Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
23-03-2023 15:41
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20230220-en
General
-
Target
tmp.exe
-
Size
832KB
-
MD5
953f34884877d4946480bb967d355f69
-
SHA1
e52f1dcdb3936c03649879acfa233950be04b1ac
-
SHA256
fbf4c7eb349a55d1ff19fa05bf33bbe8c0264177c2d3907c5a97cedc61aa804e
-
SHA512
a0b57553be2e55ddb07a7c527ddb67a2f080ce00ace7643292d2e4fd328536e64d0c367f95267666c5ab2371342e2bec8d5e6f685ba894351355250492a91a1b
-
SSDEEP
12288:FVQZwdnG0J27oEawEbRaNYBGutIm9RWNPfgLpttFHo0eZpsctZ+1Rkw4qsr3O:sZGnh/Ecz3Im9wP8tPoPwcC1DaO
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2647223082-2067913677-935928954-1000\Control Panel\International\Geo\Nation tmp.exe -
Loads dropped DLL 1 IoCs
pid Process 2028 wininit.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1920 set thread context of 1432 1920 tmp.exe 27 PID 1432 set thread context of 1284 1432 tmp.exe 14 PID 2028 set thread context of 1284 2028 wininit.exe 14 -
description ioc Process Key created \Registry\User\S-1-5-21-2647223082-2067913677-935928954-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 wininit.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 1432 tmp.exe 1432 tmp.exe 1432 tmp.exe 1432 tmp.exe 2028 wininit.exe 2028 wininit.exe 2028 wininit.exe 2028 wininit.exe 2028 wininit.exe 2028 wininit.exe 2028 wininit.exe 2028 wininit.exe 2028 wininit.exe 2028 wininit.exe 2028 wininit.exe 2028 wininit.exe 2028 wininit.exe 2028 wininit.exe 2028 wininit.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1284 Explorer.EXE -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 1432 tmp.exe 1432 tmp.exe 1432 tmp.exe 2028 wininit.exe 2028 wininit.exe 2028 wininit.exe 2028 wininit.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1432 tmp.exe Token: SeDebugPrivilege 2028 wininit.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1284 Explorer.EXE 1284 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1284 Explorer.EXE 1284 Explorer.EXE -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1920 wrote to memory of 1432 1920 tmp.exe 27 PID 1920 wrote to memory of 1432 1920 tmp.exe 27 PID 1920 wrote to memory of 1432 1920 tmp.exe 27 PID 1920 wrote to memory of 1432 1920 tmp.exe 27 PID 1920 wrote to memory of 1432 1920 tmp.exe 27 PID 1920 wrote to memory of 1432 1920 tmp.exe 27 PID 1920 wrote to memory of 1432 1920 tmp.exe 27 PID 1284 wrote to memory of 2028 1284 Explorer.EXE 28 PID 1284 wrote to memory of 2028 1284 Explorer.EXE 28 PID 1284 wrote to memory of 2028 1284 Explorer.EXE 28 PID 1284 wrote to memory of 2028 1284 Explorer.EXE 28 PID 2028 wrote to memory of 1064 2028 wininit.exe 31 PID 2028 wrote to memory of 1064 2028 wininit.exe 31 PID 2028 wrote to memory of 1064 2028 wininit.exe 31 PID 2028 wrote to memory of 1064 2028 wininit.exe 31 PID 2028 wrote to memory of 1064 2028 wininit.exe 31
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"3⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1432
-
-
-
C:\Windows\SysWOW64\wininit.exe"C:\Windows\SysWOW64\wininit.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:1064
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
465KB
MD59e480b43cbe052e9ab25a0b982132e4d
SHA1511ed863e48b8755e43b093238b923339c1bf846
SHA256d76c2b3b27f279cbaabaa2d53c93e4bb7f2d8336e5aff7c74d7a16a2dbfbfb1c
SHA51292a2753d125fec5a77945a1724dd85d07fd672583666029e313903584cf8e872fae9f3bb1db00cb9cde747edd4e3e95c8ffc3aa2867ce9212504d557e2adc8fb
-
Filesize
890KB
MD58402a6aa76d7787ff03943dd129e3d83
SHA1895338cb761d62930ca93918011fd2cd33d5b30c
SHA25649ff99d5b24f4f7d5a8ea175f35a6548c74b04e5c621c60121b5088dab19b4eb
SHA51239bbe90385be35492825929296aae771fb4afb00a1f6a48f0e4ec17bc1097c3a32cea3b22033116c82695e66acbd6c847483a8da21e7302240467b58e39169ea