Analysis
-
max time kernel
178s -
max time network
182s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 07:18
Static task
static1
Behavioral task
behavioral1
Sample
PO NO. 6COS2214634.exe
Resource
win7-20221111-en
General
-
Target
PO NO. 6COS2214634.exe
-
Size
1.1MB
-
MD5
5a3f411d3149c56950e8c9d54f29330e
-
SHA1
587ebc690239bb64b910469515f1ce3639b3f9e7
-
SHA256
4ac30ca3142675b81e4490da111a69336cc0b41b21049d3a8bb6b38e7851b529
-
SHA512
2e4148c888910dee29617ab4bfa3fa4a52accf14a32f7f72f16ab085f536ec31859b27e59a7bf29b60f0c17bed25f5cf5ba4bf1d53f6acee17cd8699dad22e2e
-
SSDEEP
24576:ezeKBgh/aweUeij4GDXXxfOaHc0l9ST5mkSBmHfI43BCs2Dz:ezeKSh/desZDXXlOaHBlYd0B74RCH
Malware Config
Extracted
formbook
m5oe
HdR8hG6r12hBYuHY4zv6YeeFPQ==
tD1V9gswYvgQXEGd
1xKtJ1LdqRYMRMC84U1A
MbhjiWb7Lz8z7KIWl3UyUIJwA6Tb
joVB5Xggy2RtE+odsZg=
TrduAIay6Y3SvoIK20xI
pSna7LOsXXwXT/zz3Iow4g==
QnthmO4Qst5gC3sDoA==
eAirzOOgO7SOCenz3Iow4g==
xg0uSbfLTg==
YWQXwyGRzPEHzGrDFE8CBSE=
ujLnfuXoH9dbgHIK20xI
291v0XsGFrYQXEGd
MRvTd/qMuaHpjCM=
X131fLC6VWX4MsvCb2IPjIfq8wlksWfg
Y9Bur8DbgqFt/Yni86MMCCE=
q6RTBmJkmy5pWTmmCCrvmuCDPw==
mQS26DojT+EQXEGd
sjHQ+Kav2Wx9FeodsZg=
JA24UKnTA5re1LhcQaVo/w==
+nMYDuKNduLsjSE=
0Y9DVy/Tc9l+yjQ=
y7lwdkvTChreCREDpQ==
Ii3WdB9OaKHpjCM=
CMWQ4A8JKbwoNFp9nu7t6g==
gbV4IoyzQljj18uoLgjx6g==
6K5hYUwJtU5ySf92shofvBfYrldksWfg
HShGoi6WeQZh
+XRHCtltpLisZhq8oQP3tsIn
H92Mnqi1WFbtCREDpQ==
ScNmhoycwTWCnCciRLFr/A92fk4lLrXv
/mcDDzqp2eN+iqKcQzk8IFpI47Z1oDSkYg==
4Zw22mgivXjUVwsKrQ==
H6BuCCqWeQZh
AXgnNxLA5SJB/+odsZg=
ewIhwqy9EmQJYg==
r2QP0TaWeQZh
wH0tLEHAY/MrFNYtfK1ScJWi7cI=
CC3fiO5tJLm2VNIwxwNPYSP0u4nR
Fx7Zhw2aS6HpjCM=
IJxWlqZEdZpwDuodsZg=
yUjv9d2BuOS0KOodsZg=
3p9Rc2X7ORpG8LMaPbR8DkBwu0YHcGeudQ==
1HEaIfD3b79KiDEL3Iow4g==
wWMAE/eTvqHpjCM=
vLlwIqnDnTWyCREDpQ==
5Zw354BpX25V+MYFrJI=
bqtnHoun2nf7CREDpQ==
rWETGOZxl6iRGP8fuokZ/GMv
sn1e9rsTPWA=
nN+z3PKiu6HpjCM=
qifMPKbZgoXSZjD1FJA=
wJAvzTSWeQZh
XYVBzCOsTvAQXEGd
tCi/4MTHdZ9v9pT5FGwZ/GMv
uWdW5jhhSjC67o2V
IejMbKK5EmQJYg==
2ptC9k/Nex0+/uodsZg=
69+iVeaYNOokmEsorQ==
f4MkxCEdWBSt5WJD5cLF7EoRn8M=
d7dR4opPbeIZwWovuA==
4alR50ZbhAxOJfHUaVhA
g403rfwQH7w9ZvHron4xbLDfMg==
m9aSQLs51jmh18uoLgjx6g==
singglostudio.com
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
PO NO. 6COS2214634.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Control Panel\International\Geo\Nation PO NO. 6COS2214634.exe -
Loads dropped DLL 1 IoCs
Processes:
NAPSTAT.EXEpid process 768 NAPSTAT.EXE -
Suspicious use of SetThreadContext 3 IoCs
Processes:
PO NO. 6COS2214634.exePO NO. 6COS2214634.exeNAPSTAT.EXEdescription pid process target process PID 944 set thread context of 1172 944 PO NO. 6COS2214634.exe PO NO. 6COS2214634.exe PID 1172 set thread context of 1268 1172 PO NO. 6COS2214634.exe Explorer.EXE PID 768 set thread context of 1268 768 NAPSTAT.EXE Explorer.EXE -
Processes:
NAPSTAT.EXEdescription ioc process Key created \Registry\User\S-1-5-21-3385717845-2518323428-350143044-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 NAPSTAT.EXE -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
