Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-1703_x64 -
resource
win10-20220901-en -
resource tags
arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system -
submitted
02-02-2023 13:23
Static task
static1
General
-
Target
8c86c2c68e14eef2ac6a63da35633b309ef75e7f818a6bf935e56471ed5dae53.exe
-
Size
384KB
-
MD5
ea0406dc2d0cfd68f8620e462406a819
-
SHA1
aca8beb5b8055efb907e600f0ac51160aee5a548
-
SHA256
8c86c2c68e14eef2ac6a63da35633b309ef75e7f818a6bf935e56471ed5dae53
-
SHA512
34c8d16d7a1e54d81eec84c4b4e9bb3b11388bf97317b6d1d0eb396534497c6d490fd43f75c83fde87b7d8aac307fa98b874686a4d42273e20a708f1cc8b24aa
-
SSDEEP
6144:jYa6yIgee0WsmHcrkflbDpIHTsxLB047a/wlz9POTaZX7UWzkaJqxB:jY1gAFmHc6YgHh7a+pOmX7UyI
Malware Config
Extracted
formbook
dcn0
ZVx68vDtAMBCwg==
oBMBvsNORkM/O/ox
Ff9pISWkm6eG4lByIspp
c2T42c6CIIF6B8xTxm9XzpVw
bvjhxRbnAC183w==
0lTttSNG4HUDNflyIspp
hPXFlstqiHA/O/ox
WLR+MeerxZ0cNn1ja+IQAYo=
IHRn4xXOVKi477zarG+ObSy7YJA=
Xhf3e+tdAC183w==
Xk0ZAezv2rWH
kngo+vBeSRN7AszNwam3Osmguuqc0MoC
a2Qp7a+E8fSw7LDjpnqEKjsRZA==
3zjy4E7+QM48wg==
YcCmqT3OUNAigVott2pBKiy7YJA=
4+SMeX1juat/5cZ1AZihcyy7YJA=
/+m7sro0OBTl3TMpCw==
i2ctEfe4//a64yklMsgS2J90
+loZ2QKGX0UWgpvErMs=
b9BNCnJWQJS8IfsR0uR3bCy7YJA=
9eiUYE0ynHE/O/ox
F2/75pOIYNg0hzOD99192J8=
Y1xOONdO105okfha33EZ2A==
qYZIIB+dfF0wp1nVWFz067hJ2/qoXEVeAA==
moQMzat7tfKyKPYs
aMZJI/NfUSSpPQUBJ8/11g==
QKMN15GjpHcpyA==
6+S1hTvphhFfoCdj6tw=
DPynhWcnZWho7a0p33EZ2A==
EXY//zDm7ej3Guwo
PSWxPYkk0SNioSdj6tw=
jv+tmhv1ySZloydj6tw=
P8GUV5BhNZflCCBBFg==
IQZ0PWog1lcVVkJYHg==
aOTCq/Cet6AdhSdj6tw=
OBzJrqYS+eac46nZo4aI84kWMEtH
kBzTkbI2LTo/O/ox
a8pwOrU/tyx93a/QrGBpXGQIfZI=
GWoC9K5Mx0GR34urFcDPyQ==
dGxKGM2FI4iAkTOD99192J8=
UqQv8Vkx7WzkCCBBFg==
NcBsPK+YmdZP0cyhY+Lrzw==
zcKbk5oK7NCgFOpa4tHv0g==
uIomFkUTzdWa
QkAF8NuWMZmnPjCFgJBa+Y1t
51w6Gw7c3NyY
IyDnsW89dXaMrAxotF8jGZc=
1s1RHCrCwI8PnVhMY+Lrzw==
zBnRazUUWCsrM5t0SEth
1z4R/XM98Wn3j1RMY+Lrzw==
h3b34yQL3cI8wg==
/+27PhUTzdWa
CO0jnOIoAC183w==
Cn8jz+pyZEfWCCBBFg==
jI4f4NnKFwoSUb4YbnkzePzLv+Sc0MoC
xZnrS1Y+5Sxv1g==
phjYsTTGW8zAMydj6tw=
v7JcJyW3x64phzOD99192J8=
tBJ+Uh3sJxYqbyvrfF6BKjsRZA==
xRTxyfuTgMhGxg==
6ceNTfir2qmQHtxWwqIrI8GQ7h/Te/A2CA==
00gVx7d5/U5soCdj6tw=
Jgvgt58H8MFLfBzTp1VZXCe2ZYg=
1NKRY1QTzdWa
ahmedo.ch
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 5076 akkanx.exe 3752 akkanx.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Control Panel\International\Geo\Nation akkanx.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 5076 set thread context of 3752 5076 akkanx.exe 67 PID 3752 set thread context of 2588 3752 akkanx.exe 45 PID 3752 set thread context of 2588 3752 akkanx.exe 45 PID 3612 set thread context of 2588 3612 rundll32.exe 45 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
