Analysis
-
max time kernel
151s -
max time network
178s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
22-11-2022 07:34
Static task
static1
Behavioral task
behavioral1
Sample
c5eb2e141e2889e82b551dc4804f872a59a5846aae7c4419409fd13fb94f3deb.exe
Resource
win7-20221111-en
General
-
Target
c5eb2e141e2889e82b551dc4804f872a59a5846aae7c4419409fd13fb94f3deb.exe
-
Size
287KB
-
MD5
f8c0137e86efffc94ec95f659eec812b
-
SHA1
fddb98b0392fe58f543ad6fd80063f9bb56288dc
-
SHA256
c5eb2e141e2889e82b551dc4804f872a59a5846aae7c4419409fd13fb94f3deb
-
SHA512
490d3fa13e51a7ec98db96d8de9814a640820432f47c70d2c4fe1d9b1355143628f841ebbda70f8a43c070e1fe6a7093b9ea170a9ed912e02ec02d513275ecc8
-
SSDEEP
6144:HNeZmH94iQoLW7RdTmkhXj14ZsUTKkP+Lt:HNlHQkiRd5juZpGQs
Malware Config
Extracted
formbook
tsuz
7xznvXjpgziXgKV2gqDW
v7D1tLx/XXVj4TTJXNA=
Kksd/nV8o/fgptkq+1ql6A==
vJOH8u8W1nXX
iJ+tj7iKjquTOKxx/3r8KiNc63xxRA==
5xTbq0yL85f2O8soEE0aWGxrjA==
b4/knWkfwQCByw==
AnrOservDq83Fw92/GiG7pk9VAzP
o7ULEGiFpFC6VQ15RtI=
pcuYY7Ei2ReJqmM=
kNvNtWa/SQJpV3t4NFw83Ea4URzU
eGmxllMUuHzf
xwWU/I4R3RuT0A==
h4kM4poKqlXK9NCgTs8=
HkWLW5J3hL6vF2MFgsnAa5N5kpHF
u+nKjgM7r0ewzdd2gqDW
XE4s8ioNHndqM2P+krcGi9g=
OoVuNLkVoUGpwd56GXTPATwOJycptRJwdg==
n5cbiNrqOcpcqGw=
1dve5llFRkJ333E=
VIhkIJnSMrIRPEjarkhuARP5UFQ=
4gtsKskJdQ8Pw9d2gqDW
doN3bPYtiMcFVul4SGQizkTzEspICoyg
GDl+WkSi1P0=
jdTCig06g/dacntkNFGOtDjJ63R8Tg==
9uPJv0p1vjWeuLOOYveYpoiL05kttRJwdg==
uOU8RLSu41tMBOb7sD/e
yxdiTgQW1nXX
Tmm3iHYEt5kVZ+nGpet8ms8=
5wL/74DKLcLwMD8eng==
R0ebpvLd7TXMxfHijw==
9SGJfWrffUzasGU=
m97SjQUW1nXX
WFU3KJ6s+o4BD0VXK4NqkHx4
+WG+WtSmgoYH3ea5U8o4QyVd63xxRA==
p/f72WCqM+9QaS8Okg==
DFFnMGFJbs3CKctCTTrhZ8U=
fZjpyKMHrHmu8u3H
zQHso+fX0fDhjf53vfgDito=
m6WYVYpfTHxt3YMFvk14Hkc5WR2R0WA=
da+JXwtPuGTUMeUICI6XSNE=
Cit6QDvSGTs13nDFmQ==
kJMS65TRMrCdQoBt8EIaWGxrjA==
BCES9iwTPpqBl2O4VdI=
0gtRG3KTzEGnydd2gqDW
0e3Wl+glliIQu9uEhBOxtYt/
ycg17Jb3Z9G5graeeKnGx6fbJy0ttRJwdg==
lLMNxIMQyLsyPQbpgQ==
KnfuzsZE8tVKqC8AgORljYud7XKyx/Dxfg==
//nvxfKwWrqoNu0QyBsMids=
DmXXv7ZO3RuT0A==
UVNSK1EJ6Oi/9fTljw==
y9vZuOG971+C4vDN
da4Oy8Wcre/8oCl2h4jw/w==
7zMxHZWTrvHXptmEhBOxtYt/
IbGmEq4k3RuT0A==
Cf0Nz9KViMGtGbsYkrcGi9g=
Y1/YhvIwwpQD4dN2gqDW
IDQS5EVToyDMxfHijw==
fYVqHtHJ71q4ztZ2gqDW
LV803T8ry01KBye1TaSH/hP5UFQ=
g87PrjNu0Eqr2w331CseyUXCJiVa8I2o
cs+jaMvaHkJ/6ns=
a7HwvpAyBvIquGw=
neapmali.rest
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 680 nreoeeae.exe 684 nreoeeae.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000\Control Panel\International\Geo\Nation nreoeeae.exe -
Loads dropped DLL 5 IoCs
pid Process 1992 c5eb2e141e2889e82b551dc4804f872a59a5846aae7c4419409fd13fb94f3deb.exe 680 nreoeeae.exe 680 nreoeeae.exe 1856 nreoeeae.exe 764 cmmon32.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 680 set thread context of 1856 680 nreoeeae.exe 30 PID 1856 set thread context of 1212 1856 nreoeeae.exe 16 PID 764 set thread context of 1212 764 cmmon32.exe 16 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
