Analysis
-
max time kernel
153s -
max time network
166s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
08-12-2022 19:07
Static task
static1
Behavioral task
behavioral1
Sample
6c2ccca3064d2d2f17e9cd5222df4efbd2b21dc5bd7acf5b0fe57edeccd037d3.exe
Resource
win7-20220901-en
General
-
Target
6c2ccca3064d2d2f17e9cd5222df4efbd2b21dc5bd7acf5b0fe57edeccd037d3.exe
-
Size
855KB
-
MD5
06492c1cc7f4b4014d8d870cbef4cc7e
-
SHA1
72bd56591a036f1543d7a3dbb874bd756155d79a
-
SHA256
6c2ccca3064d2d2f17e9cd5222df4efbd2b21dc5bd7acf5b0fe57edeccd037d3
-
SHA512
5f4fe2bf826b6cb1f4b57de43ca5f907c3c537a6a5e648eb7867040a5c6047261ef12c2ef81c6a6faf91e8e6c08ce5f77e9c5080f9380df4a4ef213a18720f14
-
SSDEEP
12288:6jjm/7QG8h3WX9GPlqmTG/HVuYSk2/YEZA3zzu0YzYzLJqTX:Ek7QTmYy/EYSZRZADz7pA
Malware Config
Extracted
formbook
pgnt
0WG18LbM4lR9iqMRa4nlBzTb
jcfGYzPgZTqFZVO9FV2yIw==
laIfrdSC8/4CNg==
Q73ilev5GIWuOrAAFV2yIw==
Q2u/pMw7pv4sPA==
TbqvIUHwlQscPo0HFV2yIw==
8PNWfGPyE8n0IQ==
WtgROxXzvY2L
PryaRBNjm4eP
Y9Hdi06Cry1um9Sj68YAu1o=
3Gulyp7CMQtR78jvLkk=
JJ3GasTVTCRQT6Tfz6S6GlI=
RnS42bhb9tI0R6UpD6wOxriNxw==
he1mi2sOGfzTRGHnuA==
eaYjCtjxVjdU5XLRtBMBLKk9quA=
k9rTeEqYzzw8WaTfz6S6GlI=
5luVQwe2vJWKEAiMdF4=
MGW14L9OVk5Y5TaR6w/DqdhYxXVY
mAsYz6k6sQkDC0/DoHj9t1RPWLSgFQ==
y5klhuMbE8n0IQ==
u/NKcEKARatNn/dT
ZJaHJQCvzDWRuPPmMsEVxriNxw==
nRhddlcPOegWrv5R
/njA0TJ1U+osPA==
pi8az6AySKlNn/dT
e/k+YjN+U+osPA==
kMAZ36lMWa3gRGHnuA==
wfX0nGsGE1yUJb1Jq33LoDdDWLSgFQ==
wfk35UJcfeHoRGHnuA==
dbzljekZ3ka2QYCYOP1I
Nq3kDeMNNJWDMnWYOP1I
Sa0SN/04cNje8xbaJLgUxriNxw==
yDejyZiQ/X/BQYiYOP1I
UIPN7ckznp2W
s/HtqJNKdmtv88jvLkk=
KanG2bhM0CsdiNrNF0E=
QLrtp3svzjcsTaJ9y5kPopyQzQ==
syhbC2iJZ8obK2Y7nHSa7CmdUuA=
HZXK676zo5OV
5WFoCWeuxqekcHx5YkE=
PbX1H/gmE8n0IQ==
3HTB6Asznp2W
9HGhWLLyrJXPcq4FRecyGU247XBS
/oW437jofmJ8DQiMdF4=
sh415lJ8q3cL3XJvaEA=
XucfBGWzVEg=
PKWeQgpB1cUHprue4sYAu1o=
MXFzDmuO/nBtmjc6g5elIVMbQeWFjyMN
q+v2lgI9Vb0rC2juug==
WYvkDdX8kEjU73U=
6BJjmWGiizGT
fLHageH29Ex1m8jvLkk=
3D+hsVkFtIyr5WI=
ntIbRgolp0jU73U=
GGGJMpC3pJPdQ8ZGkpxA
8FtjHvNDiICP
L63yFOor5uMdLqnrNNblBzTb
Gav/MgU4AByfuddW
xek7Tm3lhlY=
n2sDng5BBdtNn/dT
LZsINfoQH6dNn/dT
Io+SQh7ak0Ti7Gg=
T8Xci1oCP63aRGHnuA==
bZX0DnWMqxcyQ39hzOH+7U0BvmhP
hf9blwwuwpx7j8k.live
Signatures
-
Loads dropped DLL 1 IoCs
Processes:
wininit.exepid process 1228 wininit.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
6c2ccca3064d2d2f17e9cd5222df4efbd2b21dc5bd7acf5b0fe57edeccd037d3.exeRegsvcs.exewininit.exedescription pid process target process PID 1060 set thread context of 2020 1060 6c2ccca3064d2d2f17e9cd5222df4efbd2b21dc5bd7acf5b0fe57edeccd037d3.exe Regsvcs.exe PID 2020 set thread context of 1284 2020 Regsvcs.exe Explorer.EXE PID 1228 set thread context of 1284 1228 wininit.exe Explorer.EXE -
Processes:
wininit.exedescription ioc process Key created \Registry\User\S-1-5-21-4063495947-34355257-727531523-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 wininit.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
Processes:
Regsvcs.exewininit.exepid process 2020 Regsvcs.exe 2020 Regsvcs.exe 2020 Regsvcs.exe 2020 Regsvcs.exe 1228 wininit.exe 1228 wininit.exe 1228 wininit.exe 1228 wininit.exe 1228 wininit.exe 1228 wininit.exe 1228 wininit.exe 1228 wininit.exe 1228 wininit.exe 1228 wininit.exe 1228 wininit.exe 1228 wininit.exe 1228 wininit.exe 1228 wininit.exe 1228 wininit.exe 1228 wininit.exe 1228 wininit.exe 1228 wininit.exe 1228 wininit.exe 1228 wininit.exe 1228 wininit.exe 1228 wininit.exe 1228 wininit.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1284 Explorer.EXE -
