Analysis
-
max time kernel
151s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
18-10-2022 21:50
Static task
static1
Behavioral task
behavioral1
Sample
81afd25a71243d161133a5eed7100c93ea9035019b54d604b0b1b81052ee975a.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
81afd25a71243d161133a5eed7100c93ea9035019b54d604b0b1b81052ee975a.exe
Resource
win10v2004-20220812-en
General
-
Target
81afd25a71243d161133a5eed7100c93ea9035019b54d604b0b1b81052ee975a.exe
-
Size
227KB
-
MD5
51e5a087d3ef2140a2b4b921cec3de42
-
SHA1
2b4bc51bc96cf3cbf50ffe03b5819fb812a34c19
-
SHA256
81afd25a71243d161133a5eed7100c93ea9035019b54d604b0b1b81052ee975a
-
SHA512
9a23fe082db3896cc1a268fde0fefb16d495a563708171cb475afd4148f56877ee777bf2edf8bd9a9f630322d4bebd2be5518166c7d47a9d823f78a4498f4f1f
-
SSDEEP
3072:YsXRmUIMitiMQose27vc+Eld+xZp2vPRL1tT06zJoxAWBcKpSP//dwRmRuq:ZR5IuMQoseGk7RZBGxAycKpSPX2Fq
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe, C:\\Users\\Admin\\AppData\\Local\\_foldernamelocalappdata_\\format32.exe" format32.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" format32.exe -
Executes dropped EXE 3 IoCs
pid Process 568 format32.exe 848 format32.exe 904 format32.exe -
Deletes itself 1 IoCs
pid Process 640 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\format32 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\81afd25a71243d161133a5eed7100c93ea9035019b54d604b0b1b81052ee975a.exe" 81afd25a71243d161133a5eed7100c93ea9035019b54d604b0b1b81052ee975a.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\*QWRtaW4= = "C:\\Users\\Admin\\AppData\\Local\\_foldernamelocalappdata_\\format32.exe" format32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\*format32 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\81afd25a71243d161133a5eed7100c93ea9035019b54d604b0b1b81052ee975a.exe" 81afd25a71243d161133a5eed7100c93ea9035019b54d604b0b1b81052ee975a.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 568 set thread context of 1892 568 format32.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1972 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 652 timeout.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 568 format32.exe 568 format32.exe 568 format32.exe 568 format32.exe 568 format32.exe 568 format32.exe 568 format32.exe 568 format32.exe 568 format32.exe 568 format32.exe 568 format32.exe 568 format32.exe 568 format32.exe 568 format32.exe 568 format32.exe 568 format32.exe 1892 InstallUtil.exe 568 format32.exe 568 format32.exe 568 format32.exe 568 format32.exe 568 format32.exe 568 format32.exe 568 format32.exe 568 format32.exe 568 format32.exe 568 format32.exe 1892 InstallUtil.exe 1892 InstallUtil.exe 568 format32.exe 568 format32.exe 568 format32.exe 568 format32.exe 568 format32.exe 568 format32.exe 568 format32.exe 568 format32.exe 568 format32.exe 568 format32.exe 568 format32.exe 568 format32.exe 568 format32.exe 568 format32.exe 1892 InstallUtil.exe 568 format32.exe 568 format32.exe 568 format32.exe 568 format32.exe 568 format32.exe 568 format32.exe 1892 InstallUtil.exe 568 format32.exe 568 format32.exe 568 format32.exe 568 format32.exe 568 format32.exe 568 format32.exe 568 format32.exe 568 format32.exe 568 format32.exe 568 format32.exe 1892 InstallUtil.exe 568 format32.exe 568 format32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 568 format32.exe Token: SeDebugPrivilege 1892 InstallUtil.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 996 wrote to memory of 568 996 81afd25a71243d161133a5eed7100c93ea9035019b54d604b0b1b81052ee975a.exe 27 PID 996 wrote to memory of 568 996 81afd25a71243d161133a5eed7100c93ea9035019b54d604b0b1b81052ee975a.exe 27 PID 996 wrote to memory of 568 996 81afd25a71243d161133a5eed7100c93ea9035019b54d604b0b1b81052ee975a.exe 27 PID 996 wrote to memory of 1476 996 81afd25a71243d161133a5eed7100c93ea9035019b54d604b0b1b81052ee975a.exe 28 PID 996 wrote to memory of 1476 996 81afd25a71243d161133a5eed7100c93ea9035019b54d604b0b1b81052ee975a.exe 28 PID 996 wrote to memory of 1476 996 81afd25a71243d161133a5eed7100c93ea9035019b54d604b0b1b81052ee975a.exe 28 PID 996 wrote to memory of 640 996 81afd25a71243d161133a5eed7100c93ea9035019b54d604b0b1b81052ee975a.exe 30 PID 996 wrote to memory of 640 996 81afd25a71243d161133a5eed7100c93ea9035019b54d604b0b1b81052ee975a.exe 30 PID 996 wrote to memory of 640 996 81afd25a71243d161133a5eed7100c93ea9035019b54d604b0b1b81052ee975a.exe 30 PID 640 wrote to memory of 652 640 cmd.exe 32 PID 640 wrote to memory of 652 640 cmd.exe 32 PID 640 wrote to memory of 652 640 cmd.exe 32 PID 568 wrote to memory of 1892 568 format32.exe 33 PID 568 wrote to memory of 1892 568 format32.exe 