Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
26-10-2022 03:19
Static task
static1
Behavioral task
behavioral1
Sample
DOC21AZ068G2022.exe
Resource
win7-20220812-en
General
-
Target
DOC21AZ068G2022.exe
-
Size
258KB
-
MD5
868608b7e90e467edba786effe32dfea
-
SHA1
6de62b0cd19ddaad25b80ced29d35d80410d1ca4
-
SHA256
5644b2a6b24189d3ffd6e90413150e01dc160e33a062e158f0ef50e0bd02e310
-
SHA512
c5e76faaafb27d519933f50c3d3961943c29fe3c7e59b125a5fd08eec7f6acdcfbc4071661dae1d2b63216b9a417f2fdc9c674ac03a20ba05a17a1b4e5f34100
-
SSDEEP
6144:mbE/HUbk4BzCq3T0yLj6tV/SnSUp36J6fPy0nqFm:mb/xPz/nN188lnqc
Malware Config
Extracted
formbook
axe3
nV63ydJMXMf7memspIpnnVLl3Q==
uJ50rs5Y/80AqT79guHh
FcsTFQ1xekTgcal8G0P2ZTQ=
uLWWVJP++ID3dkoB8g==
YyoybGF5Fsa/UH8=
Tk4htwkBBfM5ZA==
QgJ8vN9f+uCdsD79guHh
wmjC9UuSBGyTrY5PAX9t1A==
Sw7JEwOKl576ndxw/A==
BOqs09Ikjej1BN98ZYtVfSi5xQ==
YA5cbH3/4wVAYg==
fRWIvatAXM3+t0X9guHh
FAbZXq/jFuaEq2YCwQh3b2oE
STL+RDTA652/tD/9guHh
zgLNcuX32aFB
WmgwW1UCJ/9Nc0ofkIhVyQ==
jiWgy9ckGh8G+3Q7Rl//NW9ZU7TU
JCoawiBkwAkeJOehkNXRCYnj3A==
WQDFZvang91P
zGrJ4CA2pAhR
QPRTjvEmeNHJHLw4
hEsOq/9JLoNbN7xMFR/pVZbo3A==
v8ye4m6wAfCjtD/9guHh
BBLwmMMaoKz+DbU6
sjgLlNkZ9mir2p0w
RA94vAgqczVm8w+fAX9t1A==
Jc7S9gc/CMtY
d3Q3djg/CMtY
VhqBnq4x3sYMs0L9guHh
n/v36+MW2b27KCv99g==
Vi71NEakLqvP3MqenbNiUC4Ag77W
q2PO39wujdOnAuxj/A==
ZR3lmukghPyiLio14Qr3UzQ=
Zl6HrWMq4wVAYg==
cSLhluP/Ofkn0vf86RH8
9eSoKHzSznZ2E2I=
VS76OTqEeTTUTf3yG0P2ZTQ=
SvRzutQ0LP2xOD65OIlNvcGjf7wR95Ls
k35uD09p0eN9KnU=
lFirx9M0pQpUg0jpvjMpH5S0UrTP
ajKdwrz9WE/8A1dLTCw=
CaL/NoESHca/R3Y0GCQ=
Sghzwgx+c9nHatnaLXxVyQ==
UwF0yGa7uiI=
fjKKobYsUVNpBGc=
OScsLPAH3p9A
kVEWzgFRqnZTJ5QB4w==
wpZxCWOk7NaBlkkWI2dWfSi5xQ==
ijqu3+QWAg603ptOFAq1qfMEc1sXIr/5
zZ4ewkBx7qdG
qI9yt8kQwDhe/2/igMWe3CgL
ANUmYpsVtpbSTJViQ3TjXDY=
nzb3pvZA80MQWk3SbYjyUi8=
HAbPWI0YyvXqYJgf4EEpi3xdT6B13J7x
olY01h1WKvkhBy/y7Q==
dGJK/EiDz5UuvM1W9Q==
em4mQ1fciHK2cC3u/EdFfSi5xQ==
pxC52NcfWmjL+qUw
j3o1VEaAW6jAS1tkRjs=
UAK5/hRmtnmXLXQbf+3sTCs=
v2yzvsMvthMyTA7Gq50ZfSi5xQ==
ehryofUgZVKUMZtJ2vCggmkD
B7kHDAhZxHzJHLw4
nYxx+02TYE35jH5JXYU0fLuPYDw=
succes-digitalmlm.com
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 6 1696 cmstp.exe 15 1696 cmstp.exe 24 1696 cmstp.exe -
Executes dropped EXE 1 IoCs
pid Process 1960 mubeskgb.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Control Panel\International\Geo\Nation mubeskgb.exe -
Loads dropped DLL 4 IoCs
pid Process 1972 DOC21AZ068G2022.exe 1960 mubeskgb.exe 1232 mubeskgb.exe 1696 cmstp.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1960 set thread context of 1232 1960 mubeskgb.exe 29 PID 1232 set thread context of 1404 1232 mubeskgb.exe 15 PID 1696 set thread context of 1404 1696 cmstp.exe 15 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
