Analysis
-
max time kernel
156s -
max time network
189s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
27-11-2022 13:42
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20221111-en
General
-
Target
tmp.exe
-
Size
710KB
-
MD5
2d70c2842266a75802358b830b4b1f04
-
SHA1
ad3620089a670243ccdab8ea51e8f3e7c6cd6b73
-
SHA256
233ecaf78b747568064dea934dd5cfca4b08dbded62c59185d567ab0c49de547
-
SHA512
72c89bfd5cb30ddc11dad98f30f3abaa9de112228d926a675dd32a245a64c98baa79b6c8ac8faec122457d022266b2cc48bddaa35c5d9ada56513f0869862eb5
-
SSDEEP
12288:WSS0M/U057k2Unu6OSQcrqoJyOyw9I4dD5Aa+f+UQedavK7B8:MnUnu6OSPpc4dD+RoedaOS
Malware Config
Extracted
formbook
pgnt
0WG18LbM4lR9iqMRa4nlBzTb
jcfGYzPgZTqFZVO9FV2yIw==
laIfrdSC8/4CNg==
Q73ilev5GIWuOrAAFV2yIw==
Q2u/pMw7pv4sPA==
TbqvIUHwlQscPo0HFV2yIw==
8PNWfGPyE8n0IQ==
WtgROxXzvY2L
PryaRBNjm4eP
Y9Hdi06Cry1um9Sj68YAu1o=
3Gulyp7CMQtR78jvLkk=
JJ3GasTVTCRQT6Tfz6S6GlI=
RnS42bhb9tI0R6UpD6wOxriNxw==
he1mi2sOGfzTRGHnuA==
eaYjCtjxVjdU5XLRtBMBLKk9quA=
k9rTeEqYzzw8WaTfz6S6GlI=
5luVQwe2vJWKEAiMdF4=
MGW14L9OVk5Y5TaR6w/DqdhYxXVY
mAsYz6k6sQkDC0/DoHj9t1RPWLSgFQ==
y5klhuMbE8n0IQ==
u/NKcEKARatNn/dT
ZJaHJQCvzDWRuPPmMsEVxriNxw==
nRhddlcPOegWrv5R
/njA0TJ1U+osPA==
pi8az6AySKlNn/dT
e/k+YjN+U+osPA==
kMAZ36lMWa3gRGHnuA==
wfX0nGsGE1yUJb1Jq33LoDdDWLSgFQ==
wfk35UJcfeHoRGHnuA==
dbzljekZ3ka2QYCYOP1I
Nq3kDeMNNJWDMnWYOP1I
Sa0SN/04cNje8xbaJLgUxriNxw==
yDejyZiQ/X/BQYiYOP1I
UIPN7ckznp2W
s/HtqJNKdmtv88jvLkk=
KanG2bhM0CsdiNrNF0E=
QLrtp3svzjcsTaJ9y5kPopyQzQ==
syhbC2iJZ8obK2Y7nHSa7CmdUuA=
HZXK676zo5OV
5WFoCWeuxqekcHx5YkE=
PbX1H/gmE8n0IQ==
3HTB6Asznp2W
9HGhWLLyrJXPcq4FRecyGU247XBS
/oW437jofmJ8DQiMdF4=
sh415lJ8q3cL3XJvaEA=
XucfBGWzVEg=
PKWeQgpB1cUHprue4sYAu1o=
MXFzDmuO/nBtmjc6g5elIVMbQeWFjyMN
q+v2lgI9Vb0rC2juug==
WYvkDdX8kEjU73U=
6BJjmWGiizGT
fLHageH29Ex1m8jvLkk=
3D+hsVkFtIyr5WI=
ntIbRgolp0jU73U=
GGGJMpC3pJPdQ8ZGkpxA
8FtjHvNDiICP
L63yFOor5uMdLqnrNNblBzTb
Gav/MgU4AByfuddW
xek7Tm3lhlY=
n2sDng5BBdtNn/dT
LZsINfoQH6dNn/dT
Io+SQh7ak0Ti7Gg=
T8Xci1oCP63aRGHnuA==
bZX0DnWMqxcyQ39hzOH+7U0BvmhP
hf9blwwuwpx7j8k.live
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
tmp.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Control Panel\International\Geo\Nation tmp.exe -
Loads dropped DLL 1 IoCs
Processes:
cmmon32.exepid process 1412 cmmon32.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
tmp.exetmp.execmmon32.exedescription pid process target process PID 1584 set thread context of 1804 1584 tmp.exe tmp.exe PID 1804 set thread context of 1244 1804 tmp.exe Explorer.EXE PID 1412 set thread context of 1244 1412 cmmon32.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Processes:
cmmon32.exedescription ioc process Key created \Registry\User\S-1-5-21-3406023954-474543476-3319432036-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 cmmon32.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
tmp.execmmon32.exepowershell.exepid process 1804 tmp.exe 1804 tmp.exe 1804 tmp.exe 1804 tmp.exe 1412 cmmon32.exe 1412 cmmon32.exe 524 powershell.exe 1412 cmmon32.exe 1412 cmmon32.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1244 Explorer.EXE -
Suspicious behavior: MapViewOfSection 7 IoCs
Processes:
tmp.execmmon32.exepid process 1804 tmp.exe 1804 tmp.exe 1804 tmp.exe 1412 cmmon32.exe 1412 cmmon32.exe 1412 cmmon32.exe 1412 cmmon32.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