description ioc Process Key created \Registry\User\S-1-5-21-575491160-2295418218-1540667289-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 cmmon32.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 1856 nreoeeae.exe 1856 nreoeeae.exe 1856 nreoeeae.exe 1856 nreoeeae.exe 764 cmmon32.exe 764 cmmon32.exe 764 cmmon32.exe 764 cmmon32.exe 764 cmmon32.exe 764 cmmon32.exe 764 cmmon32.exe 764 cmmon32.exe 764 cmmon32.exe 764 cmmon32.exe 764 cmmon32.exe 764 cmmon32.exe 764 cmmon32.exe 764 cmmon32.exe 764 cmmon32.exe 764 cmmon32.exe 764 cmmon32.exe 764 cmmon32.exe 764 cmmon32.exe 764 cmmon32.exe 764 cmmon32.exe 764 cmmon32.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1212 Explorer.EXE -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 1856 nreoeeae.exe 1856 nreoeeae.exe 1856 nreoeeae.exe 764 cmmon32.exe 764 cmmon32.exe 764 cmmon32.exe 764 cmmon32.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1856 nreoeeae.exe Token: SeDebugPrivilege 764 cmmon32.exe Token: SeShutdownPrivilege 1212 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1212 Explorer.EXE 1212 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1212 Explorer.EXE 1212 Explorer.EXE -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 1992 wrote to memory of 680 1992 c5eb2e141e2889e82b551dc4804f872a59a5846aae7c4419409fd13fb94f3deb.exe 28 PID 1992 wrote to memory of 680 1992 c5eb2e141e2889e82b551dc4804f872a59a5846aae7c4419409fd13fb94f3deb.exe 28 PID 1992 wrote to memory of 680 1992 c5eb2e141e2889e82b551dc4804f872a59a5846aae7c4419409fd13fb94f3deb.exe 28 PID 1992 wrote to memory of 680 1992 c5eb2e141e2889e82b551dc4804f872a59a5846aae7c4419409fd13fb94f3deb.exe 28 PID 680 wrote to memory of 684 680 nreoeeae.exe 29 PID 680 wrote to memory of 684 680 nreoeeae.exe 29 PID 680 wrote to memory of 684 680 nreoeeae.exe 29 PID 680 wrote to memory of 684 680 nreoeeae.exe 29 PID 680 wrote to memory of 1856 680 nreoeeae.exe 30 PID 680 wrote to memory of 1856 680 nreoeeae.exe 30 PID 680 wrote to memory of 1856 680 nreoeeae.exe 30 PID 680 wrote to memory of 1856 680 nreoeeae.exe 30 PID 680 wrote to memory of 1856 680 nreoeeae.exe 30 PID 1212 wrote to memory of 764 1212 Explorer.EXE 31 PID 1212 wrote to memory of 764 1212 Explorer.EXE 31 PID 1212 wrote to memory of 764 1212 Explorer.EXE 31 PID 1212 wrote to memory of 764 1212 Explorer.EXE 31 PID 764 wrote to memory of 1700 764 cmmon32.exe 34 PID 764 wrote to memory of 1700 764 cmmon32.exe 34 PID 764 wrote to memory of 1700 764 cmmon32.exe 34 PID 764 wrote to memory of 1700 764 cmmon32.exe 34 PID 764 wrote to memory of 1700 764 cmmon32.exe 34
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Users\Admin\AppData\Local\Temp\c5eb2e141e2889e82b551dc4804f872a59a5846aae7c4419409fd13fb94f3deb.exe"C:\Users\Admin\AppData\Local\Temp\c5eb2e141e2889e82b551dc4804f872a59a5846aae7c4419409fd13fb94f3deb.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Users\Admin\AppData\Local\Temp\nreoeeae.exe"C:\Users\Admin\AppData\Local\Temp\nreoeeae.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:680 -
C:\Users\Admin\AppData\Local\Temp\nreoeeae.exe"C:\Users\Admin\AppData\Local\Temp\nreoeeae.exe"4⤵
- Executes dropped EXE
PID:684
-
-
C:\Users\Admin\AppData\Local\Temp\nreoeeae.exe"C:\Users\Admin\AppData\Local\Temp\nreoeeae.exe"4⤵
- Checks computer location settings
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1856
-
-
-
-
