Analysis
-
max time kernel
151s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 14:41
Static task
static1
Behavioral task
behavioral1
Sample
Attached Invoice_72_1421 DOC.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
Attached Invoice_72_1421 DOC.exe
Resource
win10v2004-20220901-en
General
-
Target
Attached Invoice_72_1421 DOC.exe
-
Size
245KB
-
MD5
13940ca97783f75831c3f0a72c59ec53
-
SHA1
d0bea9d294ab885228296157122414eb372f5a56
-
SHA256
810b8a39783409f1b3f56e78d764a5abda68ff7bf08ae721ba798934568db7f3
-
SHA512
e9169747a0c4f9c90bba3fabe3d71b4985410e221be37c6fe31c2bbec4a50299d3a4dd2eaffe087b65b6a70c857be127683e78fc685ce5868ddcb4428a4f78bf
-
SSDEEP
3072:3LfVxlyEZfp9zIzjBlLetfKhoewsEvTnL+pssSWdwU8xbtEbAqPsfSliJx:btXZXPzd5vrL8ssST5xZEBPsDJ
Malware Config
Extracted
formbook
pfgc
hBGNx7LOg1/1V9He6Lr1odiL8A==
JUtMWPUI+jYE3h2D0VXJrkViyWlklw==
9Onb+iNxE//TbnVsww==
+zlULMoiC8l+8Tev2wK6Xpt3qkQ2
vv/ckxYzTsV3W3KwMKjDf1rK+A==
fiNtn8AUmEDcSGooP0OzpNX0
Vo+DIT5uE/PEbnVsww==
JzMzXJDojoBk5EcxFTKznOD+
hxRyvNTzW6eTCQ==
/CcTv23E93dcQXf9RUb+
n6ODTfEg31QE9F0=
V9k3j8Pew4FJqasspfOBQNk=
mq+vfSOVMzCmhwN1wUeUUME41Pw=
1frRhiXBVRSqDTLo46vXXNc=
WP9xcxRKdPLGtCeZ8VMcCsA=
dIBJ53JHoTO5
tlakzPSKiYl02hJYqJQdC8I=
EiPtnEnwhz/bMaJp+a0cj8g=
s7mOSbbN8GbPM3von61MR8E41Pw=
HFhN1/bX7Umz
S4VoSwNOfLM4L2aYAVMcCsA=
5xsGdOJ+/oscfQX9RUb+
bPtbgYoUBQeWb+WL0stwuQ==
4fHkCCmtxNbi3VU=
Uotm8ESrxdbi3VU=
JUMx3n3nmROl
6gXnjk71mlTvZX79RUb+
2hIAe6jOQLqzDw==
Nbfy14/A41tDNHX9RUb+
eYVVL98GL6dsb5XUQig2rg==
zea5cfkdQLFeUoGzJaXro/UmmeU=
DyX1pyBOiQO43g1/HSv2
J70PEbrO6m9QLWv9RUb+
GcYeOqjhCEZSLVu4dW8=
SUIwry+AogLOAhja
0nnnEhHApy377Fc=
nyW4DkehU0j+aX79RUb+
nZ1zFMgRLWpJm0I=
z82zJj+J4uSWBmCp2w==
Y1c6sCK3JKM4rkJAQig2rg==
KjMFh52jPCo/YYyiXmY=
gzaEu7PcR4NovU0=
kqN5MqcelQGt2wjI
c4pnBSffi8OuFw==
IXwd/cDdR4NovU0=
Rb0eKuMF9ifCqjPgjy9IvPeszoLd8L/C
bYeLRN4wXuuF6E81DSqznOD+
J1lL3QIji8OuFw==
IC0PuVz8nVfcQ3H9RUb+
/6sEZo6iHL6Nx/XC
ynrW6geniBLUsQfMtsCopqTd8Kzdi+GSVg==
vEfbHR87i8OuFw==
4xL6c/BfWg+k
+5XtPaCwpshXPbw6lzqUUME41Pw=
GcopQG8TLHVNO3X9RUb+
j5CHIUJgCwndd4WAy1gj75Lp
6439Q1x5ICnhm+YuzA==
R9BLcxJklb0xGV1ZoCIfovEtouU=
RLc6fZg0TpE1GTBc8l32qw==
oCWW2tkRiAfo0y2X9VEOicPelfQ=
+AnXbwluHc/KbnVsww==
J1JA99dAsSQKAiAoGyn2
9Y/XASV2RIYkGEgwQig2rg==
Nm6KY/9fWg+k
wooklabel.store
Signatures
-
Checks QEMU agent file 2 TTPs 2 IoCs
Checks presence of QEMU agent, possibly to detect virtualization.
