Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
06-12-2022 07:09
Static task
static1
Behavioral task
behavioral1
Sample
PO 0094899101.exe
Resource
win7-20220812-en
General
-
Target
PO 0094899101.exe
-
Size
762KB
-
MD5
4c274f3bc91970597ea119c632c45860
-
SHA1
43fda1bfe6971a37106d9827433b07dae500fe30
-
SHA256
3c1db94995f50f8d469f8d44278a9fe97864afca4be64ce6aceabdcbe9d91de8
-
SHA512
bf9eec01cc9fe9e5b4ce24f10cfdf059bcc2d0a11ea8d3ea82aa8dbde5d1c4aa715a171dcec6786461d1f4dc6af9f396ad6dd6add188a111a5f972dd4dd8815e
-
SSDEEP
12288:YbIg+dWn45FiQxDCDTkEwYlaPU5vot96i0KeDC2/2ak6NqpIESRaJ2:YbZQtaQKlsU6tYiEC2FkMUSRaJ2
Malware Config
Extracted
formbook
elhb
BxGzoacPQ3mFBGhbtixjHOm2l30=
dTRqRkWfuBbGMmsPJA==
Pix+zpOG6+Gk
N+3dNZ0ZjOtrRnnj
xUv06VOm45P441HWCmmfSum2l30=
Sx5JuwMfaRrJdK3r
cgU6nPNKa14KC4K40cp4wbkm/KpzfwM=
rV8A2UGJrlbYxa48P40=
Gz3szbYLIYI6l+4=
QU3ru637P+U4itwRQ3n7n2c=
DdkGzbEPU4Fy4h2bZLVXNzz0
QPUo8R5qn9KUnhRRtmVY8/Zp5Xw=
q+EX7juJsVR79msRSnsUxg==
/34eEpvsLS8lw7uom5U=
HEVrEXHlHMlNNp9IlsY+0Q==
KZ/SIWnI7eeog+pwY9uAw+PmmhfjXQ==
Kdn7YMcoXYWjHId+0jhkHem2l30=
R7lnYeAfO1MUHIWyz9c/aoIvHxSvQA==
P7ZYVqmG6+Gk
hlk7m1hdnb0=
iFF78G+v5x0KaKNUdfMoLhhCuQ==
3sPydWfMEUEnXnDuJRew
53cq7ziDw/rAviJjmoZXNzz0
rvMLa3Tj7vj4dN4hdF47iDbj
heocgYT0N78iFYu8Py64
ta9KOjGj2BNCpKLTNZo=
skf36Wiv+6ZDOW0ZJQ==
4AMxC766Pkr8iPM=
3l1/1VOs8Ur8iPM=
sdvwupuDC6pEOW0ZJQ==
BHUa5U+h70r8iPM=
WRU4rCd7tNuXivx33dVYa0GKZwrhWw==
l88Kwg9nrA6Seazp
XBVKKgNZiLvrgvv97wyvq89s43s=
laNUkVeev1EBOW0ZJQ==
+JG1GVa4z1DCocW8Py64
87XSiFy18BsFdaLTNZo=
ZDVtR8MiZ4I3QrK8Py64
Qhb+1fT7W2Gm6iTbIapwHOm2l30=
AD5Ru7gFaNeMhg==
l/ki2KCyCBG5
0v1YT1u+7Ur8iPM=
MxUxka0QU14rJJsUZFP/rT5LLOr3RMM2
6pUvBXzGBSfy1vxMlsY+0Q==
UZTKdbwHHBTq0DTzKaXVypC1W2A=
LfkuGJ/5XPxFJIBBdfkoLhhCuQ==
vHWZEYLVASJLqqLTNZo=
9HUB00ugx2XLls9MlsY+0Q==
Vd8Ns5ThJrv7d6LTNZo=
K67J6WuG6+Gk
pFHwtAZfa05TnfE=
yv0jBXW/28bJdK3r
QXSWUIPhS11hAHDuRS+w
bZpI1lOG6+Gk
0aRLTcK2aNeMhg==
9b7psYLTIlpSwv6uuCTELhhCuQ==
XSxNBdVFg7UmKJMEORPELhhCuQ==
yIWY6pKG6+Gk
GH2ufGW99Ur8iPM=
tXm9gVqj65YbHIHjICPQ9yIzDQu78uFPmQ==
5W8Iql4+6AnJdK3r
5/255KV7C7JGOW0ZJQ==
cjBmT1Oc1h8RfrBeeeUYaOrz393i65k5
MUTmkkyj3QH2cQIAb1PZ9R38
anniistore.com
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
cmstp.exeflow pid process 20 544 cmstp.exe -
Executes dropped EXE 2 IoCs
Processes:
ykxby.exeykxby.exepid process 1812 ykxby.exe 4920 ykxby.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
ykxby.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation ykxby.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 3 IoCs
Processes:
ykxby.exeykxby.execmstp.exedescription pid process target process PID 1812 set thread context of 4920 1812 ykxby.exe ykxby.exe PID 4920 set thread context of 2720 4920 ykxby.exe Explorer.EXE PID 544 set thread context of 2720 544 cmstp.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Processes:
cmstp.exedescription ioc process Key created \Registry\User\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 cmstp.exe -
Suspicious behavior: EnumeratesProcesses 50 IoCs
Processes:
ykxby.execmstp.exepid process 4920 ykxby.exe 4920 ykxby.exe 4920 ykxby.exe 4920 ykxby.exe 4920 ykxby.exe 4920 ykxby.exe 4920 ykxby.exe 4920 ykxby.exe 544 cmstp.exe 544 cmstp.exe 544 cmstp.exe 544 cmstp.exe 544 cmstp.exe 544 cmstp.exe 544 cmstp.exe 544 cmstp.exe 544 cmstp.exe 544 cmstp.exe 544 cmstp.exe 544 cmstp.exe 544 cmstp.exe 544 cmstp.exe 544 cmstp.exe 544 cmstp.exe 544 cmstp.exe 544 cmstp.exe 544 cmstp.exe 544 cmstp.exe 544 cmstp.exe 544 cmstp.exe 544 cmstp.exe 544 cmstp.exe 544 cmstp.exe 544 cmstp.exe 544 cmstp.exe 544 cmstp.exe 544 cmstp.exe 544 cmstp.exe 544 cmstp.exe 544 cmstp.exe 544 cmstp.exe 544 cmstp.exe 544 cmstp.exe 544 cmstp.exe 544 cmstp.exe 544 cmstp.exe 544 cmstp.exe 544 cmstp.exe 544 cmstp.exe 544 cmstp.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 2720 Explorer.EXE -
