Analysis
-
max time kernel
148s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
29-02-2024 20:31
Static task
static1
Behavioral task
behavioral1
Sample
REQ-22-TM-0421.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
REQ-22-TM-0421.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
avzthbaywy.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
avzthbaywy.exe
Resource
win10v2004-20240226-en
General
-
Target
REQ-22-TM-0421.exe
-
Size
339KB
-
MD5
03c5bcabede556bfc4239b8b5cd82c96
-
SHA1
f4adc8324ab83478fd1e8d276bde2fec5a37cdef
-
SHA256
345c796d9c9e422f8d60c79b8979b9de8df2748c6c3e5b78ff3f44a99024b31b
-
SHA512
5ea449eb53ff8cf669fcd6cffea586cc1a1d88b67fa70c0ff2f72a2e9e8c575edcb0073fa0608cd729e6c7d353480044b6d1cfd10f57089dfac45a7e1d467213
-
SSDEEP
6144:9kwNabEIE9NpesIQroOyxdbt4v3AWP147fIYSp4CNuVszpRj6ZlXzQ4xypW:HIEPpC8SfbY/4kDVDpRjExyY
Malware Config
Extracted
formbook
m5oe
HdR8hG6r12hBYuHY4zv6YeeFPQ==
tD1V9gswYvgQXEGd
1xKtJ1LdqRYMRMC84U1A
MbhjiWb7Lz8z7KIWl3UyUIJwA6Tb
joVB5Xggy2RtE+odsZg=
TrduAIay6Y3SvoIK20xI
pSna7LOsXXwXT/zz3Iow4g==
QnthmO4Qst5gC3sDoA==
eAirzOOgO7SOCenz3Iow4g==
xg0uSbfLTg==
YWQXwyGRzPEHzGrDFE8CBSE=
ujLnfuXoH9dbgHIK20xI
291v0XsGFrYQXEGd
MRvTd/qMuaHpjCM=
X131fLC6VWX4MsvCb2IPjIfq8wlksWfg
Y9Bur8DbgqFt/Yni86MMCCE=
q6RTBmJkmy5pWTmmCCrvmuCDPw==
mQS26DojT+EQXEGd
sjHQ+Kav2Wx9FeodsZg=
JA24UKnTA5re1LhcQaVo/w==
+nMYDuKNduLsjSE=
0Y9DVy/Tc9l+yjQ=
y7lwdkvTChreCREDpQ==
Ii3WdB9OaKHpjCM=
CMWQ4A8JKbwoNFp9nu7t6g==
gbV4IoyzQljj18uoLgjx6g==
6K5hYUwJtU5ySf92shofvBfYrldksWfg
HShGoi6WeQZh
+XRHCtltpLisZhq8oQP3tsIn
H92Mnqi1WFbtCREDpQ==
ScNmhoycwTWCnCciRLFr/A92fk4lLrXv
/mcDDzqp2eN+iqKcQzk8IFpI47Z1oDSkYg==
4Zw22mgivXjUVwsKrQ==
H6BuCCqWeQZh
AXgnNxLA5SJB/+odsZg=
ewIhwqy9EmQJYg==
r2QP0TaWeQZh
wH0tLEHAY/MrFNYtfK1ScJWi7cI=
CC3fiO5tJLm2VNIwxwNPYSP0u4nR
Fx7Zhw2aS6HpjCM=
IJxWlqZEdZpwDuodsZg=
yUjv9d2BuOS0KOodsZg=
3p9Rc2X7ORpG8LMaPbR8DkBwu0YHcGeudQ==
1HEaIfD3b79KiDEL3Iow4g==
wWMAE/eTvqHpjCM=
vLlwIqnDnTWyCREDpQ==
5Zw354BpX25V+MYFrJI=
bqtnHoun2nf7CREDpQ==
rWETGOZxl6iRGP8fuokZ/GMv
sn1e9rsTPWA=
nN+z3PKiu6HpjCM=
qifMPKbZgoXSZjD1FJA=
wJAvzTSWeQZh
XYVBzCOsTvAQXEGd
tCi/4MTHdZ9v9pT5FGwZ/GMv
uWdW5jhhSjC67o2V
IejMbKK5EmQJYg==
2ptC9k/Nex0+/uodsZg=
69+iVeaYNOokmEsorQ==
f4MkxCEdWBSt5WJD5cLF7EoRn8M=
d7dR4opPbeIZwWovuA==
4alR50ZbhAxOJfHUaVhA
g403rfwQH7w9ZvHron4xbLDfMg==
m9aSQLs51jmh18uoLgjx6g==
singglostudio.com
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
avzthbaywy.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\Control Panel\International\Geo\Nation avzthbaywy.exe -
Executes dropped EXE 2 IoCs
Processes:
avzthbaywy.exeavzthbaywy.exepid process 2120 avzthbaywy.exe 4796 avzthbaywy.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
avzthbaywy.exeavzthbaywy.exemstsc.exedescription pid process target process PID 2120 set thread context of 4796 2120 avzthbaywy.exe avzthbaywy.exe PID 4796 set thread context of 3500 4796 avzthbaywy.exe Explorer.EXE PID 3988 set thread context of 3500 3988 mstsc.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Processes:
mstsc.exedescription ioc process Key created \Registry\User\S-1-5-21-399997616-3400990511-967324271-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 mstsc.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
