Analysis
-
max time kernel
151s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
26-09-2022 18:37
Static task
static1
Behavioral task
behavioral1
Sample
INV NO.2350.exe
Resource
win7-20220812-en
General
-
Target
INV NO.2350.exe
-
Size
868KB
-
MD5
f69ca46a59bc720a3edf4a1c3698418d
-
SHA1
f0e01c9a9ca63d1b1d507be06bc9aa2c044db500
-
SHA256
a0b19468a7896874e57b014b28e8d3abd1707e2b52a8ef1bf516d4c1a76a7b42
-
SHA512
835691dd5cf84e272384d5203b89e18c56f6509e74cb9fc60a4530e8fa27e292c76b91703b75940d1a4df4900e14dca376f494ebbb3ce92f8ee6f24b2de159d6
-
SSDEEP
12288:exTd+lc9ogYATuMFct1sPdqrQ8IvPHMvUok5pPzoADqjJ5n:Y6ccXhQnPH4k5pejr
Malware Config
Extracted
formbook
gski
w4dqmeRbroucK1d6Rjoieflr
4aOmGT8hdudzUsv7ZSwieflr
3sTC4jMnhzX+pOJNTZ4=
JcH9cI2V8BEeA0eA
doY0NLSYANTXiHt9/fbsP706cA==
KhN1zCT4Nb5T//UnNQ==
y4/RV2RRqNEr0c4nzNWP
x8sfUpcmiXqxdfls0dSN
rlygM3RQmQ7DliRSBQUKpWJ/FuU=
s672RU9HtT3XWaTvdEidsoLRjZb5J5oE
uaT/Znv3O9WfXs8GBluj2Z2szeMP
QvElhI8JUPHBlRsjsodB5GmUzO0W
2uM5rt7BEpcswwJhDA8JnA8=
TDFfhORfvuRP//UnNQ==
MtPNDl4mh1dSxgZs0dSN
ejpoOLXE/Wa7zMwppl3JOt8faA==
8qPraI3lOFSrRmCSR4EnHQc=
+LOpAwtx0LfGnOJNTZ4=
wMQehpwddDxHII+rVCwieflr
8KPhZrjGG//aix1s0dSN
BsfyXJEZYAPIjgAvbJD/Kw==
hUsZO5Cf7TW7qBNs0dSN
8AVFhnVVn+Bi5gpsdtKa
PTxvvNhJl3V99uJNTZ4=
FNGt4DYFb1SMVsMHqJtl72WUzO0W
KNOt0/v1SVhv8uJNTZ4=
OwXyQlRLkKTklAlsdtKa
rKfyK4D9Pf7ToRVwQ5g=
3qHce9FhZnO9kgZs0dSN
E8YGjcm9CYBB4hIqbJD/Kw==
HOfPGBv2XfK7h/0qbJD/Kw==
OiCFFEDqFh1q
FsedwRag/OHy1TJLYNoDOt8faA==
vnxghcKh941LAX2YREAsL2J/FuU=
3ofaZaOZ7Wv/cr/k9YEnHQc=
Vkeq+/TvVqcuutP7ZCoieflr
qU8tZWj5TctWxPQbM5XN0t9FTRFMjQ==
MyCA6uk7gVBGLnCT
MO3eJ01NrPPxqjBS5blMV1CtnTxelA==
q3VwvBkvQd+ziO8ZTtYDOt8faA==
wInQTFwsRxXioOJNTZ4=
GbyLvKRz3nNIHJnR8IEnHQc=
9Ns8qqkBSgb5dqjj8IEnHQc=
g4Pldta5Fe7zZaDFdX5B5GmUzO0W
oKy07PRSo6Lfjfls0dSN
nEF99ADaK40Uz9cWMw==
/k25lD4H5LIH6mc=
tnG8Q4HtU4oUAYCZswpGe2CdHKIeFbY=
f01EnpxmfjPDOA==
Zg+Jrh7u7LIH6mc=
EL8Nf4xctT715S1cVJw=
JxyHDEjOM0eMJxEyPw==
NTGS3y+b9QgKBnWZ
Y1IFUY4aJT13
PDqeAfhXs5LMdpq1USsieflr
FAeGDEO5CfsOksoHSD8FPA==
dD1UPp0DZLxFB/QRLA==
qnC0NWpkfjPDOA==
0IeuAfNJmGZ3b7YtQJQ=
A78FfJOK4T/BJmKNgtD/Ot8faA==
M92p3zizGhwrkcH4nbrvA+QuTRFMjQ==
eF/CJzzFGbeKW5YMI4c=
9bP5gsxLl212Xtbv8IEnHQc=
rZsDg76qCb28nOJNTZ4=
mezaika.com
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 7 2028 wscript.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Control Panel\International\Geo\Nation INV NO.2350.exe -
Loads dropped DLL 1 IoCs
pid Process 2028 wscript.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1500 set thread context of 1552 1500 INV NO.2350.exe 28 PID 1552 set thread context of 1360 1552 INV NO.2350.exe 15 PID 1552 set thread context of 1360 1552 INV NO.2350.exe 15 PID 2028 set thread context of 1360 2028 wscript.exe 15 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