description ioc Process Key created \Registry\User\S-1-5-21-3845472200-3839195424-595303356-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 cmstp.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 1232 mubeskgb.exe 1232 mubeskgb.exe 1232 mubeskgb.exe 1232 mubeskgb.exe 1696 cmstp.exe 1696 cmstp.exe 1696 cmstp.exe 1696 cmstp.exe 1696 cmstp.exe 1696 cmstp.exe 1696 cmstp.exe 1696 cmstp.exe 1696 cmstp.exe 1696 cmstp.exe 1696 cmstp.exe 1696 cmstp.exe 1696 cmstp.exe 1696 cmstp.exe 1696 cmstp.exe 1696 cmstp.exe 1696 cmstp.exe 1696 cmstp.exe 1696 cmstp.exe 1696 cmstp.exe 1696 cmstp.exe 1696 cmstp.exe 1696 cmstp.exe -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 1232 mubeskgb.exe 1232 mubeskgb.exe 1232 mubeskgb.exe 1696 cmstp.exe 1696 cmstp.exe 1696 cmstp.exe 1696 cmstp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1232 mubeskgb.exe Token: SeDebugPrivilege 1696 cmstp.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1404 Explorer.EXE 1404 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1404 Explorer.EXE 1404 Explorer.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1972 wrote to memory of 1960 1972 DOC21AZ068G2022.exe 28 PID 1972 wrote to memory of 1960 1972 DOC21AZ068G2022.exe 28 PID 1972 wrote to memory of 1960 1972 DOC21AZ068G2022.exe 28 PID 1972 wrote to memory of 1960 1972 DOC21AZ068G2022.exe 28 PID 1960 wrote to memory of 1232 1960 mubeskgb.exe 29 PID 1960 wrote to memory of 1232 1960 mubeskgb.exe 29 PID 1960 wrote to memory of 1232 1960 mubeskgb.exe 29 PID 1960 wrote to memory of 1232 1960 mubeskgb.exe 29 PID 1960 wrote to memory of 1232 1960 mubeskgb.exe 29 PID 1404 wrote to memory of 1696 1404 Explorer.EXE 30 PID 1404 wrote to memory of 1696 1404 Explorer.EXE 30 PID 1404 wrote to memory of 1696 1404 Explorer.EXE 30 PID 1404 wrote to memory of 1696 1404 Explorer.EXE 30 PID 1404 wrote to memory of 1696 1404 Explorer.EXE 30 PID 1404 wrote to memory of 1696 1404 Explorer.EXE 30 PID 1404 wrote to memory of 1696 1404 Explorer.EXE 30 PID 1696 wrote to memory of 1040 1696 cmstp.exe 33 PID 1696 wrote to memory of 1040 1696 cmstp.exe 33 PID 1696 wrote to memory of 1040 1696 cmstp.exe 33 PID 1696 wrote to memory of 1040 1696 cmstp.exe 33 PID 1696 wrote to memory of 1040 1696 cmstp.exe 33
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Users\Admin\AppData\Local\Temp\DOC21AZ068G2022.exe"C:\Users\Admin\AppData\Local\Temp\DOC21AZ068G2022.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Users\Admin\AppData\Local\Temp\mubeskgb.exe"C:\Users\Admin\AppData\Local\Temp\mubeskgb.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Users\Admin\AppData\Local\Temp\mubeskgb.exe"C:\Users\Admin\AppData\Local\Temp\mubeskgb.exe"4⤵
