Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
27-11-2022 12:53
Static task
static1
Behavioral task
behavioral1
Sample
OCT-NOV SOA2022.exe
Resource
win7-20220812-en
General
-
Target
OCT-NOV SOA2022.exe
-
Size
1.0MB
-
MD5
375cce397a6041917dbb29a8dd6bccf9
-
SHA1
c7e69aaed7928aa97611466a07175d7732f27f3a
-
SHA256
7fbaccd563b14340ac6f740cdfa6c0d83baceb824f11b6f27a393a1c9f2e2ed4
-
SHA512
58bba3144e21cd5e16e628b969be4c36fbe9e166770a0f8a37e91a665032b992fff7db788adf2bceccdc1acbbc1b780d89a443ade91b433a95a3e18e18b19eb4
-
SSDEEP
24576:yz4agh/awmjzQ1J7+tjdWbrk00j/UQ7tIihB52Dz:yz49h/dGE7KjdW/Kj/UBiE
Malware Config
Extracted
formbook
n2hm
XCeG4IxNKbAl
YzJWbnC+El84nA==
KAJcdmP8yEcO5LXPCFF42Wfb
I+J+xYO95GJQWVU=
GtgxPPv3FmQmhw==
Og9NYF4xEl+j7vGTR93xvg==
506Cg07bsT0G6yK+A96H0h35V+JLkwI=
wAYXFN+pSFIXgQ==
ijzLI/f+FmQmhw==
UfT2PweNm+w8
GQWVw5aZnfF/kS5e
30BKYjua9zcA7gAwsPUngLnjyrBNEgo=
AM65OrmyFmQmhw==
VSlTVxISZ4J/kS5e
GGKj6K33SRh6e0/YzT5nQGlK5CXRqw==
B9H98cUUfX+AWOqiTA==
MxVffWOIoVnM37zrd2sTaOY=
z6bxCgG/mGhR7oDzQA==
pQgSLSRi6AK3M/PdArpX
6rRRsYuSnXx/kS5e
tJRNn0ias3Yw
7c4NEQLSp/R/kS5e
TJmwu5Aa/IuRHtoXXQ==
TLoRUygkiJQE5GoRji0aff0=
Y83qB/DsQFYeZzahj6pYqw==
Bup2q3PHFmQmhw==
cDTa78WEWaYMdoDdArpX
28Rw4MRMnjT52raaTR5KhtMJYa8=
WydpZS7v/4XubCZuhkdxP2OAKdyK68u6
B+osKudaL8yAV/K/VAH3T+Q=
qVz9Y0QD3TGeM/PdArpX
+r49VzlFXLpFegdyc4q5ow==
gsXk990afa1hl6ATTA==
XkblOQWRaet/kS5e
4TNPSf2OcfNk9cfPCFF42Wfb
NaIIUEoRdKYr
ITSqBfn5FmQmhw==
KPRUmWnqxVE0hERFtyo=
VLzd1qk6E5wNcQ49KnmhAoT3Ok5roMK4kQ==
65jM2pKJ8EIST04=
I3+JoYVgYgDiv3O15Ntvw0On/sJroMK4kQ==
C+YhNzH20aCpy8MqVw==
yBZRl4HdPn+RHtoXXQ==
pGQATg0mMfntSBR9c4q5ow==
YUKFixIRdKYr
Hv+C4cZTOMAKV+/dArpX
MVW+PJpyCVA=
FX2AJYBFYbgk
/cX1CsjSpvU+
fWoThWagDVhBHt4yMjWQifM=
/vCd69xrS8QwuCt/yD8=
GvAsSzbCRxplG582TKzVug==
S6zlGfJ6DFc4TBNUvig=
k0z/QwnTpfR/kS5e
KPofKfkPcoRqxowFuWWNhvM=
Xrj+JvENc3yBln4OUw==
ScTatpYj/IKRHtoXXQ==
vLRdwbLyTpzFn+dAR93xvg==
mLTJe/eFp2kxl69W
Cbr5/dRQbio2P/e8ay0aff0=
xooviWn51V7DI7mMOwWT4lCIJUlf
l0t7fTmLqSCAuIYIVA==
06xFejwYMSkbfETTiNT21O0=
bWzTF+1nS4kxlydW
madamkikkiey.net
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
OCT-NOV SOA2022.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Control Panel\International\Geo\Nation OCT-NOV SOA2022.exe -
Loads dropped DLL 1 IoCs
Processes:
ipconfig.exepid process 1968 ipconfig.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
OCT-NOV SOA2022.exeOCT-NOV SOA2022.exeipconfig.exedescription pid process target process PID 108 set thread context of 1552 108 OCT-NOV SOA2022.exe OCT-NOV SOA2022.exe PID 1552 set thread context of 1360 1552 OCT-NOV SOA2022.exe Explorer.EXE PID 1968 set thread context of 1360 1968 ipconfig.exe Explorer.EXE -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
Processes:
ipconfig.exepid process 1968 ipconfig.exe -
Processes:
ipconfig.exedescription ioc process Key created \Registry\User\S-1-5-21-2292972927-2705560509-2768824231-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 ipconfig.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