Suspicious behavior: MapViewOfSection 8 IoCs
Processes:
ykxby.exeykxby.execmstp.exepid process 1812 ykxby.exe 4920 ykxby.exe 4920 ykxby.exe 4920 ykxby.exe 544 cmstp.exe 544 cmstp.exe 544 cmstp.exe 544 cmstp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
ykxby.execmstp.exedescription pid process Token: SeDebugPrivilege 4920 ykxby.exe Token: SeDebugPrivilege 544 cmstp.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
ykxby.exepid process 1812 ykxby.exe 1812 ykxby.exe -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
ykxby.exepid process 1812 ykxby.exe 1812 ykxby.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
PO 0094899101.exeykxby.exeExplorer.EXEcmstp.exedescription pid process target process PID 4988 wrote to memory of 1812 4988 PO 0094899101.exe ykxby.exe PID 4988 wrote to memory of 1812 4988 PO 0094899101.exe ykxby.exe PID 4988 wrote to memory of 1812 4988 PO 0094899101.exe ykxby.exe PID 1812 wrote to memory of 4920 1812 ykxby.exe ykxby.exe PID 1812 wrote to memory of 4920 1812 ykxby.exe ykxby.exe PID 1812 wrote to memory of 4920 1812 ykxby.exe ykxby.exe PID 1812 wrote to memory of 4920 1812 ykxby.exe ykxby.exe PID 2720 wrote to memory of 544 2720 Explorer.EXE cmstp.exe PID 2720 wrote to memory of 544 2720 Explorer.EXE cmstp.exe PID 2720 wrote to memory of 544 2720 Explorer.EXE cmstp.exe PID 544 wrote to memory of 4628 544 cmstp.exe Firefox.exe PID 544 wrote to memory of 4628 544 cmstp.exe Firefox.exe PID 544 wrote to memory of 4628 544 cmstp.exe Firefox.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Users\Admin\AppData\Local\Temp\PO 0094899101.exe"C:\Users\Admin\AppData\Local\Temp\PO 0094899101.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4988 -
C:\Users\Admin\AppData\Local\Temp\ykxby.exe"C:\Users\Admin\AppData\Local\Temp\ykxby.exe" "C:\Users\Admin\AppData\Local\Temp\pssvtgzot.au3"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Users\Admin\AppData\Local\Temp\ykxby.exe"C:\Users\Admin\AppData\Local\Temp\ykxby.exe"4⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4920
-
-
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:4940
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:1388
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:1408
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:3312
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:604
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:796
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:820
-
-
C:\Windows\SysWOW64\cmstp.exe"C:\Windows\SysWOW64\cmstp.exe"2⤵
- Blocklisted process makes network request
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:544 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:4628
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
61KB
MD5d976f55cc668d4fd0f150ebd3b3dd85f
SHA18bcf25212f41032e27410ab66a668696b22c48eb
SHA25693e491790736026e3d3b23eadb63cdc0bd765f55bdeca4abf951ee3bc7336953
SHA5122ad029d589208a59ae9e44b397c2e0d215d25476f1579a977cf07bf0d7fdfdd779d00a8247fca06bff8647191402c01b91258913a25ab1eff8002ad86a47b0e8
-
Filesize
6KB
MD5fbd071486f8915a8a7af5bd9c6bf7838
SHA15d67412cd995935eebe1c58f22c23dab3f7f214f
SHA256e6685a26958c3e0cdcf6377ed47ba1a4f9eb011757142224d6c015e8e69de545
SHA512c2e971702115597fc98ee616f855108963e6cd56a57c93de5b4e5b972358dc92833c85216523083c60450b3312fefaa0325ec54ddb946fce775a0f707e181384
-
Filesize
185KB
MD5620cab103a3d3e1a7999d34686754bc2
SHA1e527631a1bd6ef6e4f511707847d0ae87b77f24a
SHA256e6c4681ef4b7c956f727612aeda75a16ed27e049ea40bf82a1e4321d1ecafc78
SHA512b2c80d7ff576749a4d232ce313014ae8a6952ab4bfe2f3dd54e4aee2b118c215b46b3f3d859e39dd69c1555e08777219caedc32ebff345c4ab82271f2ba7861d
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c