Analysis
-
max time kernel
690s -
max time network
702s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
06-12-2022 13:34
Static task
static1
Behavioral task
behavioral1
Sample
altek inquiry_06122022.exe
Resource
win7-20221111-en
General
-
Target
altek inquiry_06122022.exe
-
Size
240KB
-
MD5
57e28993ff25e296f1671cf08842bc72
-
SHA1
789a67ffbbfbdbd722371580a26f6bb39f86124f
-
SHA256
ef183500f8b2a320013adb7f7594aaf7562d43cfd17026f8c7a4cd26a243965a
-
SHA512
76820c62bb5f5ce2cbfcf98aaa8b6f2d1c3acb28aeb972b7039ce63e4bb0072867425477bf80ae09c4a11c1c14257d94a40d666aec782f01c4781ec1235d046c
-
SSDEEP
6144:xBnYpliv3Ux2/jeM5C4fR99KWb8YPo9hUCCkPBByiL:UpEv3yxKFPBkP3yiL
Malware Config
Extracted
formbook
m5oe
HdR8hG6r12hBYuHY4zv6YeeFPQ==
tD1V9gswYvgQXEGd
1xKtJ1LdqRYMRMC84U1A
MbhjiWb7Lz8z7KIWl3UyUIJwA6Tb
joVB5Xggy2RtE+odsZg=
TrduAIay6Y3SvoIK20xI
pSna7LOsXXwXT/zz3Iow4g==
QnthmO4Qst5gC3sDoA==
eAirzOOgO7SOCenz3Iow4g==
xg0uSbfLTg==
YWQXwyGRzPEHzGrDFE8CBSE=
ujLnfuXoH9dbgHIK20xI
291v0XsGFrYQXEGd
MRvTd/qMuaHpjCM=
X131fLC6VWX4MsvCb2IPjIfq8wlksWfg
Y9Bur8DbgqFt/Yni86MMCCE=
q6RTBmJkmy5pWTmmCCrvmuCDPw==
mQS26DojT+EQXEGd
sjHQ+Kav2Wx9FeodsZg=
JA24UKnTA5re1LhcQaVo/w==
+nMYDuKNduLsjSE=
0Y9DVy/Tc9l+yjQ=
y7lwdkvTChreCREDpQ==
Ii3WdB9OaKHpjCM=
CMWQ4A8JKbwoNFp9nu7t6g==
gbV4IoyzQljj18uoLgjx6g==
6K5hYUwJtU5ySf92shofvBfYrldksWfg
HShGoi6WeQZh
+XRHCtltpLisZhq8oQP3tsIn
H92Mnqi1WFbtCREDpQ==
ScNmhoycwTWCnCciRLFr/A92fk4lLrXv
/mcDDzqp2eN+iqKcQzk8IFpI47Z1oDSkYg==
4Zw22mgivXjUVwsKrQ==
H6BuCCqWeQZh
AXgnNxLA5SJB/+odsZg=
ewIhwqy9EmQJYg==
r2QP0TaWeQZh
wH0tLEHAY/MrFNYtfK1ScJWi7cI=
CC3fiO5tJLm2VNIwxwNPYSP0u4nR
Fx7Zhw2aS6HpjCM=
IJxWlqZEdZpwDuodsZg=
yUjv9d2BuOS0KOodsZg=
3p9Rc2X7ORpG8LMaPbR8DkBwu0YHcGeudQ==
1HEaIfD3b79KiDEL3Iow4g==
wWMAE/eTvqHpjCM=
vLlwIqnDnTWyCREDpQ==
5Zw354BpX25V+MYFrJI=
bqtnHoun2nf7CREDpQ==
rWETGOZxl6iRGP8fuokZ/GMv
sn1e9rsTPWA=
nN+z3PKiu6HpjCM=
qifMPKbZgoXSZjD1FJA=
wJAvzTSWeQZh
XYVBzCOsTvAQXEGd
tCi/4MTHdZ9v9pT5FGwZ/GMv
uWdW5jhhSjC67o2V
IejMbKK5EmQJYg==
2ptC9k/Nex0+/uodsZg=
69+iVeaYNOokmEsorQ==
f4MkxCEdWBSt5WJD5cLF7EoRn8M=
d7dR4opPbeIZwWovuA==
4alR50ZbhAxOJfHUaVhA
g403rfwQH7w9ZvHron4xbLDfMg==
m9aSQLs51jmh18uoLgjx6g==
singglostudio.com
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
gnfyjw.exegnfyjw.exepid process 3720 gnfyjw.exe 4544 gnfyjw.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
gnfyjw.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation gnfyjw.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
gnfyjw.exegnfyjw.exenetsh.exedescription pid process target process PID 3720 set thread context of 4544 3720 gnfyjw.exe gnfyjw.exe PID 4544 set thread context of 2640 4544 gnfyjw.exe Explorer.EXE PID 4544 set thread context of 2640 4544 gnfyjw.exe Explorer.EXE PID 2624 set thread context of 2640 2624 netsh.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Processes:
netsh.exedescription ioc process Key created \Registry\User\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 netsh.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
gnfyjw.exenetsh.exepid process 4544 gnfyjw.exe 4544 gnfyjw.exe 4544 gnfyjw.exe 4544 gnfyjw.exe 4544 gnfyjw.exe 4544 gnfyjw.exe 4544 gnfyjw.exe 4544 gnfyjw.exe 4544 gnfyjw.exe 4544 gnfyjw.exe 2624 netsh.exe 2624 netsh.exe 2624 netsh.exe 2624 netsh.exe 2624 netsh.exe 2624 netsh.exe 2624 netsh.exe 2624 netsh.exe 2624 netsh.exe 2624 netsh.exe 2624 netsh.exe 2624 netsh.exe 2624 netsh.exe 2624 netsh.exe 2624 netsh.exe 2624 netsh.exe 2624 netsh.exe 2624 netsh.exe 2624 netsh.exe 2624 netsh.exe 2624 netsh.exe 2624 netsh.exe 2624 netsh.exe 2624 netsh.exe 2624 netsh.exe 2624 netsh.exe 2624 netsh.exe 2624 netsh.exe 2624 netsh.exe 2624 netsh.exe 2624 netsh.exe 2624 netsh.exe 2624 netsh.exe 2624 netsh.exe 2624 netsh.exe 2624 netsh.exe 2624 netsh.exe 2624 netsh.exe 2624 netsh.exe 2624 netsh.exe 2624 netsh.exe 2624 netsh.exe 2624 netsh.exe 2624 netsh.exe 2624 netsh.exe 2624 netsh.exe 2624 netsh.exe 2624 netsh.exe 2624 netsh.exe 2624 netsh.exe 2624 netsh.exe 2624 netsh.exe 2624 netsh.exe 2624 netsh.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 2640 Explorer.EXE -
Suspicious behavior: MapViewOfSection 9 IoCs
Processes:
gnfyjw.exegnfyjw.exenetsh.exepid process 3720 gnfyjw.exe 4544 gnfyjw.exe 4544 gnfyjw.exe 4544 gnfyjw.exe 4544 gnfyjw.exe 2624 netsh.exe 2624 netsh.exe 2624 netsh.exe 2624 netsh.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
Processes:
gnfyjw.exenetsh.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 4544 gnfyjw.exe Token: SeDebugPrivilege 2624 netsh.exe Token: SeShutdownPrivilege 2640 Explorer.EXE Token: SeCreatePagefilePrivilege 2640 Explorer.EXE Token: SeShutdownPrivilege 2640 Explorer.EXE Token: SeCreatePagefilePrivilege 2640 Explorer.EXE Token: SeShutdownPrivilege 2640 Explorer.EXE Token: SeCreatePagefilePrivilege 2640 Explorer.EXE Token: SeShutdownPrivilege 2640 Explorer.EXE Token: SeCreatePagefilePrivilege 2640 Explorer.EXE Token: SeShutdownPrivilege 2640 Explorer.EXE Token: SeCreatePagefilePrivilege 2640 Explorer.EXE Token: SeShutdownPrivilege 2640 Explorer.EXE Token: SeCreatePagefilePrivilege 2640 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 2640 Explorer.EXE 2640 Explorer.EXE -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