Processes:
Attached Invoice_72_1421 DOC.exeAttached Invoice_72_1421 DOC.exedescription ioc process File opened (read-only) C:\Program Files\Qemu-ga\qemu-ga.exe Attached Invoice_72_1421 DOC.exe File opened (read-only) C:\Program Files\Qemu-ga\qemu-ga.exe Attached Invoice_72_1421 DOC.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Attached Invoice_72_1421 DOC.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Control Panel\International\Geo\Nation Attached Invoice_72_1421 DOC.exe -
Loads dropped DLL 1 IoCs
Processes:
Attached Invoice_72_1421 DOC.exepid process 784 Attached Invoice_72_1421 DOC.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
Processes:
Attached Invoice_72_1421 DOC.exepid process 816 Attached Invoice_72_1421 DOC.exe 816 Attached Invoice_72_1421 DOC.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
Attached Invoice_72_1421 DOC.exeAttached Invoice_72_1421 DOC.exepid process 784 Attached Invoice_72_1421 DOC.exe 816 Attached Invoice_72_1421 DOC.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
Attached Invoice_72_1421 DOC.exeAttached Invoice_72_1421 DOC.exemsdt.exedescription pid process target process PID 784 set thread context of 816 784 Attached Invoice_72_1421 DOC.exe Attached Invoice_72_1421 DOC.exe PID 816 set thread context of 1360 816 Attached Invoice_72_1421 DOC.exe Explorer.EXE PID 1596 set thread context of 1360 1596 msdt.exe Explorer.EXE -
Drops file in Program Files directory 1 IoCs
Processes:
Attached Invoice_72_1421 DOC.exedescription ioc process File opened for modification C:\Program Files (x86)\Common Files\Pantefogedernes.Ure Attached Invoice_72_1421 DOC.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
Attached Invoice_72_1421 DOC.exemsdt.exepid process 816 Attached Invoice_72_1421 DOC.exe 816 Attached Invoice_72_1421 DOC.exe 816 Attached Invoice_72_1421 DOC.exe 816 Attached Invoice_72_1421 DOC.exe 1596 msdt.exe 1596 msdt.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
Attached Invoice_72_1421 DOC.exeAttached Invoice_72_1421 DOC.exemsdt.exepid process 784 Attached Invoice_72_1421 DOC.exe 816 Attached Invoice_72_1421 DOC.exe 816 Attached Invoice_72_1421 DOC.exe 816 Attached Invoice_72_1421 DOC.exe 1596 msdt.exe 1596 msdt.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
Attached Invoice_72_1421 DOC.exeExplorer.EXEmsdt.exedescription pid process Token: SeDebugPrivilege 816 Attached Invoice_72_1421 DOC.exe Token: SeShutdownPrivilege 1360 Explorer.EXE Token: SeDebugPrivilege 1596 msdt.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1360 Explorer.EXE 1360 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1360 Explorer.EXE 1360 Explorer.EXE -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
Attached Invoice_72_1421 DOC.exeExplorer.EXEdescription pid process target process PID 784 wrote to memory of 816 784 Attached Invoice_72_1421 DOC.exe Attached Invoice_72_1421 DOC.exe PID 784 wrote to memory of 816 784 Attached Invoice_72_1421 DOC.exe Attached Invoice_72_1421 DOC.exe PID 784 wrote to memory of 816 784 Attached Invoice_72_1421 DOC.exe Attached Invoice_72_1421 DOC.exe PID 784 wrote to memory of 816 784 Attached Invoice_72_1421 DOC.exe Attached Invoice_72_1421 DOC.exe PID 784 wrote to memory of 816 784 Attached Invoice_72_1421 DOC.exe Attached Invoice_72_1421 DOC.exe PID 1360 wrote to memory of 1596 1360 Explorer.EXE msdt.exe PID 1360 wrote to memory of 1596 1360 Explorer.EXE msdt.exe PID 1360 wrote to memory of 1596 1360 Explorer.EXE msdt.exe PID 1360 wrote to memory of 1596 1360 Explorer.EXE msdt.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1360 -
C:\Users\Admin\AppData\Local\Temp\Attached Invoice_72_1421 DOC.exe"C:\Users\Admin\AppData\Local\Temp\Attached Invoice_72_1421 DOC.exe"2⤵
- Checks QEMU agent file
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:784 -
C:\Users\Admin\AppData\Local\Temp\Attached Invoice_72_1421 DOC.exe"C:\Users\Admin\AppData\Local\Temp\Attached Invoice_72_1421 DOC.exe"3⤵
- Checks QEMU agent file
- Checks computer location settings
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:816 -
C:\Windows\SysWOW64\msdt.exe"C:\Windows\SysWOW64\msdt.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1596
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD57399323923e3946fe9140132ac388132
SHA1728257d06c452449b1241769b459f091aabcffc5
SHA2565a1c20a3e2e2eb182976977669f2c5d9f3104477e98f74d69d2434e79b92fdc3
SHA512d6f28ba761351f374ae007c780be27758aea7b9f998e2a88a542eede459d18700adffe71abcb52b8a8c00695efb7ccc280175b5eeb57ca9a645542edfabb64f1