OCT-NOV SOA2022.exeipconfig.exepid process 1552 OCT-NOV SOA2022.exe 1552 OCT-NOV SOA2022.exe 1552 OCT-NOV SOA2022.exe 1552 OCT-NOV SOA2022.exe 1968 ipconfig.exe 1968 ipconfig.exe 1968 ipconfig.exe 1968 ipconfig.exe 1968 ipconfig.exe 1968 ipconfig.exe 1968 ipconfig.exe 1968 ipconfig.exe 1968 ipconfig.exe 1968 ipconfig.exe 1968 ipconfig.exe 1968 ipconfig.exe -
Suspicious behavior: MapViewOfSection 7 IoCs
Processes:
OCT-NOV SOA2022.exeipconfig.exepid process 1552 OCT-NOV SOA2022.exe 1552 OCT-NOV SOA2022.exe 1552 OCT-NOV SOA2022.exe 1968 ipconfig.exe 1968 ipconfig.exe 1968 ipconfig.exe 1968 ipconfig.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
OCT-NOV SOA2022.exeipconfig.exedescription pid process Token: SeDebugPrivilege 1552 OCT-NOV SOA2022.exe Token: SeDebugPrivilege 1968 ipconfig.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1360 Explorer.EXE 1360 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1360 Explorer.EXE 1360 Explorer.EXE -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
OCT-NOV SOA2022.exeExplorer.EXEipconfig.exedescription pid process target process PID 108 wrote to memory of 1552 108 OCT-NOV SOA2022.exe OCT-NOV SOA2022.exe PID 108 wrote to memory of 1552 108 OCT-NOV SOA2022.exe OCT-NOV SOA2022.exe PID 108 wrote to memory of 1552 108 OCT-NOV SOA2022.exe OCT-NOV SOA2022.exe PID 108 wrote to memory of 1552 108 OCT-NOV SOA2022.exe OCT-NOV SOA2022.exe PID 108 wrote to memory of 1552 108 OCT-NOV SOA2022.exe OCT-NOV SOA2022.exe PID 108 wrote to memory of 1552 108 OCT-NOV SOA2022.exe OCT-NOV SOA2022.exe PID 108 wrote to memory of 1552 108 OCT-NOV SOA2022.exe OCT-NOV SOA2022.exe PID 1360 wrote to memory of 1968 1360 Explorer.EXE ipconfig.exe PID 1360 wrote to memory of 1968 1360 Explorer.EXE ipconfig.exe PID 1360 wrote to memory of 1968 1360 Explorer.EXE ipconfig.exe PID 1360 wrote to memory of 1968 1360 Explorer.EXE ipconfig.exe PID 1968 wrote to memory of 2040 1968 ipconfig.exe Firefox.exe PID 1968 wrote to memory of 2040 1968 ipconfig.exe Firefox.exe PID 1968 wrote to memory of 2040 1968 ipconfig.exe Firefox.exe PID 1968 wrote to memory of 2040 1968 ipconfig.exe Firefox.exe PID 1968 wrote to memory of 2040 1968 ipconfig.exe Firefox.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\OCT-NOV SOA2022.exe"C:\Users\Admin\AppData\Local\Temp\OCT-NOV SOA2022.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:108 -
C:\Users\Admin\AppData\Local\Temp\OCT-NOV SOA2022.exe"C:\Users\Admin\AppData\Local\Temp\OCT-NOV SOA2022.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1552
-
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1360 -
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\SysWOW64\ipconfig.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Gathers network information
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:2040
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
910KB
MD5d79258c5189103d69502eac786addb04
SHA1f34b33681cfe8ce649218173a7f58b237821c1ef
SHA25657d89a52061d70d87e40281f1196d53273f87860c4d707d667a8c7d9573da675
SHA512da797f4dd1ad628aa4e8004b2e00b7c278facbc57a313f56b70dc8fcfbdb0050ea8b025b3475098223cce96ea53537d678273656d46c2d33d81b496d90da34b2