Analysis
-
max time kernel
169s -
max time network
212s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
28-11-2022 16:24
Static task
static1
Behavioral task
behavioral1
Sample
Advice Ref SCA1Sv2.exe
Resource
win7-20220812-en
General
-
Target
Advice Ref SCA1Sv2.exe
-
Size
1.0MB
-
MD5
36cffbbe00ff9dd2a5c813d43dc2749b
-
SHA1
80a003e052f3cdc9bd10803882c198684bff8574
-
SHA256
97a6db96fa0467a8cbe068fe3b09b0c03c2be85e2902503464e3af90e4e80af1
-
SHA512
b417c23df1a8c0fa2860d59d6886230b4648f66eb4ba269cc2514570a0f8b3bbee4cd653b0543ef3b07a02b6c52c657665303add260b6c1093e277a990ba089e
-
SSDEEP
12288:WU2EIn2uWBQmER9Ai2flfLO/caYVT/XG4Vcfe+y/qv2q7KqRmZ4dUpkD0bxMMJPc:WRWBQLKNkcfvHcfe+y/qvjG7xMMJ1q
Malware Config
Extracted
formbook
8ch8
EpMcJgRhXLgnbGVS1w==
PT1CWj241lPTuYLqz4cMQug=
iW5zo5XTlCyvPyc0hZ+/Ww==
3TiaoYnZM2R/2Jxzj/YY/wSb
gmIzUUXL9Y9CJH1OhZ+/Ww==
TdhX816H2NfWDDA8zg==
hrO4y8wSaEd20IZmhZ+/Ww==
hpV3JYmIC104sSI=
OO5xgWfn6pzCBp3kOas=
wJJtjXKWWuN0B4D/Zq+h+MJnVA==
cG5OST1xygeTEXTwN+gtU+o=
DEkjtjWwSl04sSI=
4jIoyEKj+0h76T8=
CBgIFRBAneBly2N666Yv0uI=
q7/M5ri8J104sSI=
X3FOWUW6vIeYk2QMLPV/GR/KuJlO71Nn
Pk5Xbmm7K2oM390ILKE=
AJLzkApAgKHYDDA8zg==
Z1BN4jzHtGx8ZiKO2DMnznIiArHLh6E=
1WnEWMU1nd7aSQ==
JqQyQBihE0zUPqkQM+gtU+o=
s/PS78pFNpY4EmA7hZ+/Ww==
SWiErouLCl04sSI=
Mb4bry5wsMXSsmfNII+Z+MJnVA==
Yvtl/FGH0abFKd0ILKE=
dR2Vr3XriJPALd0ILKE=
u4n2keJV8yhGLdVY3KMY/wSb
FMwUvyqN+9nyb08olHiY+MJnVA==
kvjd9oUCJY7HQw==
rUKqP6ctwBS/p30ZHN8t
O3xge7O+fuZ1
IEkfinlEnd7aSQ==
Y/BsBlfJd3Bvr/xe4OgtU+o=
6SgCGfYs8JlGwIJmhZ+/Ww==
pWyqV841nd7aSQ==
S6KwUMIz3/MMfkovSqSf+MJnVA==
jgh3FnS8KnYEbin+VDDfBZVCDLHLh6E=
VfRR0ze4kzzeSQPuOOgtU+o=
MQjV8e4WwSqaI90ILKE=
4qIWxDppoJKdJfbYw3WKQdCT
NqDoGxVNtLF4RP9u7ak=
sCuAK6wTf3E4tCg=
7n4HEvEjB9O9a0lFzA==
h3xYc0iHaAD+HCwBY1keUw==
Mvzcddwf4ocDPyuO
BUEaqyBq379i4z0=
FXB8J5gEfKc4uydkmGAbvpq0OBSJ
m9LA5+Mo+njxx4LwR5Z/r7qoRSaQ
Sxr7i/ZkuBDJ9NI52Q==
nqCPmLkBGt/6amJEdb8=
qqaMnYu3Tvf49mtalYqRQg==
q7yisJERcJzJJxX6NegtU+o=
0VHGbdpItPKtpH0ZHN8t
6TUiRhZeWb/sUA==
QYRAUmAgY6iu8To=
2hjc+NQzSdBr9oqM
D3ozRUKuSF04sSI=
Ati37d9hggmhklnOUhmpR3ISv03gucNi
ljzEYeUpE9zwN+nROOgtU+o=
BFKnQbHnJjpFjko5hZ+/Ww==
1VDU28sN9cTpRfToIdkv0oUzArHLh6E=
t+zsd/s/h6zeDDA8zg==
7ko/WzOy1mckGW06V7Cl+MJnVA==
nAdIaz8bUVCC/Ms22Q==
poricityhotel.com
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Advice Ref SCA1Sv2.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Control Panel\International\Geo\Nation Advice Ref SCA1Sv2.exe -
Loads dropped DLL 1 IoCs
Processes:
explorer.exepid process 1032 explorer.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
Advice Ref SCA1Sv2.exeAdvice Ref SCA1Sv2.exeexplorer.exedescription pid process target process PID 1144 set thread context of 2028 1144 Advice Ref SCA1Sv2.exe Advice Ref SCA1Sv2.exe PID 2028 set thread context of 1256 2028 Advice Ref SCA1Sv2.exe Explorer.EXE PID 1032 set thread context of 1256 1032 explorer.exe Explorer.EXE -
Processes:
explorer.exedescription ioc process Key created \Registry\User\S-1-5-21-2292972927-2705560509-2768824231-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 explorer.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
Processes:
Advice Ref SCA1Sv2.exeexplorer.exepid process 2028 Advice Ref SCA1Sv2.exe 2028 Advice Ref SCA1Sv2.exe 2028 Advice Ref SCA1Sv2.exe 2028 Advice Ref SCA1Sv2.exe 1032 explorer.exe 1032 explorer.exe 1032 explorer.exe 1032 explorer.exe 1032 explorer.exe 1032 explorer.exe 1032 explorer.exe 1032 explorer.exe 1032 explorer.exe 1032 explorer.exe 1032 explorer.exe 1032 explorer.exe 1032 explorer.exe 1032 explorer.exe 1032 explorer.exe -
Suspicious behavior: MapViewOfSection 7 IoCs
Processes:
Advice Ref SCA1Sv2.exeexplorer.exepid process 2028 Advice Ref SCA1Sv2.exe 2028 Advice Ref SCA1Sv2.exe 2028 Advice Ref SCA1Sv2.exe 1032 explorer.exe 1032 explorer.exe 1032 explorer.exe 1032 explorer.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
Advice Ref SCA1Sv2.exeexplorer.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 2028 Advice Ref SCA1Sv2.exe Token: SeDebugPrivilege 1032 explorer.exe Token: SeShutdownPrivilege 1256 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1256 Explorer.EXE 1256 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1256 Explorer.EXE 1256 Explorer.EXE -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
Advice Ref SCA1Sv2.exeExplorer.EXEexplorer.exedescription pid process target process PID 1144 wrote to memory of 2028 1144 Advice Ref SCA1Sv2.exe Advice Ref SCA1Sv2.exe PID 1144 wrote to memory of 2028 1144 Advice Ref SCA1Sv2.exe Advice Ref SCA1Sv2.exe PID 1144 wrote to memory of 2028 1144 Advice Ref SCA1Sv2.exe Advice Ref SCA1Sv2.exe PID 1144 wrote to memory of 2028 1144 Advice Ref SCA1Sv2.exe Advice Ref SCA1Sv2.exe PID 1144 wrote to memory of 2028 1144 Advice Ref SCA1Sv2.exe Advice Ref SCA1Sv2.exe PID 1144 wrote to memory of 2028 1144 Advice Ref SCA1Sv2.exe Advice Ref SCA1Sv2.exe PID 1144 wrote to memory of 2028 1144 Advice Ref SCA1Sv2.exe Advice Ref SCA1Sv2.exe PID 1256 wrote to memory of 1032 1256 Explorer.EXE explorer.exe PID 1256 wrote to memory of 1032 1256 Explorer.EXE explorer.exe PID 1256 wrote to memory of 1032 1256 Explorer.EXE explorer.exe PID 1256 wrote to memory of 1032 1256 Explorer.EXE explorer.exe PID 1032 wrote to memory of 1416 1032 explorer.exe Firefox.exe PID 1032 wrote to memory of 1416 1032 explorer.exe Firefox.exe PID 1032 wrote to memory of 1416 1032 explorer.exe Firefox.exe PID 1032 wrote to memory of 1416 1032 explorer.exe Firefox.exe PID 1032 wrote to memory of 1416 1032 explorer.exe Firefox.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Users\Admin\AppData\Local\Temp\Advice Ref SCA1Sv2.exe"C:\Users\Admin\AppData\Local\Temp\Advice Ref SCA1Sv2.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1144 -
C:\Users\Admin\AppData\Local\Temp\Advice Ref SCA1Sv2.exe"C:\Users\Admin\AppData\Local\Temp\Advice Ref SCA1Sv2.exe"3⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2028
-
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1032 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:1416
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
932KB
MD5661fd92d4eaeea3740649af5a484d7c8
SHA1c93f868890fee1475f8ec9e7607e26f5dce67d54
SHA25658a478f0560ea22c1bc194263f07cf6f3ecfe47d0c8b534a7bba185f28a1141f
SHA5121fac03c20139fde41d121e0adbd02d127261ce061509996087fc1c80baf2fe0d0f70fed6b83d38a85cfa2e07d038ff809161c7ecce31ec44ac8b89740d3db15d