Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
08-12-2022 10:06
Static task
static1
Behavioral task
behavioral1
Sample
Confirmation transfer Ref No_0033463247892.exe
Resource
win7-20220901-en
General
-
Target
Confirmation transfer Ref No_0033463247892.exe
-
Size
890KB
-
MD5
03c738a9106a7ba9bad7f4995d52f028
-
SHA1
204762dbb01579ea39295660d86085591578e0a1
-
SHA256
aa6874a63646474141e2928b094c5dc15a1fc2ea610ece7ca7f95b80ec856be5
-
SHA512
d87e427aa177cd28b989e00a4bb382679054009a55021834319ee78bcc181b91d72b639c78fceb7e89584aef552af2fbb7cd90ec76719fb8cc81b18acf4e8c8d
-
SSDEEP
24576:jmRx3Gdhk0yClxNwArBMQm8i9eXiDdEPf:jmr32hkGFxBlmFezP
Malware Config
Extracted
formbook
q4k5
ZXN4RZ1db9JIzC7mhQ==
5+KpXZWys/DewpGQbChh6uPT5SNzFQ==
A8YuEKESXrzBhw==
uYH/9+Amwe1ZMkaR
KAusoWlA4I1Rt0P0jA==
AgIBy9IHiq8cdo4h47hB
PsX/0DrQRr+0hQ==
3z4v9UwXBjNTf48h47hB
bySPUkT+SFuT
VsQK5NkDks06l5z+TUG3eetd/twx2Mcjlg==
3+DcnQWuXG84sOphj5LEHIv/hA==
TOZXSDkjSHDoLk/pl2HYpOXJ
q7GGZ9KJrss/oTNwyxI=
2+O/k7y22Qo=
Joatk/qnSoO3q48h47hB
KT1UQcQ9yxWFQzCI
onRBEIHmYIl9XzhAIMtPLFAh5SNzFQ==
a8IY/+/oCDOj2TuM4Ohc
UlIOzyniF1sRnTNwyxI=
8UJiR6gijbvt+exXo7oCvdNV4BE=
Urjip46/QFqY3IbL49JI
JfhnyyWmRr+0hQ==
NQ/x1kqxFzdlZxj77D50BA==
s8KGT8F9hORX0PpkwQ0=
YSzTpB3S8xCI8ULHIqGXNgY=
sh5wMyQZI1vLJmwH6iCYYhs=
btoWw6OWyfyFQzCI
K5bFl4HSibSwnJIh47hB
5sRZGfCxukuFQzCI
4jiHORQB/0EDbaGQl2ilFw==
Ts7ysROSFE3HrOnU8EqBDg==
2z9tHQD6Gjl3YUCJh1vLdcrTwRt+Hw==
w91HMRoJOmeYopkN49VL
a1ga8Wf5Bx9fUzPDjUWJEw==
rBpOLYYTzP++KoBH2XWmbB8=
JZPo4OETkqGrdBDliw+PrW4Zmg==
PYzy1tDDx/96nYLpl2HYpOXJ
p/M0Ef80rdYbFfcO4p7irW4Zmg==
6YhhQS0qE0+O
rT4fBVXCf+hb2xM=
pwQDw8H/dewWOzpxb1HPt0gcMA9t
P6X8tCGrSmWZLbWjgQ==
wrCGfm2dv+KgNsISa42zHM+BOgxl
GXjQw6Xfj8VBF9/mng==
x6WEd+1T0d6iSdb9jA+DOQQ=
v5Y09doqE0+O
e7Kvto6ClseFgnKzlA==
PAAwEG/mkb2xgvobt0+ADA==
ddEnEwXzDyZodU9dK7/prW4Zmg==
hmTOmXa3PWqtq9PR1dRY
d3ZqOq8XkK635xo=
sf1cMQ5W4RhWZE52h5nbZNOAgFKsUS7B
b4hMHaBbU3d5twfgmg==
wNLg11vUbqOUPNLH3mmtLxE=
9D5oSLllFkJugkZbVThn404IIRl0
LaEqCfmuAyFwVPLwnQ==
ryEt5D/BRWVRKvgL53n30PG/Rb8M9pMXlQ==
alIsGunV8xlUdI4h47hB
yCI/OqUUpcHxdgrymg==
6FJ1QUNw7x5hf44h47hB
/f4T9lO+KIVF2Rk=
etr639YLfJni1+vy8sFD
DWvuYbw2NEmZ
1ndLKAERBY9kUkKt3fRdXdGFAAlv
qkbe4.xyz
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Confirmation transfer Ref No_0033463247892.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Control Panel\International\Geo\Nation Confirmation transfer Ref No_0033463247892.exe -
Loads dropped DLL 1 IoCs
Processes:
ipconfig.exepid process 1276 ipconfig.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
Confirmation transfer Ref No_0033463247892.exeConfirmation transfer Ref No_0033463247892.exeipconfig.exedescription pid process target process PID 1536 set thread context of 1784 1536 Confirmation transfer Ref No_0033463247892.exe Confirmation transfer Ref No_0033463247892.exe PID 1784 set thread context of 1220 1784 Confirmation transfer Ref No_0033463247892.exe Explorer.EXE PID 1276 set thread context of 1220 1276 ipconfig.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
Processes:
ipconfig.exepid process 1276 ipconfig.exe -
Processes:
ipconfig.exedescription ioc process Key created \Registry\User\S-1-5-21-4063495947-34355257-727531523-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 ipconfig.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
Processes:
Confirmation transfer Ref No_0033463247892.exepowershell.exeConfirmation transfer Ref No_0033463247892.exeipconfig.exepid process 1536 Confirmation transfer Ref No_0033463247892.exe 1536 Confirmation transfer Ref No_0033463247892.exe 1480 powershell.exe 1784 Confirmation transfer Ref No_0033463247892.exe 1784 Confirmation transfer Ref No_0033463247892.exe 1784 Confirmation transfer Ref No_0033463247892.exe 1784 Confirmation transfer Ref No_0033463247892.exe 1276 ipconfig.exe 1276 ipconfig.exe 1276 ipconfig.exe 1276 ipconfig.exe 1276 ipconfig.exe 1276 ipconfig.exe 1276 ipconfig.exe 1276 ipconfig.exe 1276 ipconfig.exe 1276 ipconfig.exe 1276 ipconfig.exe 1276 ipconfig.exe 1276 ipconfig.exe 1276 ipconfig.exe 1276 ipconfig.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1220 Explorer.EXE -
Suspicious behavior: MapViewOfSection 7 IoCs
Processes:
Confirmation transfer Ref No_0033463247892.exeipconfig.exepid process 1784 Confirmation transfer Ref No_0033463247892.exe 1784 Confirmation transfer Ref No_0033463247892.exe 1784 Confirmation transfer Ref No_0033463247892.exe 1276 ipconfig.exe 1276 ipconfig.exe 1276 ipconfig.exe 1276 ipconfig.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
Confirmation transfer Ref No_0033463247892.exepowershell.exeConfirmation transfer Ref No_0033463247892.exeipconfig.exedescription pid process Token: SeDebugPrivilege 1536 Confirmation transfer Ref No_0033463247892.exe Token: SeDebugPrivilege 1480 powershell.exe Token: SeDebugPrivilege 1784 Confirmation transfer Ref No_0033463247892.exe Token: SeDebugPrivilege 1276 ipconfig.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1220 Explorer.EXE 1220 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1220 Explorer.EXE 1220 Explorer.EXE -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
Confirmation transfer Ref No_0033463247892.exeExplorer.EXEipconfig.exedescription pid process target process PID 1536 wrote to memory of 1480 1536 Confirmation transfer Ref No_0033463247892.exe powershell.exe PID 1536 wrote to memory of 1480 1536 Confirmation transfer Ref No_0033463247892.exe powershell.exe PID 1536 wrote to memory of 1480 1536 Confirmation transfer Ref No_0033463247892.exe powershell.exe PID 1536 wrote to memory of 1480 1536 Confirmation transfer Ref No_0033463247892.exe powershell.exe PID 1536 wrote to memory of 536 1536 Confirmation transfer Ref No_0033463247892.exe schtasks.exe PID 1536 wrote to memory of 536 1536 Confirmation transfer Ref No_0033463247892.exe schtasks.exe PID 1536 wrote to memory of 536 1536 Confirmation transfer Ref No_0033463247892.exe schtasks.exe PID 1536 wrote to memory of 536 1536 Confirmation transfer Ref No_0033463247892.exe schtasks.exe PID 1536 wrote to memory of 1784 1536 Confirmation