avzthbaywy.exemstsc.exepid process 4796 avzthbaywy.exe 4796 avzthbaywy.exe 4796 avzthbaywy.exe 4796 avzthbaywy.exe 4796 avzthbaywy.exe 4796 avzthbaywy.exe 4796 avzthbaywy.exe 4796 avzthbaywy.exe 3988 mstsc.exe 3988 mstsc.exe 3988 mstsc.exe 3988 mstsc.exe 3988 mstsc.exe 3988 mstsc.exe 3988 mstsc.exe 3988 mstsc.exe 3988 mstsc.exe 3988 mstsc.exe 3988 mstsc.exe 3988 mstsc.exe 3988 mstsc.exe 3988 mstsc.exe 3988 mstsc.exe 3988 mstsc.exe 3988 mstsc.exe 3988 mstsc.exe 3988 mstsc.exe 3988 mstsc.exe 3988 mstsc.exe 3988 mstsc.exe 3988 mstsc.exe 3988 mstsc.exe 3988 mstsc.exe 3988 mstsc.exe 3988 mstsc.exe 3988 mstsc.exe 3988 mstsc.exe 3988 mstsc.exe 3988 mstsc.exe 3988 mstsc.exe 3988 mstsc.exe 3988 mstsc.exe 3988 mstsc.exe 3988 mstsc.exe 3988 mstsc.exe 3988 mstsc.exe 3988 mstsc.exe 3988 mstsc.exe 3988 mstsc.exe 3988 mstsc.exe 3988 mstsc.exe 3988 mstsc.exe 3988 mstsc.exe 3988 mstsc.exe 3988 mstsc.exe 3988 mstsc.exe 3988 mstsc.exe 3988 mstsc.exe 3988 mstsc.exe 3988 mstsc.exe 3988 mstsc.exe 3988 mstsc.exe 3988 mstsc.exe 3988 mstsc.exe -
Suspicious behavior: MapViewOfSection 8 IoCs
Processes:
avzthbaywy.exeavzthbaywy.exemstsc.exepid process 2120 avzthbaywy.exe 4796 avzthbaywy.exe 4796 avzthbaywy.exe 4796 avzthbaywy.exe 3988 mstsc.exe 3988 mstsc.exe 3988 mstsc.exe 3988 mstsc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
avzthbaywy.exemstsc.exedescription pid process Token: SeDebugPrivilege 4796 avzthbaywy.exe Token: SeDebugPrivilege 3988 mstsc.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 3500 Explorer.EXE -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
REQ-22-TM-0421.exeavzthbaywy.exeExplorer.EXEmstsc.exedescription pid process target process PID 3264 wrote to memory of 2120 3264 REQ-22-TM-0421.exe avzthbaywy.exe PID 3264 wrote to memory of 2120 3264 REQ-22-TM-0421.exe avzthbaywy.exe PID 3264 wrote to memory of 2120 3264 REQ-22-TM-0421.exe avzthbaywy.exe PID 2120 wrote to memory of 4796 2120 avzthbaywy.exe avzthbaywy.exe PID 2120 wrote to memory of 4796 2120 avzthbaywy.exe avzthbaywy.exe PID 2120 wrote to memory of 4796 2120 avzthbaywy.exe avzthbaywy.exe PID 2120 wrote to memory of 4796 2120 avzthbaywy.exe avzthbaywy.exe PID 3500 wrote to memory of 3988 3500 Explorer.EXE mstsc.exe PID 3500 wrote to memory of 3988 3500 Explorer.EXE mstsc.exe PID 3500 wrote to memory of 3988 3500 Explorer.EXE mstsc.exe PID 3988 wrote to memory of 3732 3988 mstsc.exe Firefox.exe PID 3988 wrote to memory of 3732 3988 mstsc.exe Firefox.exe PID 3988 wrote to memory of 3732 3988 mstsc.exe Firefox.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3500 -
C:\Users\Admin\AppData\Local\Temp\REQ-22-TM-0421.exe"C:\Users\Admin\AppData\Local\Temp\REQ-22-TM-0421.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3264 -
C:\Users\Admin\AppData\Local\Temp\avzthbaywy.exe"C:\Users\Admin\AppData\Local\Temp\avzthbaywy.exe" C:\Users\Admin\AppData\Local\Temp\jndtnuycnvd.r3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Users\Admin\AppData\Local\Temp\avzthbaywy.exe"C:\Users\Admin\AppData\Local\Temp\avzthbaywy.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4796
-
-
-
-
C:\Windows\SysWOW64\mstsc.exe"C:\Windows\SysWOW64\mstsc.exe"2⤵
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3988 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:3732
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
289KB
MD513c80abd753e9c38782524743504a0dd
SHA1709129996e9d1474f57ed77eb38794d82f9805c4
SHA256d718c0c41640eefcd910fd40f970e3e47a025352602bd8c0e53ab7baeaba1aa0
SHA512828830e4ac3c8757ae9d8602415570768903620912d8dcaac87207b9cf054e6ae5a14b2372451160776901a067079a853ef5606114848afee2b440f6279b662f
-
Filesize
185KB
MD5bd816dca0e1567244d663d7aa2df97cc
SHA1a9502193aa173a9a08f7065c91d22fe530502d5d
SHA25695b69b89e0b9a28a697a7191873431cc4bf37f45b7cbbb6c2980e96ce35332ef
SHA512fbd62496698edb400702babefa306d37def3a8550598a647d77e5bcbc03ef8cfe436fa962fcca7e8d67ce0a3744746d3a5531a569bb4c151b44ca4915fabbd9c
-
Filesize
5KB
MD5e51ae249af6e2d93c78cbd20d825fe00
SHA1c0c3b47d4b4b00923d1e488a8752bf6345c04f23
SHA256ae9c90758dc2e2eca3589500b04e29ff8ecf242726b82339b185eeaa6fe05906
SHA512a72ecde32a10182218bd89b7dbaf5d38ce9f038b72ea3cb4cb1b235059987759024cb675207e144a0613c1e57b7e654d6770680a4413583c4d9021ca8ff63a6f