Analysis
-
max time kernel
151s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
08-12-2022 11:21
Static task
static1
General
-
Target
7c0561d38ad8d30935cc4750ef54f86ae0e8fedd0858278b6a202cf9589ae4d5.exe
-
Size
336KB
-
MD5
3b33c707e522fc9e706c62687387ddbc
-
SHA1
d98eb37e12d6d7b03fd94933ab5f7dc445c67477
-
SHA256
7c0561d38ad8d30935cc4750ef54f86ae0e8fedd0858278b6a202cf9589ae4d5
-
SHA512
7591fdefeff5a11fea8726d784a62229de33378f54cd27841647c53983fca87f055e40f6743bd62d7bb0493bd11b4d3a4c19529f890d924f6872d804b19c8695
-
SSDEEP
6144:9kwOU0Tna911TEwbdaqga1lpGC1xA67/jYUUEU6LrgJxet8ZJ8EGlu:Cf41y3ajpPA678UrU6LrgfeU8EGY
Malware Config
Extracted
formbook
ctap
7fuiHU5O7pBugItrXtDlRbQzVNAypQ==
Ioe4Ezkvrkk5SljtGsXC
7SdYmzWqxYzoB10eYg==
87z12VKpqmy0nXHtGsXC
frPRoZR38nhTXl/tGsXC
JybcU3xwAWn21yEPd4XnKA==
B6LTKeV3SeQZAg==
9iFOJSEVtE+I6ea4tn6M72ANGm3K
bROuHdVCVl63QIZuI2etey+ugP0=
25FDh/Be3fhaReK+BwZm9aY+og==
ipYbazKawI7oB10eYg==
Y3ONgI2GHcStmm5WhEZCsE/GlNJovg==
NMjp1U2zzpPoB10eYg==
ZZOygHxoGkBxNTz1RnI=
Hy1dkswBcyQh
94qXZbB1+8ciD4Q=
JUhyQ8Fxl+4gBA==
7wuj4eTJFutgR7+k1R8mIA==
Nj3QJ1RBulY2AMS/1R8mIA==
LjFXk8zI5vgdq8N6ropiNA==
nY89gXJDEfBVKr92
B6LYriOAfArPHHFJ6GL7ft3U
kIk7p27kZ33eB10eYg==
eA93/mraXg+2L+9MtmgTxVFItQ==
hc1xr6OdNMsCXLheEGU=
IA87HCkHromAm7R9SMmazj/qn9behvU=
Mj9foknCAtvQXt9xIk2JQh4=
W3Gh+zkYE/uwRpM=
lZEqcCOT0ZjEwMKpmirjivje
CyNbfy0ZGDBqug/N1R8mIA==
X+4HQAlw2o6vVCLr9MTK
5y5nRkks1fIkCNS+67249aY+og==
ysBJtXMhhFw8
oRVBObsWGKfcB10eYg==
ME2B0Qf9HOfXchPW1R8mIA==
YY2ziIVy94hNYder3LnK
lH2tk42AJ/Vl8Dgj0s4VW6QNGm3K
D7JHhgNmmWtOn++PTX0=
0N2KxcSUx21K0Fwma3XgJZANGm3K
NR0jmgFqj09zeeLaFV3R7UxHtQ==
9hNEpVbKBNbEL3Ba9Qtq9aY+og==
3Q3ECwbkbyxftAnI1R8mIA==
lLPuydDCft4kb1/tGsXC
2WDm19rOej+aLId3M4/uMRDToNbehvU=
na3eP/JYl+4gBA==
NgVn3Zf5DvuwRpM=
8KNWzX3pIP71kYNyL226kxA=
RWCN6JUQTzuuBF8YYw==
dbtazAEhhFw8
TodAs+DIvF8nB10eYg==
1w7DOefwp0VL3LN+
HWgRe80ul+4gBA==
6V90Vb8hol01GPG9wXxNJjD/zyLqzV1e
44Kv2dbKhVtkUNKe/PpHwV5VQOA=
5vwtBv8ETBt01NyhPowI7kUJDlDA
drvozVi17rfkqWvtGsXC
CcdTmqRx/+dKGQ==
0dMEQ3Jsi1Q7B10eYg==
CVIeZrIa8thL3LN+
3Bmb3Y/zF6zeB10eYg==
/wmj22e/8s0zBpV5wqeN0kgzFqHrEnNR
BilUKx8bGvuwRpM=
gq3aAzwoLDeX+PzIkCrjivje
Mt/80j+6RE+s1yEPd4XnKA==
anniistore.com
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
pxzpa.exepxzpa.exepid process 1812 pxzpa.exe 412 pxzpa.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
pxzpa.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation pxzpa.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
pxzpa.exepxzpa.execmmon32.exedescription pid process target process PID 1812 set thread context of 412 1812 pxzpa.exe pxzpa.exe PID 412 set thread context of 1040 412 pxzpa.exe Explorer.EXE PID 3508 set thread context of 1040 3508 cmmon32.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Processes:
cmmon32.exedescription ioc process Key created \Registry\User\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 cmmon32.exe -
Suspicious behavior: EnumeratesProcesses 62 IoCs
Processes:
pxzpa.execmmon32.exepid process 412 pxzpa.exe 412 pxzpa.exe 412 pxzpa.exe 412 pxzpa.exe 412 pxzpa.exe 412 pxzpa.exe 412 pxzpa.exe 412 pxzpa.exe 3508 cmmon32.exe 3508 cmmon32.exe 3508 cmmon32.exe 3508 cmmon32.exe 3508 cmmon32.exe 3508 cmmon32.exe 3508 cmmon32.exe 3508 cmmon32.exe 3508 cmmon32.exe 3508 cmmon32.exe 3508 cmmon32.exe 3508 cmmon32.exe 3508 cmmon32.exe 3508 cmmon32.exe 3508 cmmon32.exe 3508 cmmon32.exe 3508 cmmon32.exe 3508 cmmon32.exe 3508 cmmon32.exe 3508 cmmon32.exe 3508 cmmon32.exe 3508 cmmon32.exe 3508 cmmon32.exe 3508 cmmon32.exe 3508 cmmon32.exe 3508 cmmon32.exe 3508 cmmon32.exe 3508 cmmon32.exe 3508 cmmon32.exe 3508 cmmon32.exe 3508 cmmon32.exe 3508 cmmon32.exe 3508 cmmon32.exe 3508 cmmon32.exe 3508 cmmon32.exe 3508 cmmon32.exe 3508 cmmon32.exe 3508 cmmon32.exe 3508 cmmon32.exe 3508 cmmon32.exe 3508 cmmon32.exe 3508 cmmon32.exe 3508 cmmon32.exe 3508 cmmon32.exe 3508 cmmon32.exe 3508 cmmon32.exe 3508 cmmon32.exe 3508 cmmon32.exe 3508 cmmon32.exe 3508 cmmon32.exe 3508 cmmon32.exe 3508 cmmon32.exe 3508 cmmon32.exe 3508 cmmon32.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1040 Explorer.EXE -
Suspicious behavior: MapViewOfSection 8 IoCs
Processes:
pxzpa.exepxzpa.execmmon32.exepid process 1812 pxzpa.exe 412 pxzpa.exe 412 pxzpa.exe 412 pxzpa.exe 3508 cmmon32.exe 3508 cmmon32.exe 3508 cmmon32.exe 3508 cmmon32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
pxzpa.execmmon32.exedescription pid process Token: SeDebugPrivilege 412 pxzpa.exe Token: SeDebugPrivilege 3508 cmmon32.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
7c0561d38ad8d30935cc4750ef54f86ae0e8fedd0858278b6a202cf9589ae4d5.exepxzpa.exeExplorer.EXEcmmon32.exedescription pid process target process PID 4572 wrote to memory of 1812 4572 7c0561d38ad8d30935cc4750ef54f86ae0e8fedd0858278b6a202cf9589ae4d5.exe pxzpa.exe PID 4572 wrote to memory of 1812 4572 7c0561d38ad8d30935cc4750ef54f86ae0e8fedd0858278b6a202cf9589ae4d5.exe pxzpa.exe PID 4572 wrote to memory of 1812 4572 7c0561d38ad8d30935cc4750ef54f86ae0e8fedd0858278b6a202cf9589ae4d5.exe pxzpa.exe PID 1812 wrote to memory of 412 1812 pxzpa.exe pxzpa.exe PID 1812 wrote to memory of 412 1812 pxzpa.exe pxzpa.exe PID 1812 wrote to memory of 412 1812 pxzpa.exe pxzpa.exe PID 1812 wrote to memory of 412 1812 pxzpa.exe pxzpa.exe PID 1040 wrote to memory of 3508 1040 Explorer.EXE cmmon32.exe PID 1040 wrote to memory of 3508 1040 Explorer.EXE cmmon32.exe PID 1040 wrote to memory of 3508 1040 Explorer.EXE cmmon32.exe PID 3508 wrote to memory of 1668 3508 cmmon32.exe Firefox.exe PID 3508 wrote to memory of 1668 3508 cmmon32.exe Firefox.exe PID 3508 wrote to memory of 1668 3508 cmmon32.exe Firefox.