Analysis
-
max time kernel
188s -
max time network
224s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
09-12-2022 02:11
Static task
static1
Behavioral task
behavioral1
Sample
a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe
Resource
win7-20221111-en
General
-
Target
a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe
-
Size
913KB
-
MD5
7a37f59f86f494bd672237e660b3389c
-
SHA1
811bc7fb1a470ca91165e2450a0fd33e0ee663af
-
SHA256
a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad
-
SHA512
8217869012dbc876b900d55c971228e9eabe1171b20c75ac7c0129f74229588fd455135e5155bcd1c751c37e8f369bacb7c9a2201646f218a11c6adffd8b644b
-
SSDEEP
12288:T5zlrGP6oP8qZExrT9sg98NBXdAyq+RDN+3bZY+:PiPn5ZwrpH85A9+RDo
Malware Config
Extracted
formbook
bwe0
GA8abA96SLI=
RjM/QAsrNyRPlNEjahNMdKXlPtbXpQ==
rOQ4ySihIKVFhRnhZxfZ
iSnyAlGXQBSBwz1C
SYfcQ54ijGWAuQq1UQTE
XRcVgsQIO8FVnvCOiHLvE3k=
K2XLULRJuod6I3dO
S4oH5i5i3+expw==
4hZdto3RgCY9esve1k7T5x9YPw==
fkpgXDuEv2NzvxCcq2AxMnE=
13czFGvtsco1gf8=
ub4KhXCsZ/qnnvYTijN3dA==
WD5IRIcJB51Hfs8grBnldA==
YqxA1LPudXGKyP1FlQ==
MZHXMBdZ8Mf2X3ZjSVY=
7mLLNhchknqdLVbz+6ci4VeD
66OK6kmRv8N6I3dO
+97y8jK5vTnIn8crIwyHnRxv03Kp
PC1PqPJ6573fH0aUnGAxMnE=
3BFlt4nJcA3Inb3TGO02bq++XzWRMVg=
JFWj7LK++b1oRUtG
TbxQMHrFdPd6I3dO
ltV+Zbop3H8ufAGhzN3O
mlcxPKADy6TjUdNgnWAxMnE=
GZlnUCk98Q0sfdIykw==
ejIKCEuKTCdRrCmEik4Llxxv03Kp
oBioj+xiThlFleT8Sb2OU6jyDjWRMVg=
FTiMDEy9JumdFnxiig==
3F/6yw1VGOkbfvl+wLtBZ+YotQlBMKb8sw==
gP2ZcmKh5co1gf8=
QB0tm/t82o5NJ0/hZxfZ
7p+eEFywCuQDNXv6UOqfYw==
VT09fVZax5pZOWDL1JH64Ima
6y+iWKUy3+expw==
QsByZl2v6YY/IF87hDWDmRtv03Kp
FMSC3UQG3+expw==
4iZslO0xz0vUntnn/fX2k6bkRPCE3nhQsQ==
QALQo+6BigCVFnxiig==
tGEvL4wVB82JcsmhzN3O
C3MpKHrHh0hV4B2p4dR3dQ==
+jBbwhmM9K3ABEXhZxfZ
Bgtm5ypqp4F6I3dO
gjAL+kjz7sphJ0zhZxfZ
XdWUftmHvYF6I3dO
/72t+jNqjjDTEV4tbVg=
DogcC2/11HdGqv2BEuHA
XgwEGD8FXWErZmlI
i0Ud7r7Ot39AkQrk3Y1frfEsNw==
ldkwfVSeU9dkhpeknQ==
Do9QPSpsaYJ6I3dO
lJCssH2SnGLkU+Y=
993QLp0nk1yDgZd1rBnldA==
k8cWkuts5VMbaZ9quHj64Ima
bF53yjBwIg9H
BYcZjHa7hWAyFzAQMyg616PYPtbXpQ==
XFSfGGr2bDP/ebB8x3Izrh5v03Kp
A8PhVrAswln64jlMWGnQ9pXThRZ8HLyi
yL3yWzZCyVcmpCbw7q+FFPkIFzWRMVg=
P8yKVC56enmwYp+HpaPR
OvT4bdZHwkTRntehzN3O
re6GEPc19FobfNUkrBnldA==
3JOU+kudyloQ/zcBR2FgrfEsNw==
B/cOgMQIHPYjkynCGiG5xbYaGwQ=
XqQpFlRw8m4bXJt0uZZ12SVNPw==
my1245.com
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
cmd.exeflow pid process 9 1572 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 3 IoCs
Processes:
a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exeRegSvcs.execmd.exedescription pid process target process PID 1700 set thread context of 1048 1700 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe RegSvcs.exe PID 1048 set thread context of 1280 1048 RegSvcs.exe Explorer.EXE PID 1572 set thread context of 1280 1572 cmd.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Processes:
cmd.exedescription ioc process Key created \Registry\User\S-1-5-21-3385717845-2518323428-350143044-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 cmd.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
Processes:
a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exeRegSvcs.exepowershell.execmd.exepid process 1700 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe 1700 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe 1700 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe 1700 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe 1700 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe 1700 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe 1700 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe 1700 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe 1700 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe 1700 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe 1700 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe 1700 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe 1700 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe 1700 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe 1048 RegSvcs.exe 1048 RegSvcs.exe 1048 RegSvcs.exe 1048 RegSvcs.exe 1924 powershell.exe 1572 cmd.exe 1572 cmd.exe 1572 cmd.exe 1572 cmd.exe 1572 cmd.exe 1572 cmd.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1280 Explorer.EXE -
Suspicious behavior: MapViewOfSection 7 IoCs
Processes:
RegSvcs.execmd.exepid process 1048 RegSvcs.exe 1048 RegSvcs.exe 1048 RegSvcs.exe 1572 cmd.exe 1572 cmd.exe 1572 cmd.exe 1572 cmd.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exeRegSvcs.exepowershell.execmd.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 1700 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe Token: SeDebugPrivilege 1048 RegSvcs.exe Token: SeDebugPrivilege 1924 powershell.exe Token: SeDebugPrivilege 1572 cmd.exe Token: SeShutdownPrivilege 1280 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1280 Explorer.EXE 1280 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1280 Explorer.EXE 1280 Explorer.EXE -
Suspicious use of WriteProcessMemory 34 IoCs
Processes:
a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exeExplorer.EXEcmd.exedescription pid process target process PID 1700 wrote to memory of 1924 1700 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe powershell.exe PID 1700 wrote to memory of 1924 1700 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe powershell.exe PID 1700 wrote to memory of 1924 1700 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe powershell.exe PID 1700 wrote to memory of 1924 1700 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe powershell.exe PID 1700 wrote to memory of 628 1700 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe schtasks.exe PID 1700 wrote to memory of 628 1700 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe schtasks.exe PID 1700 wrote to memory of 628 1700 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe schtasks.exe PID 1700 wrote to memory of 628 1700 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe schtasks.exe PID 1700 wrote to memory of 1192 1700 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe RegSvcs.exe PID 1700 wrote to memory of 1192 1700 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe RegSvcs.exe PID 1700 wrote to memory of 1192 1700 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe RegSvcs.exe PID 1700 wrote to memory of 1192 1700 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe RegSvcs.exe PID 1700 wrote to memory of 1192 1700 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe RegSvcs.exe PID 1700 wrote to memory of 1192 1700 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe RegSvcs.exe PID 1700 wrote to memory of 1192 1700 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe RegSvcs.exe PID 1700 wrote to memory of 1048 1700 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe RegSvcs.exe PID 1700 wrote to memory of 1048 1700 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe RegSvcs.exe PID 1700 wrote to memory of 1048 1700 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe RegSvcs.exe PID 1700 wrote to memory of 1048 1700 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe RegSvcs.exe PID 1700 wrote to memory of 1048 1700 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe RegSvcs.exe PID 1700 wrote to memory of 1048 1700 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe RegSvcs.exe PID 1700 wrote to memory of 1048 1700 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe RegSvcs.exe PID 1700 wrote to memory of 1048 1700 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe RegSvcs.exe PID 1700 wrote to memory of 1048 1700 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe RegSvcs.exe PID 1700 wrote to memory of 1048 1700 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe RegSvcs.exe PID 1280 wrote to memory of 1572 1280 Explorer.EXE cmd.exe PID 1280 wrote to memory of 1572 1280 Explorer.EXE cmd.exe PID 1280 wrote to memory of 1572 1280 Explorer.EXE cmd.exe PID 1280 wrote to memory of 1572 1280 Explorer.EXE cmd.exe PID 1572 wrote to memory of 1716 1572 cmd.exe Firefox.exe PID 1572 wrote to memory of 1716 1572 cmd.exe Firefox.exe PID 1572 wrote to memory of 1716 1572 cmd.exe Firefox.exe PID 1572 wrote to memory of 1716 1572 cmd.exe Firefox.exe PID 1572 wrote to memory of 1716 1572 cmd.exe Firefox.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Users\Admin\AppData\Local\Temp\a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe"C:\Users\Admin\AppData\Local\Temp\a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\FBZUkDpXKX.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1924
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FBZUkDpXKX" /XML "C:\Users\Admin\AppData\Local\Temp\tmp29C0.tmp"3⤵
- Creates scheduled task(s)
PID:628
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:1192
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1048
-
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:1100
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:292
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:864
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:1224
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:2040
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:1812
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:920
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:856
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:1556
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:1548
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:824
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:1384
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:1128
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe"2⤵
- Blocklisted process makes network request
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:1716
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD588bc9a716cd8ecb2bcbfff0bbff644eb
SHA14358beb800eb919bd215fe1db0313f850c81ff19
SHA2568499368a04206f3bd2d516214a6980628ccbc54a7e3b0362932c856e7012bafa
SHA512f667c6e98965bdd6f76f813e39ea971b9c451f649a7a98ca237538c76c05ecce6bfec27b697af308204a2f6aa00bc75e7889f13872205d144c2c06aa236114b5