Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
02/11/2022, 04:24
Static task
static1
Behavioral task
behavioral1
Sample
DG2b3P7hOHbJs2d.exe
Resource
win7-20220901-en
General
-
Target
DG2b3P7hOHbJs2d.exe
-
Size
632KB
-
MD5
3cbc50037c3bd685e6704ea938d1f470
-
SHA1
84ab9f936d59b4837821ea59217286caf6466e11
-
SHA256
1464b060a662f7629adb0bd7399a105e13fd6e8570180f7dc43636aad2b53c04
-
SHA512
5c226b552b18e73549b52ffc0687c14e46038e13e4d7c74e18acb2f7e7cb5dbca3b81a46bbc4f5df2ad4f51d0bc53008bae1b4e34d8035a0229d6901a700ab87
-
SSDEEP
12288:qwhuJDNjoEP/lfoHgjpuA3kIO8LayHHxhQvhzps7:xuJJ/oAoA3kN8eyHIs7
Malware Config
Extracted
formbook
axe3
nV63ydJMXMf7memspIpnnVLl3Q==
uJ50rs5Y/80AqT79guHh
FcsTFQ1xekTgcal8G0P2ZTQ=
uLWWVJP++ID3dkoB8g==
YyoybGF5Fsa/UH8=
Tk4htwkBBfM5ZA==
QgJ8vN9f+uCdsD79guHh
wmjC9UuSBGyTrY5PAX9t1A==
Sw7JEwOKl576ndxw/A==
BOqs09Ikjej1BN98ZYtVfSi5xQ==
YA5cbH3/4wVAYg==
fRWIvatAXM3+t0X9guHh
FAbZXq/jFuaEq2YCwQh3b2oE
STL+RDTA652/tD/9guHh
zgLNcuX32aFB
WmgwW1UCJ/9Nc0ofkIhVyQ==
jiWgy9ckGh8G+3Q7Rl//NW9ZU7TU
JCoawiBkwAkeJOehkNXRCYnj3A==
WQDFZvang91P
zGrJ4CA2pAhR
QPRTjvEmeNHJHLw4
hEsOq/9JLoNbN7xMFR/pVZbo3A==
v8ye4m6wAfCjtD/9guHh
BBLwmMMaoKz+DbU6
sjgLlNkZ9mir2p0w
RA94vAgqczVm8w+fAX9t1A==
Jc7S9gc/CMtY
d3Q3djg/CMtY
VhqBnq4x3sYMs0L9guHh
n/v36+MW2b27KCv99g==
Vi71NEakLqvP3MqenbNiUC4Ag77W
q2PO39wujdOnAuxj/A==
ZR3lmukghPyiLio14Qr3UzQ=
Zl6HrWMq4wVAYg==
cSLhluP/Ofkn0vf86RH8
9eSoKHzSznZ2E2I=
VS76OTqEeTTUTf3yG0P2ZTQ=
SvRzutQ0LP2xOD65OIlNvcGjf7wR95Ls
k35uD09p0eN9KnU=
lFirx9M0pQpUg0jpvjMpH5S0UrTP
ajKdwrz9WE/8A1dLTCw=
CaL/NoESHca/R3Y0GCQ=
Sghzwgx+c9nHatnaLXxVyQ==
UwF0yGa7uiI=
fjKKobYsUVNpBGc=
OScsLPAH3p9A
kVEWzgFRqnZTJ5QB4w==
wpZxCWOk7NaBlkkWI2dWfSi5xQ==
ijqu3+QWAg603ptOFAq1qfMEc1sXIr/5
zZ4ewkBx7qdG
qI9yt8kQwDhe/2/igMWe3CgL
ANUmYpsVtpbSTJViQ3TjXDY=
nzb3pvZA80MQWk3SbYjyUi8=
HAbPWI0YyvXqYJgf4EEpi3xdT6B13J7x
olY01h1WKvkhBy/y7Q==
dGJK/EiDz5UuvM1W9Q==
em4mQ1fciHK2cC3u/EdFfSi5xQ==
pxC52NcfWmjL+qUw
j3o1VEaAW6jAS1tkRjs=
UAK5/hRmtnmXLXQbf+3sTCs=
v2yzvsMvthMyTA7Gq50ZfSi5xQ==
ehryofUgZVKUMZtJ2vCggmkD
B7kHDAhZxHzJHLw4
nYxx+02TYE35jH5JXYU0fLuPYDw=
succes-digitalmlm.com
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Control Panel\International\Geo\Nation DG2b3P7hOHbJs2d.exe -
Loads dropped DLL 1 IoCs
pid Process 1940 wininit.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1716 set thread context of 292 1716 DG2b3P7hOHbJs2d.exe 27 PID 292 set thread context of 1224 292 DG2b3P7hOHbJs2d.exe 14 PID 1940 set thread context of 1224 1940 wininit.exe 14 -