Suspicious behavior: MapViewOfSection 7 IoCs
Processes:
Regsvcs.exewininit.exepid process 2020 Regsvcs.exe 2020 Regsvcs.exe 2020 Regsvcs.exe 1228 wininit.exe 1228 wininit.exe 1228 wininit.exe 1228 wininit.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Regsvcs.exewininit.exedescription pid process Token: SeDebugPrivilege 2020 Regsvcs.exe Token: SeDebugPrivilege 1228 wininit.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1284 Explorer.EXE 1284 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1284 Explorer.EXE 1284 Explorer.EXE -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
6c2ccca3064d2d2f17e9cd5222df4efbd2b21dc5bd7acf5b0fe57edeccd037d3.exeExplorer.EXEwininit.exedescription pid process target process PID 1060 wrote to memory of 2020 1060 6c2ccca3064d2d2f17e9cd5222df4efbd2b21dc5bd7acf5b0fe57edeccd037d3.exe Regsvcs.exe PID 1060 wrote to memory of 2020 1060 6c2ccca3064d2d2f17e9cd5222df4efbd2b21dc5bd7acf5b0fe57edeccd037d3.exe Regsvcs.exe PID 1060 wrote to memory of 2020 1060 6c2ccca3064d2d2f17e9cd5222df4efbd2b21dc5bd7acf5b0fe57edeccd037d3.exe Regsvcs.exe PID 1060 wrote to memory of 2020 1060 6c2ccca3064d2d2f17e9cd5222df4efbd2b21dc5bd7acf5b0fe57edeccd037d3.exe Regsvcs.exe PID 1060 wrote to memory of 2020 1060 6c2ccca3064d2d2f17e9cd5222df4efbd2b21dc5bd7acf5b0fe57edeccd037d3.exe Regsvcs.exe PID 1060 wrote to memory of 2020 1060 6c2ccca3064d2d2f17e9cd5222df4efbd2b21dc5bd7acf5b0fe57edeccd037d3.exe Regsvcs.exe PID 1060 wrote to memory of 2020 1060 6c2ccca3064d2d2f17e9cd5222df4efbd2b21dc5bd7acf5b0fe57edeccd037d3.exe Regsvcs.exe PID 1060 wrote to memory of 2020 1060 6c2ccca3064d2d2f17e9cd5222df4efbd2b21dc5bd7acf5b0fe57edeccd037d3.exe Regsvcs.exe PID 1060 wrote to memory of 2020 1060 6c2ccca3064d2d2f17e9cd5222df4efbd2b21dc5bd7acf5b0fe57edeccd037d3.exe Regsvcs.exe PID 1060 wrote to memory of 2020 1060 6c2ccca3064d2d2f17e9cd5222df4efbd2b21dc5bd7acf5b0fe57edeccd037d3.exe Regsvcs.exe PID 1284 wrote to memory of 1228 1284 Explorer.EXE wininit.exe PID 1284 wrote to memory of 1228 1284 Explorer.EXE wininit.exe PID 1284 wrote to memory of 1228 1284 Explorer.EXE wininit.exe PID 1284 wrote to memory of 1228 1284 Explorer.EXE wininit.exe PID 1228 wrote to memory of 776 1228 wininit.exe Firefox.exe PID 1228 wrote to memory of 776 1228 wininit.exe Firefox.exe PID 1228 wrote to memory of 776 1228 wininit.exe Firefox.exe PID 1228 wrote to memory of 776 1228 wininit.exe Firefox.exe PID 1228 wrote to memory of 776 1228 wininit.exe Firefox.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Users\Admin\AppData\Local\Temp\6c2ccca3064d2d2f17e9cd5222df4efbd2b21dc5bd7acf5b0fe57edeccd037d3.exe"C:\Users\Admin\AppData\Local\Temp\6c2ccca3064d2d2f17e9cd5222df4efbd2b21dc5bd7acf5b0fe57edeccd037d3.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1060 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regsvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regsvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2020
-
-
-
C:\Windows\SysWOW64\wininit.exe"C:\Windows\SysWOW64\wininit.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:776
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
849KB
MD587f9e5a6318ac1ec5ee05aa94a919d7a
SHA17a9956e8de89603dba99772da29493d3fd0fe37d
SHA2567705b87603e0d772e1753441001fcf1ac2643ee41bf14a8177de2c056628665c
SHA512c45c03176142918e34f746711e83384572bd6a8ed0a005600aa4a18cf22eade06c76eda190b37db49ec1971c4649e086affd19eee108c5f405df27c0c8cb23d2