Analysis
-
max time kernel
173s -
max time network
185s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
09-12-2022 02:11
Static task
static1
Behavioral task
behavioral1
Sample
a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe
Resource
win7-20221111-en
General
-
Target
a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe
-
Size
913KB
-
MD5
7a37f59f86f494bd672237e660b3389c
-
SHA1
811bc7fb1a470ca91165e2450a0fd33e0ee663af
-
SHA256
a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad
-
SHA512
8217869012dbc876b900d55c971228e9eabe1171b20c75ac7c0129f74229588fd455135e5155bcd1c751c37e8f369bacb7c9a2201646f218a11c6adffd8b644b
-
SSDEEP
12288:T5zlrGP6oP8qZExrT9sg98NBXdAyq+RDN+3bZY+:PiPn5ZwrpH85A9+RDo
Malware Config
Extracted
formbook
bwe0
GA8abA96SLI=
RjM/QAsrNyRPlNEjahNMdKXlPtbXpQ==
rOQ4ySihIKVFhRnhZxfZ
iSnyAlGXQBSBwz1C
SYfcQ54ijGWAuQq1UQTE
XRcVgsQIO8FVnvCOiHLvE3k=
K2XLULRJuod6I3dO
S4oH5i5i3+expw==
4hZdto3RgCY9esve1k7T5x9YPw==
fkpgXDuEv2NzvxCcq2AxMnE=
13czFGvtsco1gf8=
ub4KhXCsZ/qnnvYTijN3dA==
WD5IRIcJB51Hfs8grBnldA==
YqxA1LPudXGKyP1FlQ==
MZHXMBdZ8Mf2X3ZjSVY=
7mLLNhchknqdLVbz+6ci4VeD
66OK6kmRv8N6I3dO
+97y8jK5vTnIn8crIwyHnRxv03Kp
PC1PqPJ6573fH0aUnGAxMnE=
3BFlt4nJcA3Inb3TGO02bq++XzWRMVg=
JFWj7LK++b1oRUtG
TbxQMHrFdPd6I3dO
ltV+Zbop3H8ufAGhzN3O
mlcxPKADy6TjUdNgnWAxMnE=
GZlnUCk98Q0sfdIykw==
ejIKCEuKTCdRrCmEik4Llxxv03Kp
oBioj+xiThlFleT8Sb2OU6jyDjWRMVg=
FTiMDEy9JumdFnxiig==
3F/6yw1VGOkbfvl+wLtBZ+YotQlBMKb8sw==
gP2ZcmKh5co1gf8=
QB0tm/t82o5NJ0/hZxfZ
7p+eEFywCuQDNXv6UOqfYw==
VT09fVZax5pZOWDL1JH64Ima
6y+iWKUy3+expw==
QsByZl2v6YY/IF87hDWDmRtv03Kp
FMSC3UQG3+expw==
4iZslO0xz0vUntnn/fX2k6bkRPCE3nhQsQ==
QALQo+6BigCVFnxiig==
tGEvL4wVB82JcsmhzN3O
C3MpKHrHh0hV4B2p4dR3dQ==
+jBbwhmM9K3ABEXhZxfZ
Bgtm5ypqp4F6I3dO
gjAL+kjz7sphJ0zhZxfZ
XdWUftmHvYF6I3dO
/72t+jNqjjDTEV4tbVg=
DogcC2/11HdGqv2BEuHA
XgwEGD8FXWErZmlI
i0Ud7r7Ot39AkQrk3Y1frfEsNw==
ldkwfVSeU9dkhpeknQ==
Do9QPSpsaYJ6I3dO
lJCssH2SnGLkU+Y=
993QLp0nk1yDgZd1rBnldA==
k8cWkuts5VMbaZ9quHj64Ima
bF53yjBwIg9H
BYcZjHa7hWAyFzAQMyg616PYPtbXpQ==
XFSfGGr2bDP/ebB8x3Izrh5v03Kp
A8PhVrAswln64jlMWGnQ9pXThRZ8HLyi
yL3yWzZCyVcmpCbw7q+FFPkIFzWRMVg=
P8yKVC56enmwYp+HpaPR
OvT4bdZHwkTRntehzN3O
re6GEPc19FobfNUkrBnldA==
3JOU+kudyloQ/zcBR2FgrfEsNw==
B/cOgMQIHPYjkynCGiG5xbYaGwQ=
XqQpFlRw8m4bXJt0uZZ12SVNPw==
my1245.com
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exeRegSvcs.exedescription pid process target process PID 1076 set thread context of 5088 1076 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe RegSvcs.exe PID 5088 set thread context of 2080 5088 RegSvcs.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 40 IoCs
Processes:
a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exepowershell.exeRegSvcs.exepid process 1076 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe 1076 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe 1076 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe 1076 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe 1076 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe 1076 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe 1076 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe 1076 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe 1076 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe 1076 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe 1076 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe 1076 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe 1076 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe 1076 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe 1076 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe 1076 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe 1076 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe 1076 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe 1076 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe 1076 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe 1076 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe 1076 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe 1076 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe 1076 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe 1076 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe 1076 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe 1076 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe 1076 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe 1076 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe 4952 powershell.exe 1076 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe 5088 RegSvcs.exe 5088 RegSvcs.exe 5088 RegSvcs.exe 5088 RegSvcs.exe 5088 RegSvcs.exe 5088 RegSvcs.exe 5088 RegSvcs.exe 5088 RegSvcs.exe 4952 powershell.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
RegSvcs.exepid process 5088 RegSvcs.exe 5088 RegSvcs.exe 5088 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exepowershell.exeRegSvcs.exedescription pid process Token: SeDebugPrivilege 1076 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe Token: SeDebugPrivilege 4952 powershell.exe Token: SeDebugPrivilege 5088 RegSvcs.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exeExplorer.EXEdescription pid process target process PID 1076 wrote to memory of 4952 1076 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe powershell.exe PID 1076 wrote to memory of 4952 1076 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe powershell.exe PID 1076 wrote to memory of 4952 1076 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe powershell.exe PID 1076 wrote to memory of 4712 1076 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe schtasks.exe PID 1076 wrote to memory of 4712 1076 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe schtasks.exe PID 1076 wrote to memory of 4712 1076 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe schtasks.exe PID 1076 wrote to memory of 5088 1076 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe RegSvcs.exe PID 1076 wrote to memory of 5088 1076 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe RegSvcs.exe PID 1076 wrote to memory of 5088 1076 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe RegSvcs.exe PID 1076 wrote to memory of 5088 1076 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe RegSvcs.exe PID 1076 wrote to memory of 5088 1076 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe RegSvcs.exe PID 1076 wrote to memory of 5088 1076 a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe RegSvcs.exe PID 2080 wrote to memory of 4608 2080 Explorer.EXE mstsc.exe PID 2080 wrote to memory of 4608 2080 Explorer.EXE mstsc.exe PID 2080 wrote to memory of 4608 2080 Explorer.EXE mstsc.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Users\Admin\AppData\Local\Temp\a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe"C:\Users\Admin\AppData\Local\Temp\a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\FBZUkDpXKX.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4952
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FBZUkDpXKX" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA6E9.tmp"3⤵
- Creates scheduled task(s)
PID:4712
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:5088
-
-
-
C:\Windows\SysWOW64\mstsc.exe"C:\Windows\SysWOW64\mstsc.exe"2⤵PID:4608
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c51ae6daedcbcb29cb568ad81aa73ffb
SHA164a4153689df71cd042e7835240bdbb271604bfd
SHA256f35befaa8e1dcf19ee09bdfe443a7831f2a1f019694422fe6e8a9621d0cf07b5
SHA51245eeecac1cdeb1498e67cf31dfb9e21ab3f627bd79b38b8efa6a805239e5a4938f910f63144a9eb85ace71dc4dfb874c5ac2a33274493a171a1c67219e0ea859