PO NO. 6COS2214634.exeNAPSTAT.EXEpid process 1172 PO NO. 6COS2214634.exe 1172 PO NO. 6COS2214634.exe 1172 PO NO. 6COS2214634.exe 1172 PO NO. 6COS2214634.exe 768 NAPSTAT.EXE 768 NAPSTAT.EXE 768 NAPSTAT.EXE 768 NAPSTAT.EXE 768 NAPSTAT.EXE 768 NAPSTAT.EXE 768 NAPSTAT.EXE 768 NAPSTAT.EXE 768 NAPSTAT.EXE 768 NAPSTAT.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1268 Explorer.EXE -
Suspicious behavior: MapViewOfSection 7 IoCs
Processes:
PO NO. 6COS2214634.exeNAPSTAT.EXEpid process 1172 PO NO. 6COS2214634.exe 1172 PO NO. 6COS2214634.exe 1172 PO NO. 6COS2214634.exe 768 NAPSTAT.EXE 768 NAPSTAT.EXE 768 NAPSTAT.EXE 768 NAPSTAT.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
PO NO. 6COS2214634.exeNAPSTAT.EXEExplorer.EXEdescription pid process Token: SeDebugPrivilege 1172 PO NO. 6COS2214634.exe Token: SeDebugPrivilege 768 NAPSTAT.EXE Token: SeShutdownPrivilege 1268 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1268 Explorer.EXE 1268 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1268 Explorer.EXE 1268 Explorer.EXE -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
PO NO. 6COS2214634.exeExplorer.EXENAPSTAT.EXEdescription pid process target process PID 944 wrote to memory of 1172 944 PO NO. 6COS2214634.exe PO NO. 6COS2214634.exe PID 944 wrote to memory of 1172 944 PO NO. 6COS2214634.exe PO NO. 6COS2214634.exe PID 944 wrote to memory of 1172 944 PO NO. 6COS2214634.exe PO NO. 6COS2214634.exe PID 944 wrote to memory of 1172 944 PO NO. 6COS2214634.exe PO NO. 6COS2214634.exe PID 944 wrote to memory of 1172 944 PO NO. 6COS2214634.exe PO NO. 6COS2214634.exe PID 944 wrote to memory of 1172 944 PO NO. 6COS2214634.exe PO NO. 6COS2214634.exe PID 944 wrote to memory of 1172 944 PO NO. 6COS2214634.exe PO NO. 6COS2214634.exe PID 1268 wrote to memory of 768 1268 Explorer.EXE NAPSTAT.EXE PID 1268 wrote to memory of 768 1268 Explorer.EXE NAPSTAT.EXE PID 1268 wrote to memory of 768 1268 Explorer.EXE NAPSTAT.EXE PID 1268 wrote to memory of 768 1268 Explorer.EXE NAPSTAT.EXE PID 768 wrote to memory of 2012 768 NAPSTAT.EXE Firefox.exe PID 768 wrote to memory of 2012 768 NAPSTAT.EXE Firefox.exe PID 768 wrote to memory of 2012 768 NAPSTAT.EXE Firefox.exe PID 768 wrote to memory of 2012 768 NAPSTAT.EXE Firefox.exe PID 768 wrote to memory of 2012 768 NAPSTAT.EXE Firefox.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Users\Admin\AppData\Local\Temp\PO NO. 6COS2214634.exe"C:\Users\Admin\AppData\Local\Temp\PO NO. 6COS2214634.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:944 -
C:\Users\Admin\AppData\Local\Temp\PO NO. 6COS2214634.exe"C:\Users\Admin\AppData\Local\Temp\PO NO. 6COS2214634.exe"3⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1172
-
-
-
C:\Windows\SysWOW64\NAPSTAT.EXE"C:\Windows\SysWOW64\NAPSTAT.EXE"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:2012
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
849KB
MD587f9e5a6318ac1ec5ee05aa94a919d7a
SHA17a9956e8de89603dba99772da29493d3fd0fe37d
SHA2567705b87603e0d772e1753441001fcf1ac2643ee41bf14a8177de2c056628665c
SHA512c45c03176142918e34f746711e83384572bd6a8ed0a005600aa4a18cf22eade06c76eda190b37db49ec1971c4649e086affd19eee108c5f405df27c0c8cb23d2