Analysis
-
max time kernel
152s -
max time network
169s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 14:41
Static task
static1
Behavioral task
behavioral1
Sample
Product Specification.exe
Resource
win7-20220812-en
General
-
Target
Product Specification.exe
-
Size
281KB
-
MD5
49b374a64015666e9ae51070c7df038e
-
SHA1
5cc61425c317ff5256811adc6ecd9e224ee7c3d4
-
SHA256
2d0bf404b71b81df2a8256b7adb927dfac1ed504c968f0c7e07dd3fea4213bb1
-
SHA512
c437cead3a461959791ff0fff852f3e5df34294af52a427fe0c2e81391a97f5fd25e97f0bddae292230775f49b1dd39cb4f1a873c876cb0f13aeb3a15e8f171d
-
SSDEEP
6144:MEa0NTHageXNHhxZt6EMw+XYWFGuZqdcKI+cCzSLXRt:XTHa9NPZt7Mw+oWF/GoLCzYXX
Malware Config
Extracted
formbook
xhnq
kkL8Pu8x+4S6wfoCcvftOA==
496LxjKjebwp3Q==
ZNpe1artufAiEvfm
4CIcGQGlfZxOWk0WfU+wmLwHYNU=
nCqrPAt3AVekKygjamfKlLwHYNU=
t3ppAKZhQHeDNIODv4HKmLwHYNU=
ELBzK0V6QboxkHETQPeEni+H
BrZstrXumvReu6Q5bGAp1idBRcBqdzIWBw==
yNispwXS2wJJ
WzKfqGFL2TuyZbWJfP922LwHYNU=
qOfvZB3ikBBe
02Ae6pxfJKIwxGUzLw==
MK5YMCnhqBH9LYpSyZFZ
P5ZeKBadM4fFMvxSyZFZ
2BhbGIIr3/bytfHx
1awWI9/MRYX7aEHQTgLHJQ==
n61fuJeFBWTZohooVyqYhrwHYNU=
DIoQj5nLfMg27S77/sOCFuzOkA==
X5tPEguDocp8lfoHcvftOA==
MK5fKQV570dBgQSTAfs=
ve6fcwtLCICqqOkCcvftOA==
SkDDyshAuxb91wSTAfs=
mQSCDqkHoPbnQri1Ng4DXxI=
DpAhqlDS2wJJ
SOCGNuadb5zcWaRk4/DFJQ==
vB6cJLtoLVU9gwSTAfs=
RB+OjpUSluTytfHx
b9KJ0+HcXrIWihcYUBFsMA==
ygr9SPtw90mRHf9SyZFZ
CROhn5JhFaBL3NzXI9pxJgU=
DXntgjzwqjvfhfD0LcLXrzaF
THRZ5/El8HAbnHQxcvftOA==
jMyLV0W0XIRBZ18joN6Eni+H
PYyCmD6KVtgAAjsN+ra4Sd3Hkg==
hN5uMNXMgoLzww==
250rIBzBkrgoxGUzLw==
Sbk1usPAfpJWct/yJw==
pBeM944cz0k=
9TL/x3csCUs8gwSTAfs=
IknvqYJLTp0n3g==
d7mIVSbfla68bbyFsCmSVz8Gmg==
P4tve5Ifj8e5DINSyZFZ
uEn6746SgoLzww==
ppIXLM4S4FSbLpFSyZFZ
L3sV47stshAN89mkF9pxJgU=
FvS6+dX+1fTytfHx
fxCIBqYJpe7ytfHx
9u2wv89/VXPpRSLiG/KEni+H
gyfntptFA4S80QSTAfs=
5Xb/fpOaVnL2yQ==
fjIVqkr5yvjytfHx
YuqQaVfUPsI9xGUzLw==
GE3zw7ghqihaLGphOA==
ZhjQC9HHgoLzww==
qZ5BlZWbHYcAWzXMAPkA1B0J/Qei8A==
CJAXjpWYLbEteb3FAvi/Sd3Hkg==
RK8qs1TS2wJJ
Ipej9tmWZbBlWTI=
Hy/Bw8FkM8rlxGUzLw==
qWojXi0bmNlH/kkSJdpxJgU=
3VbdUyYIoB6lb2jvItpxJgU=
+K54woVi83zytfHx
7s0h7vGuefz82QSTAfs=
kZ4uOZ0Z7DdjPSs=
402l.com
Signatures
-
Blocklisted process makes network request 2 IoCs
Processes:
wscript.exeflow pid process 7 1096 wscript.exe 10 1096 wscript.exe -
Executes dropped EXE 2 IoCs
Processes:
ziuoaka.exeziuoaka.exepid process 272 ziuoaka.exe 1496 ziuoaka.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
ziuoaka.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Control Panel\International\Geo\Nation ziuoaka.exe -
Loads dropped DLL 3 IoCs
Processes:
Product Specification.exeziuoaka.exewscript.exepid process 2004 Product Specification.exe 272 ziuoaka.exe 1096 wscript.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 3 IoCs
Processes:
ziuoaka.exeziuoaka.exewscript.exedescription pid process target process PID 272 set thread context of 1496 272 ziuoaka.exe ziuoaka.exe PID 1496 set thread context of 1372 1496 ziuoaka.exe Explorer.EXE PID 1096 set thread context of 1372 1096 wscript.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Processes:
wscript.exedescription ioc process Key created \Registry\User\S-1-5-21-3845472200-3839195424-595303356-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 wscript.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
Processes:
ziuoaka.exewscript.exepid process 1496 ziuoaka.exe 1496 ziuoaka.exe 1496 ziuoaka.exe 1496 ziuoaka.exe 1096 wscript.exe 1096 wscript.exe 1096 wscript.exe 1096 wscript.exe 1096 wscript.exe 1096 wscript.exe 1096 wscript.exe 1096 wscript.exe 1096 wscript.exe 1096 wscript.exe 1096 wscript.exe 1096 wscript.exe 1096 wscript.exe 1096 wscript.exe 1096 wscript.exe -
Suspicious behavior: MapViewOfSection 8 IoCs
Processes:
ziuoaka.exeziuoaka.exewscript.exepid process 272 ziuoaka.exe 1496 ziuoaka.exe 1496 ziuoaka.exe 1496 ziuoaka.exe 1096 wscript.exe 1096 wscript.exe 1096 wscript.exe 1096 wscript.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
ziuoaka.exewscript.exedescription pid process Token: SeDebugPrivilege 1496 ziuoaka.exe Token: SeDebugPrivilege 1096 wscript.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1372 Explorer.EXE 1372 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1372 Explorer.EXE 1372 Explorer.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
Product Specification.exeziuoaka.exeExplorer.EXEwscript.exedescription pid process target process PID 2004 wrote to memory of 272 2004 Product Specification.exe ziuoaka.exe PID 2004 wrote to memory of 272 2004 Product Specification.exe ziuoaka.exe PID 2004 wrote to memory of 272 2004 Product Specification.exe ziuoaka.exe PID 2004 wrote to memory of 272 2004 Product Specification.exe ziuoaka.exe PID 272 wrote to memory of 1496 272 ziuoaka.exe ziuoaka.exe PID 272 wrote to memory of 1496 272 ziuoaka.exe ziuoaka.exe PID 272 wrote to memory of 1496 272 ziuoaka.exe ziuoaka.exe PID 272 wrote to memory of 1496 272 ziuoaka.exe ziuoaka.exe PID 272 wrote to memory of 1496 272 ziuoaka.exe ziuoaka.exe PID 1372 wrote to memory of 1096 1372 Explorer.EXE wscript.exe PID 1372 wrote to memory of 1096 1372 Explorer.EXE wscript.exe PID 1372 wrote to memory of 1096 1372 Explorer.EXE wscript.exe PID 1372 wrote to memory of 1096 1372 Explorer.EXE wscript.exe PID 1096 wrote to memory of 1952 1096 wscript.exe Firefox.exe PID 1096 wrote to memory of 1952 1096 wscript.exe Firefox.exe PID 1096 wrote to memory of 1952 1096 wscript.exe Firefox.exe PID 1096 wrote to memory of 1952 1096 wscript.exe Firefox.exe PID 1096 wrote to memory of 1952 1096 wscript.exe Firefox.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Users\Admin\AppData\Local\Temp\Product Specification.exe"C:\Users\Admin\AppData\Local\Temp\Product Specification.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Users\Admin\AppData\Local\Temp\ziuoaka.exe"C:\Users\Admin\AppData\Local\Temp\ziuoaka.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:272 -