tmp.execmmon32.exepowershell.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 1804 tmp.exe Token: SeDebugPrivilege 1412 cmmon32.exe Token: SeDebugPrivilege 524 powershell.exe Token: SeShutdownPrivilege 1244 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1244 Explorer.EXE 1244 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1244 Explorer.EXE 1244 Explorer.EXE -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
tmp.exeExplorer.EXEcmmon32.exedescription pid process target process PID 1584 wrote to memory of 524 1584 tmp.exe powershell.exe PID 1584 wrote to memory of 524 1584 tmp.exe powershell.exe PID 1584 wrote to memory of 524 1584 tmp.exe powershell.exe PID 1584 wrote to memory of 524 1584 tmp.exe powershell.exe PID 1584 wrote to memory of 864 1584 tmp.exe schtasks.exe PID 1584 wrote to memory of 864 1584 tmp.exe schtasks.exe PID 1584 wrote to memory of 864 1584 tmp.exe schtasks.exe PID 1584 wrote to memory of 864 1584 tmp.exe schtasks.exe PID 1584 wrote to memory of 1804 1584 tmp.exe tmp.exe PID 1584 wrote to memory of 1804 1584 tmp.exe tmp.exe PID 1584 wrote to memory of 1804 1584 tmp.exe tmp.exe PID 1584 wrote to memory of 1804 1584 tmp.exe tmp.exe PID 1584 wrote to memory of 1804 1584 tmp.exe tmp.exe PID 1584 wrote to memory of 1804 1584 tmp.exe tmp.exe PID 1584 wrote to memory of 1804 1584 tmp.exe tmp.exe PID 1244 wrote to memory of 1412 1244 Explorer.EXE cmmon32.exe PID 1244 wrote to memory of 1412 1244 Explorer.EXE cmmon32.exe PID 1244 wrote to memory of 1412 1244 Explorer.EXE cmmon32.exe PID 1244 wrote to memory of 1412 1244 Explorer.EXE cmmon32.exe PID 1412 wrote to memory of 1600 1412 cmmon32.exe Firefox.exe PID 1412 wrote to memory of 1600 1412 cmmon32.exe Firefox.exe PID 1412 wrote to memory of 1600 1412 cmmon32.exe Firefox.exe PID 1412 wrote to memory of 1600 1412 cmmon32.exe Firefox.exe PID 1412 wrote to memory of 1600 1412 cmmon32.exe Firefox.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1244 -
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QyAikJgj.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:524
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QyAikJgj" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8F36.tmp"3⤵
- Creates scheduled task(s)
PID:864
-
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"3⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1804
-
-
-
C:\Windows\SysWOW64\cmmon32.exe"C:\Windows\SysWOW64\cmmon32.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1412 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:1600
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5589b513b191835da723325a1c3a71a9e
SHA191b2f198485c0aacfdef4b18430580301ecb4a51
SHA256237010ab8dccb8188c651e4abedbd554a36486629ac83a62af6761fc0e834316
SHA51278df613d53d593b2d67d968dd9cc0e2c49bd51acb5f73cd55cb7e77c8ed267f37912435022e991ad3ebaf0a20a9ff991e81cdb02c06e98e72e56c10d58b563ca
-
Filesize
927KB
MD57fd80b1cc72dc580c02ca4cfbfb2592d
SHA118da905af878b27151b359cf1a7d0a650764e8a1
SHA2561e6dccbdf8527abb53c289da920463b7895300d0d984cc7e91a3ecda4e673190
SHA51213f7f29b5ed31c551aa5f27742557aa4d026a226087d6fcbca094819759ecc753a2c33b7422ae88dc6a4a0a966edb8485a18e59a0283ba2686cae5d78e0190a3