description ioc Process Key created \Registry\User\S-1-5-21-4063495947-34355257-727531523-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 wininit.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 292 DG2b3P7hOHbJs2d.exe 292 DG2b3P7hOHbJs2d.exe 292 DG2b3P7hOHbJs2d.exe 292 DG2b3P7hOHbJs2d.exe 1940 wininit.exe 1940 wininit.exe 1940 wininit.exe 1940 wininit.exe 1940 wininit.exe 1940 wininit.exe 1940 wininit.exe 1940 wininit.exe 1940 wininit.exe 1940 wininit.exe 1940 wininit.exe 1940 wininit.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1224 Explorer.EXE -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 292 DG2b3P7hOHbJs2d.exe 292 DG2b3P7hOHbJs2d.exe 292 DG2b3P7hOHbJs2d.exe 1940 wininit.exe 1940 wininit.exe 1940 wininit.exe 1940 wininit.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 292 DG2b3P7hOHbJs2d.exe Token: SeDebugPrivilege 1940 wininit.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1224 Explorer.EXE 1224 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1224 Explorer.EXE 1224 Explorer.EXE -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1716 wrote to memory of 292 1716 DG2b3P7hOHbJs2d.exe 27 PID 1716 wrote to memory of 292 1716 DG2b3P7hOHbJs2d.exe 27 PID 1716 wrote to memory of 292 1716 DG2b3P7hOHbJs2d.exe 27 PID 1716 wrote to memory of 292 1716 DG2b3P7hOHbJs2d.exe 27 PID 1716 wrote to memory of 292 1716 DG2b3P7hOHbJs2d.exe 27 PID 1716 wrote to memory of 292 1716 DG2b3P7hOHbJs2d.exe 27 PID 1716 wrote to memory of 292 1716 DG2b3P7hOHbJs2d.exe 27 PID 1224 wrote to memory of 1940 1224 Explorer.EXE 28 PID 1224 wrote to memory of 1940 1224 Explorer.EXE 28 PID 1224 wrote to memory of 1940 1224 Explorer.EXE 28 PID 1224 wrote to memory of 1940 1224 Explorer.EXE 28 PID 1940 wrote to memory of 1980 1940 wininit.exe 31 PID 1940 wrote to memory of 1980 1940 wininit.exe 31 PID 1940 wrote to memory of 1980 1940 wininit.exe 31 PID 1940 wrote to memory of 1980 1940 wininit.exe 31 PID 1940 wrote to memory of 1980 1940 wininit.exe 31
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Users\Admin\AppData\Local\Temp\DG2b3P7hOHbJs2d.exe"C:\Users\Admin\AppData\Local\Temp\DG2b3P7hOHbJs2d.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Users\Admin\AppData\Local\Temp\DG2b3P7hOHbJs2d.exe"C:\Users\Admin\AppData\Local\Temp\DG2b3P7hOHbJs2d.exe"3⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:292
-
-
-
C:\Windows\SysWOW64\wininit.exe"C:\Windows\SysWOW64\wininit.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:1980
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
770KB
MD565f6090dfb069aca962a59f6df9e6113
SHA1879bad504dfcce1a591c97817f3ff1e63931cfd2
SHA25632a302d8c235226d8cdda4d957f151df3e5736fdce7886e6c794f0648b2eb106
SHA5124c0e5e1103749356dceaaaa312e853bda83ec14f2f12288e9020cdf42b6e80d4caaec03d1ef7f34d81ddf2da88e6160c0c711380c2a7d89012e660406cdbb987