Analysis
-
max time kernel
151s -
max time network
190s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
03-12-2022 22:18
Static task
static1
Behavioral task
behavioral1
Sample
BNK0002334789532_USD28,770.00.exe
Resource
win7-20220812-en
General
-
Target
BNK0002334789532_USD28,770.00.exe
-
Size
637KB
-
MD5
d7efd600d714d6d2f6b7fadc6adec0c9
-
SHA1
ba35f96a741637af1d1319074396f1bf891f13e1
-
SHA256
fe199e437de02d997427dfea4e864f386e12887c5ae16d2acc465417cd539521
-
SHA512
f4e1558763fb4527ca464c7a7f8a533e4fa0d4725e97c956b83acd2ef503a056930526c6e1eeb28263d9e6bbc820be2fc110548e0ef8cd28dc003cfccfda8f18
-
SSDEEP
12288:90zcBpbKbfzdHP/FvT9mzyK8DzVlCxlASlDAMTQu1c66XZp+:9hbbKnlJRKyKUBExjjcp
Malware Config
Extracted
formbook
uxpe
a/CzoooH+7KLDxBh
pxq/4D9rqoY0CaqhS2ZJ3MoWxcQ=
54a97EJkYRruxKJBfg==
afibyRo7bSK3cepm9suqXQ==
2kIxy7hmdVItO11ceeC9
DsTkiAgZVGD7jykdq/ZFa8oWxcQ=
euyGFrS1t1r0xKJBfg==
ANUDttiRvXoVxcknM8L7cgli
vIWhu8Bb36VDR+udD2O2cn8=
CqdCYLyzwb5fWRlX5kY=
cis/39CB6vGMg5OqTrUoWvz177Fk
tl6GKyac14QX
HMzbyJUrUh3Ao80fOcr7cgli
7yKNGCGy57KLDxBh
hlormOKMBCD8uyrMw9QkUg==
3r/fZtwBUey8xw==
vlyJEwWudUHi2g==
214r37lXtmpLQWC0snrI5gjDdR0mPOKnDA==
YS1hgtPl0lz0xKJBfg==
3pa6XND7NgJ4Y3uxqO0nPnY=
/bjdy5gsVVAf7xyXpHT7cgli
UdR+sC1vq5c0RXXFw5Y7DUt1
KZo42bxusIs5Yfm1w9QkUg==
mzfJ0kE8ZE/mjaG8FKqk
Ups8XuzCUey8xw==
bB4kayDLjgkyxKJBfg==
l3hphvgpfEcWt2o=
Btf3q3YMiGQK
/NPnq5wMiGQK
ejX9LrDS15Qr1VclcyiKPU9A4sw=
pEw+tjRj295uY+5tpKjs/SfNriQobw==
rln8Q8CrqWkM7Ka8jNmAOGE=
F9y8eIAiikcWt2o=
Lg4wXbLQ13pEL1WKXsf7cgli
yDXA2lV37iDtk7A1jntP6PG2riQobw==
1H2BmY/47kcWt2o=
EuoIWMG1t1r0xKJBfg==
yHjrpQoPC6958E/7P7Kjiy99Dg==
puuXOvucWyO8vn0=
5IojrjhcoquEUMx5oXX7cgli
TcSLIvx4op9C3YOWXcL7cgli
qhf/pptCOwChe6e8FKqk
iBC0XEz7KvWYe6W8FKqk
ZFYPRW7rt3QU
b9Jw/j9oahfqpKK8FKqk
xniJ3paCbi75xKJBfg==
womnnoYN+6qLDxBh
23wdzK8hA62LDxBh
+LCIo+gIdXwXsd10xP063MoWxcQ=
ZiZHOgOMYvN+bv61w9QkUg==
FfATQZ29uDcZymg=
HcB/rLVHvHpAFjzEw9QkUg==
kA66XyvB+vzLhEXwIFE=
PvffwKdfzdp3aXdkqIvJbAhq
cmaDo6pJl50ut6u8FKqk
MhAjtJklWhco6Hc=
wkvr4yZR4tq5KT+emmus
vpNjEMmb/g/iyw==
vpMnAtJbFCTzu4cjNbum
zFj4hWwmViz1jyL8g+ZCasoWxcQ=
DqBsh9jzAslhReJrY7UeRQ==
Fda0Pg2jDh27p6OzbMf7cgli
aQTg7NqHz9BveRrGw9QkUg==
EsybRVgWiEcWt2o=
creacionesandrea.com
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
cscript.exeflow pid process 7 1564 cscript.exe -
Loads dropped DLL 1 IoCs
Processes:
cscript.exepid process 1564 cscript.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 4 IoCs
Processes:
BNK0002334789532_USD28,770.00.exeRegSvcs.execscript.exedescription pid process target process PID 808 set thread context of 1124 808 BNK0002334789532_USD28,770.00.exe RegSvcs.exe PID 1124 set thread context of 1360 1124 RegSvcs.exe Explorer.EXE PID 1124 set thread context of 1360 1124 RegSvcs.exe Explorer.EXE PID 1564 set thread context of 1360 1564 cscript.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Processes:
cscript.exedescription ioc process Key created \Registry\User\S-1-5-21-2292972927-2705560509-2768824231-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 cscript.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
Processes:
BNK0002334789532_USD28,770.00.exeRegSvcs.execscript.exepid process 808 BNK0002334789532_USD28,770.00.exe 808 BNK0002334789532_USD28,770.00.exe 808 BNK0002334789532_USD28,770.00.exe 808 BNK0002334789532_USD28,770.00.exe 808 BNK0002334789532_USD28,770.00.exe 808 BNK0002334789532_USD28,770.00.exe 1124 RegSvcs.exe 1124 RegSvcs.exe 1124 RegSvcs.exe 1124 RegSvcs.exe 1124 RegSvcs.exe 1564 cscript.exe 1564 cscript.exe 1564 cscript.exe 1564 cscript.exe 1564 cscript.exe 1564 cscript.exe 1564 cscript.exe 1564 cscript.exe -
Suspicious behavior: MapViewOfSection 8 IoCs
Processes:
RegSvcs.execscript.exepid process 1124 RegSvcs.exe 1124 RegSvcs.exe 1124 RegSvcs.exe 1124 RegSvcs.exe 1564 cscript.exe 1564 cscript.exe 1564 cscript.exe 1564 cscript.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
BNK0002334789532_USD28,770.00.exeRegSvcs.execscript.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 808 BNK0002334789532_USD28,770.00.exe Token: SeDebugPrivilege 1124 RegSvcs.exe Token: SeDebugPrivilege 1564 cscript.exe Token: SeShutdownPrivilege 1360 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1360 Explorer.EXE 1360 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1360 Explorer.EXE 1360 Explorer.EXE -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
BNK0002334789532_USD28,770.00.exeRegSvcs.execscript.exedescription pid process target process PID 808 wrote to memory of 1124 808 BNK0002334789532_USD28,770.00.exe RegSvcs.exe PID 808 wrote to memory of 1124 808 BNK0002334789532_USD28,770.00.exe RegSvcs.exe PID 808 wrote to memory of 1124 808 BNK0002334789532_USD28,770.00.exe RegSvcs.exe PID 808 wrote to memory of 1124 808 BNK0002334789532_USD28,770.00.exe RegSvcs.exe PID 808 wrote to memory of 1124 808 BNK0002334789532_USD28,770.00.exe RegSvcs.exe PID 808 wrote to memory of 1124 808 BNK0002334789532_USD28,770.00.exe RegSvcs.exe PID 808 wrote to memory of 1124 808 BNK0002334789532_USD28,770.00.exe RegSvcs.exe PID 808 wrote to memory of 1124 808 BNK0002334789532_USD28,770.00.exe RegSvcs.exe PID 808 wrote to memory of 1124 808 BNK0002334789532_USD28,770.00.exe RegSvcs.exe PID 808 wrote to memory of 1124 808 BNK0002334789532_USD28,770.00.exe RegSvcs.exe PID 1124 wrote to memory of 1564 1124 RegSvcs.exe cscript.exe PID 1124 wrote to memory of 1564 1124 RegSvcs.exe cscript.exe PID 1124 wrote to memory of 1564 1124 RegSvcs.exe cscript.exe PID 1124 wrote to memory of 1564 1124 RegSvcs.exe cscript.exe PID 1564 wrote to memory of 1948 1564 cscript.exe Firefox.exe PID 1564 wrote to memory of 1948 1564 cscript.exe Firefox.exe PID 1564 wrote to memory of 1948 1564 cscript.exe Firefox.exe PID 1564 wrote to memory of 1948 1564 cscript.exe Firefox.exe PID 1564 wrote to memory of 1948 1564 cscript.exe Firefox.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1360 -
C:\Users\Admin\AppData\Local\Temp\BNK0002334789532_USD28,770.00.exe"C:\Users\Admin\AppData\Local\Temp\BNK0002334789532_USD28,770.00.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:808 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Windows\SysWOW64\cscript.exe"C:\Windows\SysWOW64\cscript.exe"4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1564 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"5⤵PID:1948
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
949KB
MD538a3e021eb32c9976adaf0b3372080fc
SHA168e02803c646be21007d90bec841c176b82211fd
SHA2568cde0275d60da0d11954f73c7c8862cfc4b306f61bb8b1ce14abe4a193af2652
SHA512b886cc112f2750e7300b66f7242850659fa49fdc97f75aed376cb9f5440875f303a143bf8b51068ec42674f1ebe1dfcc40534f3a7aed3cc4d20f9274b9a66d18