altek inquiry_06122022.exegnfyjw.exegnfyjw.exenetsh.exedescription pid process target process PID 4904 wrote to memory of 3720 4904 altek inquiry_06122022.exe gnfyjw.exe PID 4904 wrote to memory of 3720 4904 altek inquiry_06122022.exe gnfyjw.exe PID 4904 wrote to memory of 3720 4904 altek inquiry_06122022.exe gnfyjw.exe PID 3720 wrote to memory of 4544 3720 gnfyjw.exe gnfyjw.exe PID 3720 wrote to memory of 4544 3720 gnfyjw.exe gnfyjw.exe PID 3720 wrote to memory of 4544 3720 gnfyjw.exe gnfyjw.exe PID 3720 wrote to memory of 4544 3720 gnfyjw.exe gnfyjw.exe PID 4544 wrote to memory of 2624 4544 gnfyjw.exe netsh.exe PID 4544 wrote to memory of 2624 4544 gnfyjw.exe netsh.exe PID 4544 wrote to memory of 2624 4544 gnfyjw.exe netsh.exe PID 2624 wrote to memory of 3948 2624 netsh.exe Firefox.exe PID 2624 wrote to memory of 3948 2624 netsh.exe Firefox.exe PID 2624 wrote to memory of 3948 2624 netsh.exe Firefox.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2640 -
C:\Users\Admin\AppData\Local\Temp\altek inquiry_06122022.exe"C:\Users\Admin\AppData\Local\Temp\altek inquiry_06122022.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4904 -
C:\Users\Admin\AppData\Local\Temp\gnfyjw.exe"C:\Users\Admin\AppData\Local\Temp\gnfyjw.exe" C:\Users\Admin\AppData\Local\Temp\ewfvsnuhhs.yk3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3720 -
C:\Users\Admin\AppData\Local\Temp\gnfyjw.exe"C:\Users\Admin\AppData\Local\Temp\gnfyjw.exe"4⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4544 -
C:\Windows\SysWOW64\netsh.exe"C:\Windows\SysWOW64\netsh.exe"5⤵
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"6⤵PID:3948
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD5cc9e28dede16cfda70a7f5c2286ac096
SHA1e21dfb2a1424f3907451117e65dc5feae3665fb0
SHA256a96297e01a5e02d8e01ac0ffde09e15ee37ef5a8947085e4e37aeead7912fb95
SHA5124e11dacf0073e7b150e58a6110c7ea67be7d15a682c4817de7ba7193fbeda0cb8f875cd4f3bead163e955cef00964b3ee1c25f6f4dff26ad268202d8f1771df3
-
Filesize
13KB
MD5bd75ead41fcfd1e05e01dccbab8201ee
SHA10d8e4692652a07ba557ac05cf7981d6655054a45
SHA256949fc794150daaf10537cc5b230097b0e9f384e3722486b9a6f71a2f6e4bdb34
SHA512fd9cbdc659a0d700f372ea88b4ce5da9fa5de56229848a9eadee139f75677ab38b0cc6a7840ff20310d3e9cde3e8a122c940063ed58e797cb48a3b689cc826de
-
Filesize
13KB
MD5bd75ead41fcfd1e05e01dccbab8201ee
SHA10d8e4692652a07ba557ac05cf7981d6655054a45
SHA256949fc794150daaf10537cc5b230097b0e9f384e3722486b9a6f71a2f6e4bdb34
SHA512fd9cbdc659a0d700f372ea88b4ce5da9fa5de56229848a9eadee139f75677ab38b0cc6a7840ff20310d3e9cde3e8a122c940063ed58e797cb48a3b689cc826de
-
Filesize
13KB
MD5bd75ead41fcfd1e05e01dccbab8201ee
SHA10d8e4692652a07ba557ac05cf7981d6655054a45
SHA256949fc794150daaf10537cc5b230097b0e9f384e3722486b9a6f71a2f6e4bdb34
SHA512fd9cbdc659a0d700f372ea88b4ce5da9fa5de56229848a9eadee139f75677ab38b0cc6a7840ff20310d3e9cde3e8a122c940063ed58e797cb48a3b689cc826de
-
Filesize
185KB
MD52b417f4ae947c108780502ee6d73b7ca
SHA10e6440e5b52cc7190af856e4784b7f0bdf6a0963
SHA256ad93f99bbbeebd3a9d196ae6c9457b9faec9986e268c0341a0720764902e55e9
SHA51229e8360bdb883416813d1305af43424f81864eceb770f7a7ece73de068924684395b09867db910521b25b3401b25cd3c204295312174e7571c9eda820473e02e