Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
05/05/2023, 20:43
Static task
static1
Behavioral task
behavioral1
Sample
GHXCGHXCGJXC.exe
Resource
win7-20230220-en
General
-
Target
GHXCGHXCGJXC.exe
-
Size
260KB
-
MD5
a77431e2d2b1d029280cf0a47b113105
-
SHA1
f87716cb580a6b5a48a8c3a9112abf070353eaf4
-
SHA256
1e76071fd87642e4070b75b2f542d65d304dcbb8482e795610bd53b34c54bcb8
-
SHA512
7c3bb123b65744851b37ec612f9c2541e1e4ee092069b1d9acd14e462251cfe35b471abb3da1c6669c1cfeb3ea677da9e708f1b37728b77e34e8a49b1f2793f8
-
SSDEEP
6144:sTr7LaS2zIxSM8ZSPSl940ofQoEytRm5Krk6X8Plx:snS5zIxeu0ofOys6X8Plx
Malware Config
Extracted
formbook
pgnt
0WG18LbM4lR9iqMRa4nlBzTb
jcfGYzPgZTqFZVO9FV2yIw==
laIfrdSC8/4CNg==
Q73ilev5GIWuOrAAFV2yIw==
Q2u/pMw7pv4sPA==
TbqvIUHwlQscPo0HFV2yIw==
8PNWfGPyE8n0IQ==
WtgROxXzvY2L
PryaRBNjm4eP
Y9Hdi06Cry1um9Sj68YAu1o=
3Gulyp7CMQtR78jvLkk=
JJ3GasTVTCRQT6Tfz6S6GlI=
RnS42bhb9tI0R6UpD6wOxriNxw==
he1mi2sOGfzTRGHnuA==
eaYjCtjxVjdU5XLRtBMBLKk9quA=
k9rTeEqYzzw8WaTfz6S6GlI=
5luVQwe2vJWKEAiMdF4=
MGW14L9OVk5Y5TaR6w/DqdhYxXVY
mAsYz6k6sQkDC0/DoHj9t1RPWLSgFQ==
y5klhuMbE8n0IQ==
u/NKcEKARatNn/dT
ZJaHJQCvzDWRuPPmMsEVxriNxw==
nRhddlcPOegWrv5R
/njA0TJ1U+osPA==
pi8az6AySKlNn/dT
e/k+YjN+U+osPA==
kMAZ36lMWa3gRGHnuA==
wfX0nGsGE1yUJb1Jq33LoDdDWLSgFQ==
wfk35UJcfeHoRGHnuA==
dbzljekZ3ka2QYCYOP1I
Nq3kDeMNNJWDMnWYOP1I
Sa0SN/04cNje8xbaJLgUxriNxw==
yDejyZiQ/X/BQYiYOP1I
UIPN7ckznp2W
s/HtqJNKdmtv88jvLkk=
KanG2bhM0CsdiNrNF0E=
QLrtp3svzjcsTaJ9y5kPopyQzQ==
syhbC2iJZ8obK2Y7nHSa7CmdUuA=
HZXK676zo5OV
5WFoCWeuxqekcHx5YkE=
PbX1H/gmE8n0IQ==
3HTB6Asznp2W
9HGhWLLyrJXPcq4FRecyGU247XBS
/oW437jofmJ8DQiMdF4=
sh415lJ8q3cL3XJvaEA=
XucfBGWzVEg=
PKWeQgpB1cUHprue4sYAu1o=
MXFzDmuO/nBtmjc6g5elIVMbQeWFjyMN
q+v2lgI9Vb0rC2juug==
WYvkDdX8kEjU73U=
6BJjmWGiizGT
fLHageH29Ex1m8jvLkk=
3D+hsVkFtIyr5WI=
ntIbRgolp0jU73U=
GGGJMpC3pJPdQ8ZGkpxA
8FtjHvNDiICP
L63yFOor5uMdLqnrNNblBzTb
Gav/MgU4AByfuddW
xek7Tm3lhlY=
n2sDng5BBdtNn/dT
LZsINfoQH6dNn/dT
Io+SQh7ak0Ti7Gg=
T8Xci1oCP63aRGHnuA==
bZX0DnWMqxcyQ39hzOH+7U0BvmhP
hf9blwwuwpx7j8k.live
Signatures
-
Loads dropped DLL 1 IoCs
pid Process 1068 chkdsk.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1108 set thread context of 632 1108 GHXCGHXCGJXC.exe 27 PID 632 set thread context of 1248 632 Regsvcs.exe 9 PID 632 set thread context of 1248 632 Regsvcs.exe 9 PID 1068 set thread context of 1248 1068 chkdsk.exe 9 -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier chkdsk.exe -
description ioc Process Key created \Registry\User\S-1-5-21-1563773381-2037468142-1146002597-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 chkdsk.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 632 Regsvcs.exe 632 Regsvcs.exe 632 Regsvcs.exe 632 Regsvcs.exe 632 Regsvcs.exe 1068 chkdsk.exe 1068 chkdsk.exe 1068 chkdsk.exe 1068 chkdsk.exe 1068 chkdsk.exe 1068 chkdsk.exe 1068 chkdsk.exe 1068 chkdsk.exe 1068 chkdsk.exe 1068 chkdsk.exe 1068 chkdsk.exe 1068 chkdsk.exe 1068 chkdsk.exe 1068 chkdsk.exe 1068 chkdsk.exe 1068 chkdsk.exe 1068 chkdsk.exe 1068 chkdsk.exe 1068 chkdsk.exe 1068 chkdsk.exe 1068 chkdsk.exe 1068 chkdsk.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1248 Explorer.EXE -