C:\Windows\SysWOW64\cmmon32.exe"C:\Windows\SysWOW64\cmmon32.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:1700
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
185KB
MD5c145798b743195c6d571cca261ed5c55
SHA17e766ec4aad95e77048d756243d56cb99bcd06e8
SHA2563f1fb5182d48be6c1475d9cfda214bd3d3e6525f561893388d78309a77d40018
SHA512497d29a45b83ff6e89dcebfd029fa0c07d1c7c5dbdf52fb6a29d1acf9a3de185d4a216147c145d7bfa2ad04afb169f47ee9e2dc6105c0f9da87ac11a0bb54671
-
Filesize
4KB
MD52714524f2a58119d0d63428bb4ff9aac
SHA161359669c76613f0cac4057b7a295b333d80747d
SHA256f58b3a1609dee2319105cb430598ef8a4733c413d6cb1ebabb6e959d1fa0dc2b
SHA51276bbd27394b25ab6954a068586910777f2489f35ec56b0e2a18ed1ed421cdeeee32f1fc35d4437a8c8f8fb95ea34d706b04e7ec53535636655eb6bcdd95b0735
-
Filesize
123KB
MD5fbd682f22326178a4ecd1b2cd587efa9
SHA1fe461dac0ce4ee3f4bb9b8cf9a06d1d01bcb1f6b
SHA2566a80bc961b23f3b23cbe9b959f2c9e08eaa3f9705338ddb8185f8f593f2ef604
SHA51228dda49307c39667e5fee8a71dc31e9a0232c221acb81204acb617522fc809a98830506cc9bb117c07ab509f423782886cd563f1ed6b48f4b74c1935dcc378ae
-
Filesize
123KB
MD5fbd682f22326178a4ecd1b2cd587efa9
SHA1fe461dac0ce4ee3f4bb9b8cf9a06d1d01bcb1f6b
SHA2566a80bc961b23f3b23cbe9b959f2c9e08eaa3f9705338ddb8185f8f593f2ef604
SHA51228dda49307c39667e5fee8a71dc31e9a0232c221acb81204acb617522fc809a98830506cc9bb117c07ab509f423782886cd563f1ed6b48f4b74c1935dcc378ae
-
Filesize
123KB
MD5fbd682f22326178a4ecd1b2cd587efa9
SHA1fe461dac0ce4ee3f4bb9b8cf9a06d1d01bcb1f6b
SHA2566a80bc961b23f3b23cbe9b959f2c9e08eaa3f9705338ddb8185f8f593f2ef604
SHA51228dda49307c39667e5fee8a71dc31e9a0232c221acb81204acb617522fc809a98830506cc9bb117c07ab509f423782886cd563f1ed6b48f4b74c1935dcc378ae
-
Filesize
123KB
MD5fbd682f22326178a4ecd1b2cd587efa9
SHA1fe461dac0ce4ee3f4bb9b8cf9a06d1d01bcb1f6b
SHA2566a80bc961b23f3b23cbe9b959f2c9e08eaa3f9705338ddb8185f8f593f2ef604
SHA51228dda49307c39667e5fee8a71dc31e9a0232c221acb81204acb617522fc809a98830506cc9bb117c07ab509f423782886cd563f1ed6b48f4b74c1935dcc378ae
-
Filesize
123KB
MD5fbd682f22326178a4ecd1b2cd587efa9
SHA1fe461dac0ce4ee3f4bb9b8cf9a06d1d01bcb1f6b
SHA2566a80bc961b23f3b23cbe9b959f2c9e08eaa3f9705338ddb8185f8f593f2ef604
SHA51228dda49307c39667e5fee8a71dc31e9a0232c221acb81204acb617522fc809a98830506cc9bb117c07ab509f423782886cd563f1ed6b48f4b74c1935dcc378ae
-
Filesize
123KB
MD5fbd682f22326178a4ecd1b2cd587efa9
SHA1fe461dac0ce4ee3f4bb9b8cf9a06d1d01bcb1f6b
SHA2566a80bc961b23f3b23cbe9b959f2c9e08eaa3f9705338ddb8185f8f593f2ef604
SHA51228dda49307c39667e5fee8a71dc31e9a0232c221acb81204acb617522fc809a98830506cc9bb117c07ab509f423782886cd563f1ed6b48f4b74c1935dcc378ae
-
Filesize
123KB
MD5fbd682f22326178a4ecd1b2cd587efa9
SHA1fe461dac0ce4ee3f4bb9b8cf9a06d1d01bcb1f6b
SHA2566a80bc961b23f3b23cbe9b959f2c9e08eaa3f9705338ddb8185f8f593f2ef604
SHA51228dda49307c39667e5fee8a71dc31e9a0232c221acb81204acb617522fc809a98830506cc9bb117c07ab509f423782886cd563f1ed6b48f4b74c1935dcc378ae
-
Filesize
1.1MB
MD5f55e5766477de5997da50f12c9c74c91
SHA14dc98900a887be95411f07b9e597c57bdc7dbab3
SHA25690be88984ee60864256378c952d44b13d55ac032ab6a7b8c698885176bcece69
SHA512983417a297e68b58fbd1c07fed7a1697d249110a2c10644b2dc96e3facedd3fbfbcac6a7809631ffd62894f02cadd4d3e62022b9e5e026e5bf434f1eb1878f05