- Checks computer location settings
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1232
-
-
-
-
C:\Windows\SysWOW64\cmstp.exe"C:\Windows\SysWOW64\cmstp.exe"2⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:1040
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD525cea2a583f9c4768e3e55ee7130fca3
SHA1fbef27d48e1f1df3aceafa7bfc6fed017af34d03
SHA2563f533a2e2a0308a48c692ba58f98a6e91a54d17f81a47d8b27bc574dc91fe425
SHA512c689c35da39dc041fad1d5a722cd3ea669cfed88f6d4f4a4bb796eed4a46fcf40acd15c1c0c9357c26879d90c5bfb16f144a48fec738c73bd9f3ecd36af6daf8
-
Filesize
58KB
MD546a32c2792387aba9d462423bc915bf8
SHA1822e7dd38745e2067b73e45f0191ca07993f97dd
SHA256ca6528e4c2b191efdec435f8769e90e1971c4853f32d5e311bae536efd77ff8d
SHA5128943051f195be5bb72c4ec30cba3871fec1bdeecc66b7a326e699e63f379a7add1be5eaf70b408a76638a8d2756b6f0d9f112eb1addc22de2f92ffe74f8472a8
-
Filesize
58KB
MD546a32c2792387aba9d462423bc915bf8
SHA1822e7dd38745e2067b73e45f0191ca07993f97dd
SHA256ca6528e4c2b191efdec435f8769e90e1971c4853f32d5e311bae536efd77ff8d
SHA5128943051f195be5bb72c4ec30cba3871fec1bdeecc66b7a326e699e63f379a7add1be5eaf70b408a76638a8d2756b6f0d9f112eb1addc22de2f92ffe74f8472a8
-
Filesize
58KB
MD546a32c2792387aba9d462423bc915bf8
SHA1822e7dd38745e2067b73e45f0191ca07993f97dd
SHA256ca6528e4c2b191efdec435f8769e90e1971c4853f32d5e311bae536efd77ff8d
SHA5128943051f195be5bb72c4ec30cba3871fec1bdeecc66b7a326e699e63f379a7add1be5eaf70b408a76638a8d2756b6f0d9f112eb1addc22de2f92ffe74f8472a8
-
Filesize
185KB
MD5cffe7517a3ad697a7cc36424aafa46fa
SHA1f07c60e6186e1d997f62c7938a6b59e3576541a2
SHA2568e2bade6c04ea25c2c66277df95251e796c86efbd0326424c19eee987ee40f98
SHA512cdef97834dc265ccc13bfae58c110cd1c38537e245baf2878ad954b583164b088da8146c5e1cec15c4b2265fe8e0f200bc9e9ae25a6b445f7417114179b6db08
-
Filesize
58KB
MD546a32c2792387aba9d462423bc915bf8
SHA1822e7dd38745e2067b73e45f0191ca07993f97dd
SHA256ca6528e4c2b191efdec435f8769e90e1971c4853f32d5e311bae536efd77ff8d
SHA5128943051f195be5bb72c4ec30cba3871fec1bdeecc66b7a326e699e63f379a7add1be5eaf70b408a76638a8d2756b6f0d9f112eb1addc22de2f92ffe74f8472a8
-
Filesize
58KB
MD546a32c2792387aba9d462423bc915bf8
SHA1822e7dd38745e2067b73e45f0191ca07993f97dd
SHA256ca6528e4c2b191efdec435f8769e90e1971c4853f32d5e311bae536efd77ff8d
SHA5128943051f195be5bb72c4ec30cba3871fec1bdeecc66b7a326e699e63f379a7add1be5eaf70b408a76638a8d2756b6f0d9f112eb1addc22de2f92ffe74f8472a8
-
Filesize
832KB
MD507fb6d31f37fb1b4164bef301306c288
SHA14cb41af6d63a07324ef6b18b1a1f43ce94e25626
SHA25606ddf0a370af00d994824605a8e1307ba138f89b2d864539f0d19e8804edac02
SHA512cab4a7c5805b80851aba5f2c9b001fabc1416f6648d891f49eacc81fe79287c5baa01306a42298da722750b812a4ea85388ffae9200dcf656dd1d5b5b9323353