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Users\Admin\AppData\Local\Temp\7c0561d38ad8d30935cc4750ef54f86ae0e8fedd0858278b6a202cf9589ae4d5.exe"C:\Users\Admin\AppData\Local\Temp\7c0561d38ad8d30935cc4750ef54f86ae0e8fedd0858278b6a202cf9589ae4d5.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4572 -
C:\Users\Admin\AppData\Local\Temp\pxzpa.exe"C:\Users\Admin\AppData\Local\Temp\pxzpa.exe" C:\Users\Admin\AppData\Local\Temp\bvfschl.llo3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Users\Admin\AppData\Local\Temp\pxzpa.exe"C:\Users\Admin\AppData\Local\Temp\pxzpa.exe"4⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:412
-
-
-
-
C:\Windows\SysWOW64\cmmon32.exe"C:\Windows\SysWOW64\cmmon32.exe"2⤵
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3508 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:1668
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD5234ecaa2516da7694806821607cb957f
SHA15e24bc4f64658bd2c9bbfed88ca6d39d1f84f278
SHA2564559491a1389e02acd69695203a90b6692df27d34a3095ba7f4f753562754f56
SHA5121a0fb05636f903ea3b583ec022b3d1182ee7c7a872abfc99822b633cb7bb2a305200406093430e308ecaaba28b5ed2ed84223812962863592d4d2cd399b18f8c
-
Filesize
185KB
MD5ae560924ece971bea500b39cf812665d
SHA1db73b123c1edb1cde8925d784f1f793aacf26f6e
SHA256176f6aaf297901b7100ab3164b6229042dc858876c48c04b7efeef2e71798176
SHA51267fdbe987fa13481daccc6432034ddf4a33f1033a469adbfa347d8361a9290e5dcb183a45085486ef90d1409f991494c26902d85c1c8bf29ee98753dcbb1a8e1
-
Filesize
281KB
MD5ca0cca1b24cac955c84585eeefab6944
SHA1517916bf6278c0584e8c50e2deeb5d75c67a413b
SHA256aa4e786e9913c83ff743a8dfce23200f1c9b10a0040bd0d6507194c373607585
SHA51228194e9239b47707438c2e1637d27506335253d5ba051b15e856a0afa1f88984f793c8c8a87b28b322efa7bae7db47d6f0a8f12091275f4cc16a1226ab4bb488
-
Filesize
281KB
MD5ca0cca1b24cac955c84585eeefab6944
SHA1517916bf6278c0584e8c50e2deeb5d75c67a413b
SHA256aa4e786e9913c83ff743a8dfce23200f1c9b10a0040bd0d6507194c373607585
SHA51228194e9239b47707438c2e1637d27506335253d5ba051b15e856a0afa1f88984f793c8c8a87b28b322efa7bae7db47d6f0a8f12091275f4cc16a1226ab4bb488
-
Filesize
281KB
MD5ca0cca1b24cac955c84585eeefab6944
SHA1517916bf6278c0584e8c50e2deeb5d75c67a413b
SHA256aa4e786e9913c83ff743a8dfce23200f1c9b10a0040bd0d6507194c373607585
SHA51228194e9239b47707438c2e1637d27506335253d5ba051b15e856a0afa1f88984f793c8c8a87b28b322efa7bae7db47d6f0a8f12091275f4cc16a1226ab4bb488