C:\Users\Admin\AppData\Local\Temp\ziuoaka.exe"C:\Users\Admin\AppData\Local\Temp\ziuoaka.exe"4⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1496 -
C:\Windows\SysWOW64\wscript.exe"C:\Windows\SysWOW64\wscript.exe"2⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:1952
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD5b0adff9ae2bd5258748e73926a5e614d
SHA1b824488de2dff798d94be9d3d9e0f1f151858993
SHA256b704956d6723bafc37f26ff000dfff02e8b719bd67834f8e7e756ac61b4ffc05
SHA51211a46981bd888cc2cb04c2417ebcaf57f1e6d3659f28005788a127195ae345be0e3d8af676367844942a57eab03f23a6d170261e436a763bb4c09820cec5e209
-
Filesize
184KB
MD5ff75e4533dd90111b2647781a3149e86
SHA1449ec4b556e2be8cdd2d5b0a4191d0487199bd25
SHA256457bd70df49716577d488f8e1b232d4c10eaf7990fcde0ac5eb95ef0b07d0489
SHA512ab5f5c4fa845f370a7dd407562f58403d17d72810f20bfb60c7ddf3b82b95aa9242ae32211ea1f20b4ea5985dd9901d78eeeb35a137560f88290c763982f95e0
-
Filesize
100KB
MD5594a5e91f06b668a5f8790d59065f557
SHA15846ad6a18bf7449f0e9c0d5099288d7191579f4
SHA2566d4ee5627ba6e6acf583c4c433b72281beb1acbb4c5cc9eaa4d0284539823c66
SHA51225aaaf5398a43f3ac1ab3e6b9c30c268e7232149a82d7cff7a38bbc027c131603e9d914498c3c1b919bb32a3174bb7e7850cbd82fcbfb87ca35735b42b057cce
-
Filesize
100KB
MD5594a5e91f06b668a5f8790d59065f557
SHA15846ad6a18bf7449f0e9c0d5099288d7191579f4
SHA2566d4ee5627ba6e6acf583c4c433b72281beb1acbb4c5cc9eaa4d0284539823c66
SHA51225aaaf5398a43f3ac1ab3e6b9c30c268e7232149a82d7cff7a38bbc027c131603e9d914498c3c1b919bb32a3174bb7e7850cbd82fcbfb87ca35735b42b057cce
-
Filesize
100KB
MD5594a5e91f06b668a5f8790d59065f557
SHA15846ad6a18bf7449f0e9c0d5099288d7191579f4
SHA2566d4ee5627ba6e6acf583c4c433b72281beb1acbb4c5cc9eaa4d0284539823c66
SHA51225aaaf5398a43f3ac1ab3e6b9c30c268e7232149a82d7cff7a38bbc027c131603e9d914498c3c1b919bb32a3174bb7e7850cbd82fcbfb87ca35735b42b057cce
-
Filesize
841KB
MD55fc6cd5d5ca1489d2a3c361717359a95
SHA15c630e232cd5761e7a611e41515be4afa3e7a141
SHA25685c8b8a648c56cf5f063912e0e26ecebb90e0caf2f442fd5cdd8287301fe7e81
SHA5125f9124a721f6b463d4f980920e87925098aa753b0fa2a59a3ff48b48d2b1a45d760fd46445414d84fb66321181cd2c82a4194361811114c15e35b42f838ab792
-
Filesize
100KB
MD5594a5e91f06b668a5f8790d59065f557
SHA15846ad6a18bf7449f0e9c0d5099288d7191579f4
SHA2566d4ee5627ba6e6acf583c4c433b72281beb1acbb4c5cc9eaa4d0284539823c66
SHA51225aaaf5398a43f3ac1ab3e6b9c30c268e7232149a82d7cff7a38bbc027c131603e9d914498c3c1b919bb32a3174bb7e7850cbd82fcbfb87ca35735b42b057cce
-
Filesize
100KB
MD5594a5e91f06b668a5f8790d59065f557
SHA15846ad6a18bf7449f0e9c0d5099288d7191579f4
SHA2566d4ee5627ba6e6acf583c4c433b72281beb1acbb4c5cc9eaa4d0284539823c66
SHA51225aaaf5398a43f3ac1ab3e6b9c30c268e7232149a82d7cff7a38bbc027c131603e9d914498c3c1b919bb32a3174bb7e7850cbd82fcbfb87ca35735b42b057cce