description ioc Process Key created \Registry\User\S-1-5-21-2368682536-4045190062-1465778271-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 rundll32.exe -
Suspicious behavior: EnumeratesProcesses 60 IoCs
pid Process 3752 akkanx.exe 3752 akkanx.exe 3752 akkanx.exe 3752 akkanx.exe 3752 akkanx.exe 3752 akkanx.exe 3752 akkanx.exe 3752 akkanx.exe 3752 akkanx.exe 3752 akkanx.exe 3612 rundll32.exe 3612 rundll32.exe 3612 rundll32.exe 3612 rundll32.exe 3612 rundll32.exe 3612 rundll32.exe 3612 rundll32.exe 3612 rundll32.exe 3612 rundll32.exe 3612 rundll32.exe 3612 rundll32.exe 3612 rundll32.exe 3612 rundll32.exe 3612 rundll32.exe 3612 rundll32.exe 3612 rundll32.exe 3612 rundll32.exe 3612 rundll32.exe 3612 rundll32.exe 3612 rundll32.exe 3612 rundll32.exe 3612 rundll32.exe 3612 rundll32.exe 3612 rundll32.exe 3612 rundll32.exe 3612 rundll32.exe 3612 rundll32.exe 3612 rundll32.exe 3612 rundll32.exe 3612 rundll32.exe 3612 rundll32.exe 3612 rundll32.exe 3612 rundll32.exe 3612 rundll32.exe 3612 rundll32.exe 3612 rundll32.exe 3612 rundll32.exe 3612 rundll32.exe 3612 rundll32.exe 3612 rundll32.exe 3612 rundll32.exe 3612 rundll32.exe 3612 rundll32.exe 3612 rundll32.exe 3612 rundll32.exe 3612 rundll32.exe 3612 rundll32.exe 3612 rundll32.exe 3612 rundll32.exe 3612 rundll32.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2588 Explorer.EXE -
Suspicious behavior: MapViewOfSection 9 IoCs
pid Process 5076 akkanx.exe 3752 akkanx.exe 3752 akkanx.exe 3752 akkanx.exe 3752 akkanx.exe 3612 rundll32.exe 3612 rundll32.exe 3612 rundll32.exe 3612 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3752 akkanx.exe Token: SeDebugPrivilege 3612 rundll32.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 4556 wrote to memory of 5076 4556 8c86c2c68e14eef2ac6a63da35633b309ef75e7f818a6bf935e56471ed5dae53.exe 66 PID 4556 wrote to memory of 5076 4556 8c86c2c68e14eef2ac6a63da35633b309ef75e7f818a6bf935e56471ed5dae53.exe 66 PID 4556 wrote to memory of 5076 4556 8c86c2c68e14eef2ac6a63da35633b309ef75e7f818a6bf935e56471ed5dae53.exe 66 PID 5076 wrote to memory of 3752 5076 akkanx.exe 67 PID 5076 wrote to memory of 3752 5076 akkanx.exe 67 PID 5076 wrote to memory of 3752 5076 akkanx.exe 67 PID 5076 wrote to memory of 3752 5076 akkanx.exe 67 PID 2588 wrote to memory of 3612 2588 Explorer.EXE 75 PID 2588 wrote to memory of 3612 2588 Explorer.EXE 75 PID 2588 wrote to memory of 3612 2588 Explorer.EXE 75 PID 3612 wrote to memory of 3872 3612 rundll32.exe 76 PID 3612 wrote to memory of 3872 3612 rundll32.exe 76 PID 3612 wrote to memory of 3872 3612 rundll32.exe 76