transfer Ref No_0033463247892.exe Confirmation transfer Ref No_0033463247892.exe PID 1536 wrote to memory of 1784 1536 Confirmation transfer Ref No_0033463247892.exe Confirmation transfer Ref No_0033463247892.exe PID 1536 wrote to memory of 1784 1536 Confirmation transfer Ref No_0033463247892.exe Confirmation transfer Ref No_0033463247892.exe PID 1536 wrote to memory of 1784 1536 Confirmation transfer Ref No_0033463247892.exe Confirmation transfer Ref No_0033463247892.exe PID 1536 wrote to memory of 1784 1536 Confirmation transfer Ref No_0033463247892.exe Confirmation transfer Ref No_0033463247892.exe PID 1536 wrote to memory of 1784 1536 Confirmation transfer Ref No_0033463247892.exe Confirmation transfer Ref No_0033463247892.exe PID 1536 wrote to memory of 1784 1536 Confirmation transfer Ref No_0033463247892.exe Confirmation transfer Ref No_0033463247892.exe PID 1220 wrote to memory of 1276 1220 Explorer.EXE ipconfig.exe PID 1220 wrote to memory of 1276 1220 Explorer.EXE ipconfig.exe PID 1220 wrote to memory of 1276 1220 Explorer.EXE ipconfig.exe PID 1220 wrote to memory of 1276 1220 Explorer.EXE ipconfig.exe PID 1276 wrote to memory of 1372 1276 ipconfig.exe Firefox.exe PID 1276 wrote to memory of 1372 1276 ipconfig.exe Firefox.exe PID 1276 wrote to memory of 1372 1276 ipconfig.exe Firefox.exe PID 1276 wrote to memory of 1372 1276 ipconfig.exe Firefox.exe PID 1276 wrote to memory of 1372 1276 ipconfig.exe Firefox.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\Users\Admin\AppData\Local\Temp\Confirmation transfer Ref No_0033463247892.exe"C:\Users\Admin\AppData\Local\Temp\Confirmation transfer Ref No_0033463247892.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\eSdygJSxTrIOo.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1480
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eSdygJSxTrIOo" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCFDE.tmp"3⤵
- Creates scheduled task(s)
PID:536
-
-
C:\Users\Admin\AppData\Local\Temp\Confirmation transfer Ref No_0033463247892.exe"C:\Users\Admin\AppData\Local\Temp\Confirmation transfer Ref No_0033463247892.exe"3⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1784
-
-
-
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\SysWOW64\ipconfig.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Gathers network information
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:1372
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD524c2ee8600a06bed38f0324390f847f3
SHA170a1cbf37200794a3912a4b54f3f28ec3eff2174
SHA2561dade6bfcf00a3a22c8eb013004ad8f1747ca48c6c6e4a503571bdacbce67687
SHA512720309880fe02512c3f04a172ab439a40ee69745efc65aa725bc4567166f83142a12c76949d32ceba3d5aac4dd1b08b645e37370ab631c8d44dc2f164011cd68
-
Filesize
922KB
MD5dda1b03a5cd2ca37c96b7daf5e3a8ed7
SHA1c70e5f58e61980d39608f0795879bf012dbbbca2
SHA25679f86c1edbbc69652a03a0f5667b3985bcf1e19f16fa3b8c7934e5b97ab8586d
SHA512bf83648c9b5d6d65b2c8409d262a1b7421d2cb13d6c759ec5f352c2d1c5adff3ee2395250fbdfe3590f25fe96bf6b40c2d82a8e7eecaab03be2e6a398e83981f