Suspicious behavior: MapViewOfSection 8 IoCs
pid Process 632 Regsvcs.exe 632 Regsvcs.exe 632 Regsvcs.exe 632 Regsvcs.exe 1068 chkdsk.exe 1068 chkdsk.exe 1068 chkdsk.exe 1068 chkdsk.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 632 Regsvcs.exe Token: SeDebugPrivilege 1068 chkdsk.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1248 Explorer.EXE 1248 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1248 Explorer.EXE 1248 Explorer.EXE -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 1108 wrote to memory of 632 1108 GHXCGHXCGJXC.exe 27 PID 1108 wrote to memory of 632 1108 GHXCGHXCGJXC.exe 27 PID 1108 wrote to memory of 632 1108 GHXCGHXCGJXC.exe 27 PID 1108 wrote to memory of 632 1108 GHXCGHXCGJXC.exe 27 PID 1108 wrote to memory of 632 1108 GHXCGHXCGJXC.exe 27 PID 1108 wrote to memory of 632 1108 GHXCGHXCGJXC.exe 27 PID 1108 wrote to memory of 632 1108 GHXCGHXCGJXC.exe 27 PID 1108 wrote to memory of 632 1108 GHXCGHXCGJXC.exe 27 PID 1108 wrote to memory of 632 1108 GHXCGHXCGJXC.exe 27 PID 1108 wrote to memory of 632 1108 GHXCGHXCGJXC.exe 27 PID 1248 wrote to memory of 1068 1248 Explorer.EXE 28 PID 1248 wrote to memory of 1068 1248 Explorer.EXE 28 PID 1248 wrote to memory of 1068 1248 Explorer.EXE 28 PID 1248 wrote to memory of 1068 1248 Explorer.EXE 28 PID 1068 wrote to memory of 1532 1068 chkdsk.exe 31 PID 1068 wrote to memory of 1532 1068 chkdsk.exe 31 PID 1068 wrote to memory of 1532 1068 chkdsk.exe 31 PID 1068 wrote to memory of 1532 1068 chkdsk.exe 31 PID 1068 wrote to memory of 1532 1068 chkdsk.exe 31
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Users\Admin\AppData\Local\Temp\GHXCGHXCGJXC.exe"C:\Users\Admin\AppData\Local\Temp\GHXCGHXCGJXC.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regsvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regsvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:632
-
-
-
C:\Windows\SysWOW64\chkdsk.exe"C:\Windows\SysWOW64\chkdsk.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:1532
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
435KB
MD5c42ec8f35c6a06666e6ad54471a2728b
SHA1c3cc57a816927fa616616939b4b7a63c2322cfa1
SHA25622bb304aab3ec7a51fc4dc7749f304bbe01c5ec014144fbc8f86012dc3b0708b
SHA5126fe9a3c3f861663b6408fd5136d202835a89344072996dd65dda14fa04707662a26d0c6ed482fd0606a270943112d9effc07424af90621094f6fbb88c8ff7eae
-
Filesize
832KB
MD507fb6d31f37fb1b4164bef301306c288
SHA14cb41af6d63a07324ef6b18b1a1f43ce94e25626
SHA25606ddf0a370af00d994824605a8e1307ba138f89b2d864539f0d19e8804edac02
SHA512cab4a7c5805b80851aba5f2c9b001fabc1416f6648d891f49eacc81fe79287c5baa01306a42298da722750b812a4ea85388ffae9200dcf656dd1d5b5b9323353