33 PID 568 wrote to memory of 1892 568 format32.exe 33 PID 568 wrote to memory of 1892 568 format32.exe 33 PID 568 wrote to memory of 1892 568 format32.exe 33 PID 568 wrote to memory of 1892 568 format32.exe 33 PID 568 wrote to memory of 1892 568 format32.exe 33 PID 568 wrote to memory of 1892 568 format32.exe 33 PID 568 wrote to memory of 1892 568 format32.exe 33 PID 568 wrote to memory of 1892 568 format32.exe 33 PID 568 wrote to memory of 1892 568 format32.exe 33 PID 568 wrote to memory of 1892 568 format32.exe 33 PID 568 wrote to memory of 1972 568 format32.exe 35 PID 568 wrote to memory of 1972 568 format32.exe 35 PID 568 wrote to memory of 1972 568 format32.exe 35 PID 2032 wrote to memory of 848 2032 taskeng.exe 39 PID 2032 wrote to memory of 848 2032 taskeng.exe 39 PID 2032 wrote to memory of 848 2032 taskeng.exe 39 PID 2032 wrote to memory of 904 2032 taskeng.exe 40 PID 2032 wrote to memory of 904 2032 taskeng.exe 40 PID 2032 wrote to memory of 904 2032 taskeng.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\81afd25a71243d161133a5eed7100c93ea9035019b54d604b0b1b81052ee975a.exe"C:\Users\Admin\AppData\Local\Temp\81afd25a71243d161133a5eed7100c93ea9035019b54d604b0b1b81052ee975a.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:996 -
C:\Users\Admin\AppData\Local\_foldernamelocalappdata_\format32.exe"C:\Users\Admin\AppData\Local\_foldernamelocalappdata_\format32.exe"2⤵
- Modifies WinLogon for persistence
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:568 -
\??\c:\windows\microsoft.net\framework\v2.0.50727\InstallUtil.exe"c:\windows\microsoft.net\framework\v2.0.50727\\InstallUtil.exe" C:\Users\Admin\AppData\Local\_foldernamelocalappdata_\format32.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1892
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /tn Admin /tr "\"C:\Users\Admin\AppData\Local\_foldernamelocalappdata_\format32.exe\" arguments" /sc MINUTE /mo 13⤵
- Creates scheduled task(s)
PID:1972
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"2⤵PID:1476
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 5 && del "C:\Users\Admin\AppData\Local\Temp\81afd25a71243d161133a5eed7100c93ea9035019b54d604b0b1b81052ee975a.exe" && del "C:\Users\Admin\AppData\Local\Temp\81afd25a71243d161133a5eed7100c93ea9035019b54d604b0b1b81052ee975a.exe.config"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:640 -
C:\Windows\system32\timeout.exetimeout /t 53⤵
- Delays execution with timeout.exe
PID:652
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:1752
-
C:\Windows\system32\taskeng.exetaskeng.exe {28FF882B-63E6-4876-BE37-A062D9612225} S-1-5-21-4063495947-34355257-727531523-1000:RYNKSFQE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Users\Admin\AppData\Local\_foldernamelocalappdata_\format32.exeC:\Users\Admin\AppData\Local\_foldernamelocalappdata_\format32.exe arguments2⤵
- Executes dropped EXE
PID:848
-
-
C:\Users\Admin\AppData\Local\_foldernamelocalappdata_\format32.exeC:\Users\Admin\AppData\Local\_foldernamelocalappdata_\format32.exe arguments2⤵
- Executes dropped EXE
PID:904
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
227KB
MD55c0d97618ae9a791191badd14c914df2
SHA13b20aa145232fca0c0224b7d5984bd81445c1b44
SHA256d83e85ff5f16361074f50f9601d4e2653cb6e26e184f415447416fddd8c42ccb
SHA5128fb57830ffdcb6613cfb27f90d65a20c578fa8fb711ff193cbe4ed4fa2dd75ef4635267466aba51c9bcdab94e2bca05aab222678e54af17842dfb3f441abbc0e
-
Filesize
227KB
MD55c0d97618ae9a791191badd14c914df2
SHA13b20aa145232fca0c0224b7d5984bd81445c1b44
SHA256d83e85ff5f16361074f50f9601d4e2653cb6e26e184f415447416fddd8c42ccb
SHA5128fb57830ffdcb6613cfb27f90d65a20c578fa8fb711ff193cbe4ed4fa2dd75ef4635267466aba51c9bcdab94e2bca05aab222678e54af17842dfb3f441abbc0e
-
Filesize
227KB
MD55c0d97618ae9a791191badd14c914df2
SHA13b20aa145232fca0c0224b7d5984bd81445c1b44
SHA256d83e85ff5f16361074f50f9601d4e2653cb6e26e184f415447416fddd8c42ccb
SHA5128fb57830ffdcb6613cfb27f90d65a20c578fa8fb711ff193cbe4ed4fa2dd75ef4635267466aba51c9bcdab94e2bca05aab222678e54af17842dfb3f441abbc0e
-
Filesize
227KB
MD55c0d97618ae9a791191badd14c914df2
SHA13b20aa145232fca0c0224b7d5984bd81445c1b44
SHA256d83e85ff5f16361074f50f9601d4e2653cb6e26e184f415447416fddd8c42ccb
SHA5128fb57830ffdcb6613cfb27f90d65a20c578fa8fb711ff193cbe4ed4fa2dd75ef4635267466aba51c9bcdab94e2bca05aab222678e54af17842dfb3f441abbc0e
-
Filesize
1KB
MD5dd3d04c365984b4ec57a80503f81fddf
SHA1c55fbcb61818e47dac9aae465faff91f0805bd7c
SHA25640a59ca9744dc3d4647f246b2dc553f37f8095418c1b48a9bd94cdb5c03dbc5c
SHA5120dd459def2abe9e3f0d1251049a0755c63f7dd3d85e91dba272c3f479f2578e3f3f2379e1cd6913190f7f596af721201eb5d9423ab28aed72bde5cd3cac7f785