description ioc Process Key created \Registry\User\S-1-5-21-2292972927-2705560509-2768824231-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 wscript.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 1500 INV NO.2350.exe 1552 INV NO.2350.exe 1552 INV NO.2350.exe 1552 INV NO.2350.exe 1552 INV NO.2350.exe 1552 INV NO.2350.exe 2028 wscript.exe 2028 wscript.exe 2028 wscript.exe 2028 wscript.exe 2028 wscript.exe 2028 wscript.exe 2028 wscript.exe 2028 wscript.exe 2028 wscript.exe 2028 wscript.exe 2028 wscript.exe 2028 wscript.exe 2028 wscript.exe -
Suspicious behavior: MapViewOfSection 8 IoCs
pid Process 1552 INV NO.2350.exe 1552 INV NO.2350.exe 1552 INV NO.2350.exe 1552 INV NO.2350.exe 2028 wscript.exe 2028 wscript.exe 2028 wscript.exe 2028 wscript.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1500 INV NO.2350.exe Token: SeDebugPrivilege 1552 INV NO.2350.exe Token: SeDebugPrivilege 2028 wscript.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1360 Explorer.EXE 1360 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1360 Explorer.EXE 1360 Explorer.EXE -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1500 wrote to memory of 1076 1500 INV NO.2350.exe 27 PID 1500 wrote to memory of 1076 1500 INV NO.2350.exe 27 PID 1500 wrote to memory of 1076 1500 INV NO.2350.exe 27 PID 1500 wrote to memory of 1076 1500 INV NO.2350.exe 27 PID 1500 wrote to memory of 1552 1500 INV NO.2350.exe 28 PID 1500 wrote to memory of 1552 1500 INV NO.2350.exe 28 PID 1500 wrote to memory of 1552 1500 INV NO.2350.exe 28 PID 1500 wrote to memory of 1552 1500 INV NO.2350.exe 28 PID 1500 wrote to memory of 1552 1500 INV NO.2350.exe 28 PID 1500 wrote to memory of 1552 1500 INV NO.2350.exe 28 PID 1500 wrote to memory of 1552 1500 INV NO.2350.exe 28 PID 1360 wrote to memory of 2028 1360 Explorer.EXE 29 PID 1360 wrote to memory of 2028 1360 Explorer.EXE 29 PID 1360 wrote to memory of 2028 1360 Explorer.EXE 29 PID 1360 wrote to memory of 2028 1360 Explorer.EXE 29 PID 2028 wrote to memory of 1536 2028 wscript.exe 32 PID 2028 wrote to memory of 1536 2028 wscript.exe 32 PID 2028 wrote to memory of 1536 2028 wscript.exe 32 PID 2028 wrote to memory of 1536 2028 wscript.exe 32 PID 2028 wrote to memory of 1536 2028 wscript.exe 32
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1360 -
C:\Users\Admin\AppData\Local\Temp\INV NO.2350.exe"C:\Users\Admin\AppData\Local\Temp\INV NO.2350.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Users\Admin\AppData\Local\Temp\INV NO.2350.exe"{path}"3⤵PID:1076
-
-
C:\Users\Admin\AppData\Local\Temp\INV NO.2350.exe"{path}"3⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1552
-
-
-
C:\Windows\SysWOW64\wscript.exe"C:\Windows\SysWOW64\wscript.exe"2⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:1536
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
849KB
MD587f9e5a6318ac1ec5ee05aa94a919d7a
SHA17a9956e8de89603dba99772da29493d3fd0fe37d
SHA2567705b87603e0d772e1753441001fcf1ac2643ee41bf14a8177de2c056628665c
SHA512c45c03176142918e34f746711e83384572bd6a8ed0a005600aa4a18cf22eade06c76eda190b37db49ec1971c4649e086affd19eee108c5f405df27c0c8cb23d2