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Users\Admin\AppData\Local\Temp\8c86c2c68e14eef2ac6a63da35633b309ef75e7f818a6bf935e56471ed5dae53.exe"C:\Users\Admin\AppData\Local\Temp\8c86c2c68e14eef2ac6a63da35633b309ef75e7f818a6bf935e56471ed5dae53.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4556 -
C:\Users\Admin\AppData\Local\Temp\akkanx.exe"C:\Users\Admin\AppData\Local\Temp\akkanx.exe" C:\Users\Admin\AppData\Local\Temp\ahwtz.xjg3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Users\Admin\AppData\Local\Temp\akkanx.exe"C:\Users\Admin\AppData\Local\Temp\akkanx.exe"4⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3752
-
-
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:788
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:724
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2232
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:3600
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:4164
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:4600
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:4092
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe"2⤵
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3612 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:3872
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD5e21a458c40ba22c4746b345833cdcbdd
SHA14555a123e02016365bfd5a374de0a46dccaea941
SHA2566ec6db92f2f9a6dd086ea48c27b968c7dcea301fb10f8c64bd1f7f1dfea4a1d0
SHA512b037022455023f6d054750f7618b57a5377d9213343d60352ae1fbb70378b815f5535f741cc84e1e893e9a8ad96ee01e6ab84606cec051cac56225767b8139e6
-
Filesize
164KB
MD5651b274ea722073d52880756eea7b1d6
SHA17300446a518a72f4de47a645d215e1e7400f1c8d
SHA2564572b1741580ad35120a9ca45081d8e4ef67bb46693174a825246fc9b5ba439c
SHA512d2c3a71bb1a0b1f0ebc9d913039e6ca473ffef31e32dd18c63adc334742f735f401555cc2cb57ae658de1f75612fb09d4dc40d9e021dd907105d0868126931dd
-
Filesize
164KB
MD5651b274ea722073d52880756eea7b1d6
SHA17300446a518a72f4de47a645d215e1e7400f1c8d
SHA2564572b1741580ad35120a9ca45081d8e4ef67bb46693174a825246fc9b5ba439c
SHA512d2c3a71bb1a0b1f0ebc9d913039e6ca473ffef31e32dd18c63adc334742f735f401555cc2cb57ae658de1f75612fb09d4dc40d9e021dd907105d0868126931dd
-
Filesize
164KB
MD5651b274ea722073d52880756eea7b1d6
SHA17300446a518a72f4de47a645d215e1e7400f1c8d
SHA2564572b1741580ad35120a9ca45081d8e4ef67bb46693174a825246fc9b5ba439c
SHA512d2c3a71bb1a0b1f0ebc9d913039e6ca473ffef31e32dd18c63adc334742f735f401555cc2cb57ae658de1f75612fb09d4dc40d9e021dd907105d0868126931dd
-
Filesize
205KB
MD52f5e0c99cc829a9cd25c45366fe4361f
SHA1f01cab1b19aa2e9487c8b239e9b9cb4d0ae29b47
SHA2560fee83456c02bfee1af6abe979ee8643b0e3b4a668624f9198785361432c7804
SHA5126f9018b0c6cbb66764a7fa334ec6217ff96f2ef68583536c85c7660e1e975d4648c734f02937dc4812362eef8b1216265aefb4f09f78397710e2249e00c5299c