+U3w2aii4malw==
ONFfFciRMr80T+S9f1g=
i+x562lrSxlOqHkS4w==
SMmGa9higroEc+rNahJ4hg==
mAvKtSi04fVDU+S9f1g=
Sw9CuTJIXpcDFNdqRiAACnBKtX++sp4zyg==
LBktfGTY/IWb8Oa8nfFpjiTh2pfaiQ==
yD8A94L5AD7BvWJTM4tA
KQkIApAevHcMJQqjc1Z/2R2kp93dsRS7
hGuhIby/XpDLHfVzPy00NE9LsYM=
xDO5Ho6TMnGHyl8T6w==
NWvYhTQJ472fnQ==
LDRINrI/1HHk25UxDerd7CaGglfHgw==
UIw6kpvf8UNJyl8T6w==
XlOFTTxF2efJ9N2bW0suWOek4FdZVfmx
gJ6prS6w0dk4PtieiU8=
pBupaBj6obqVyl8T6w==
hVvGQT1E472fnQ==
dP+y65v1ESz3VEUG/mLvcILlgw==
7aWd1pbk7gpla+S9f1g=
1iWugD8RpcgUVeS9f1g=
M5knlSQy0ucNQy7dxb+8uwqxKnnq
W1SXSgqIaKFZ
0zLOflijwltC148Z
DeCu9NRgMm1B
y0U+QN6lNWFJYSfOciOmnw==
VT8YPOxRdFRnq4wtEnYmU8o=
X1BSjmDne+Cbq3k=
W+m8tR6vP3lneDvMahJ4hg==
JiM1H6x6GGuHyl8T6w==
4TX8JuyoL1xAQRbJahJ4hg==
6sO+AdD7472fnQ==
WdVSAqtr++dnyZIuIQC/JsGn84o=
8FWkZSXtjr33LvvFahJ4hg==
webuildamerica.org
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Control Panel\International\Geo\Nation PO - 00442622092022.exe -
Loads dropped DLL 1 IoCs
pid Process 1884 cmmon32.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1600 set thread context of 680 1600 PO - 00442622092022.exe 27 PID 680 set thread context of 1232 680 PO - 00442622092022.exe 18 PID 680 set thread context of 1232 680 PO - 00442622092022.exe 18 PID 1884 set thread context of 1232 1884 cmmon32.exe 18 -
description ioc Process Key created \Registry\User\S-1-5-21-4063495947-34355257-727531523-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 cmmon32.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 680 PO - 00442622092022.exe 680 PO - 00442622092022.exe 680 PO - 00442622092022.exe 680 PO - 00442622092022.exe 680 PO - 00442622092022.exe 1884 cmmon32.exe 1884 cmmon32.exe 1884 cmmon32.exe 1884 cmmon32.exe 1884 cmmon32.exe 1884 cmmon32.exe 1884 cmmon32.exe 1884 cmmon32.exe 1884 cmmon32.exe 1884 cmmon32.exe 1884 cmmon32.exe 1884 cmmon32.exe 1884 cmmon32.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1232 Explorer.EXE -
Suspicious behavior: MapViewOfSection 8 IoCs
pid Process 680 PO - 00442622092022.exe 680 PO - 00442622092022.exe 680 PO - 00442622092022.exe 680 PO - 00442622092022.exe 1884 cmmon32.exe 1884 cmmon32.exe 1884 cmmon32.exe 1884 cmmon32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 680 PO - 00442622092022.exe Token: SeDebugPrivilege 1884 cmmon32.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1232 Explorer.EXE 1232 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1232 Explorer.EXE 1232 Explorer.EXE -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1600 wrote to memory of 680 1600 PO - 00442622092022.exe 27 PID 1600 wrote to memory of 680 1600 PO - 00442622092022.exe 27 PID 1600 wrote to memory of 680 1600 PO - 00442622092022.exe 27 PID 1600 wrote to memory of 680 1600 PO - 00442622092022.exe 27 PID 1600 wrote to memory of 680 1600 PO - 00442622092022.exe 27 PID 1600 wrote to memory of 680 1600 PO - 00442622092022.exe 27 PID 1600 wrote to memory of 680 1600 PO - 00442622092022.exe 27 PID 1232 wrote to memory of 1884 1232 Explorer.EXE 28 PID 1232 wrote to memory of 1884 1232 Explorer.EXE 28 PID 1232 wrote to memory of 1884 1232 Explorer.EXE 28 PID 1232 wrote to memory of 1884 1232 Explorer.EXE 28 PID 1884 wrote to memory of 1336 1884 cmmon32.exe 31 PID 1884 wrote to memory of 1336 1884 cmmon32.exe 31 PID 1884 wrote to memory of 1336 1884 cmmon32.exe 31 PID 1884 wrote to memory of 1336 1884 cmmon32.exe 31 PID 1884 wrote to memory of 1336 1884 cmmon32.exe 31
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Users\Admin\AppData\Local\Temp\PO - 00442622092022.exe"C:\Users\Admin\AppData\Local\Temp\PO - 00442622092022.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Users\Admin\AppData\Local\Temp\PO - 00442622092022.exe"C:\Users\Admin\AppData\Local\Temp\PO - 00442622092022.exe"3⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:680
-
-
-
C:\Windows\SysWOW64\cmmon32.exe"C:\Windows\SysWOW64\cmmon32.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:1336
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
902KB
MD550338cc1fa2582fa0cad8a8fa7ceb4d2
SHA1ae697ef05b6bec38fb79ff4512ae50a303dcdbce
SHA2560815a80fa73286d8c6bf0982471c61833821d9f10a20612deaa134562e7a3cda
SHA51202a006e26b1d08cb53a4b3dab23ce6a6756a7275f8b3ef00b7412f10cff75411685a3542c5dc330dad7c9f7ff26288a2e94254d00bf53c1394e7252e000c9a61