Analysis
-
max time kernel
598s -
max time network
603s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
28-11-2022 15:30
Static task
static1
Behavioral task
behavioral1
Sample
Purchase Order No. 4502717956.exe
Resource
win7-20220812-en
General
-
Target
Purchase Order No. 4502717956.exe
-
Size
636KB
-
MD5
f0d59737a03d771cef9ac6fee3d09943
-
SHA1
d517eab4a14ce87a8d0a551ca3d046145e739dd5
-
SHA256
d1dd1f80a7b08c0b8ee7c3067df3d35dadc6af79b02761ccf70dfcaa53f76cd7
-
SHA512
318b662f312298d5eb8dd6345ad6c96c58bb8fc818268091646d049414e7df96585eaccbd06220beb635725ca25c15f3b4ab7dae06a354054410cdbeb8beed53
-
SSDEEP
12288:YTczpbKbfu90F4t72M6/nFo0B+aFo7keY528R+:YgFbKie2x4/kZ7kr
Malware Config
Extracted
formbook
snky
AiMFvkl6+A4HEgZ99q5x4naN7lGmvJo=
tvj/KUTKeKgxszIemQ==
DTrTokBrjB5leF4=
tPeTOuIjJPtH
taxtMdIygEdpskxzOQ2ZjoAEeA==
CxLuaKAFRrJyuIqQUPbhZw==
Tn4fapT5kPmk1H0gpXQ=
h5p8hDqGSiRzdSbV
i3lg8tbRNRU6jC9pQSOxzHYZgpbnOKBx
EwbfBo6m+UXU2qaVUPbhZw==
WpeenFSMquJ3xXD1/b43
niV5qTFu3tfmcgrI
fqyyyElbdxWswJ7A
Lh7o92ZOr4ghbwvK
Y2RYMDue4x+KszIemQ==
lN3Y3z5AS85eah1MDvfFQQA=
uq+Oqh8MNRxHOOkqA9lqYEZZhJU=
FEtGDeGnnRoSQEM=
TkMlruotvsmtpFwg6shr03LjwMWGow==
7PGx8hNMep8EMj5Q39dsq16IbbaIrA==
JWBJ1NPwDiQGtx/1/b43
jLyxuI7yXHuMCAAEo4w2
u8emc+77PGLK1m71/b43
x/CcdfoDSCRZnVXDPRSpyXmY8VGmvJo=
KVhmdDtqi+J1szIemQ==
wsdvKMDzVJnqRRgHkQ==
t7qiOXzCVU8uTkrIRfwcGc3MSI4=
KmYObYWgvRG0NUY=
nAjQEiY0lBR3szIemQ==
Rbp9QuwhlL3Y6n0gpXQ=
9i/2sO0wWSEWFN1VSTPOC7s4
D3mUkmojJPtH
9j9GR6fFQB5leF4=
xgbp6k8+ov9wcVRTFshikCZFcA==
aWX+xof8Okn/Uuku87rXRjMObIg=
eoNOhYB9un2qA/7BczPs5Zow
2kojAargCM7IyqgrpHwFKbyNjtQU
y/zzintehOseIvyhZ/kDfx4=
YXZNaeznGso2Kkk=
GQyw87qm1C7hMOLb56xmcRg=
gnhB/W9glMlovyXzX2M=
/gTb6IIzhtlsszIemQ==
2fykfBhO0wIGGB+bIbX48vyNjtQU
fLG3th9M26TDQcwJ3rhAbw==
gYBibCt5+mkhszIemQ==
Mi/qtVF8lR5leF4=
+osZ4s4sfzWTmA==
P1bvKyhWmoIcNgpGUPbhZw==
tMR5NMrQNkZ5ynv1/b43
FEJcaBIWVA0qfh1GUPbhZw==
DT4eVFxUjh5leF4=
Vo6XENrMLrVRVhnMjQXkeQk=
gMjK4FdEoqrdLt+edDrs5Zow
HVTpxnKwL8wkcCtAwHw=
E6AxvSU83Q==
cZo27n9MYTcGQEM=
TI52b9eXk5vmcgrI
ERLi/Ii6F/1Yop3wxqYtazMObIg=
4xO77Ma1ILuS1H0gpXQ=
EuWM4vsLahvPCQb1/b43
EDhHQvo3aRJreGabWzYAeQ==
nNXES0A+b9Kj9ZaBgGw=
ERz8ic0GIJfIxoQ79dShF63fAA3QHcSDFw==
Pm9i8+HMLb1+wn0gpXQ=
lodehewulan.yachts
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Purchase Order No. 4502717956.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Control Panel\International\Geo\Nation Purchase Order No. 4502717956.exe -
Loads dropped DLL 1 IoCs
Processes:
netsh.exepid process 776 netsh.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
Purchase Order No. 4502717956.exePurchase Order No. 4502717956.exenetsh.exedescription pid process target process PID 748 set thread context of 1724 748 Purchase Order No. 4502717956.exe Purchase Order No. 4502717956.exe PID 1724 set thread context of 1368 1724 Purchase Order No. 4502717956.exe Explorer.EXE PID 776 set thread context of 1368 776 netsh.exe Explorer.EXE -
Processes:
netsh.exedescription ioc process Key created \Registry\User\S-1-5-21-999675638-2867687379-27515722-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 netsh.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Purchase Order No. 4502717956.exenetsh.exepid process 1724 Purchase Order No. 4502717956.exe 1724 Purchase Order No. 4502717956.exe 1724 Purchase Order No. 4502717956.exe 1724 Purchase Order No. 4502717956.exe 776 netsh.exe 776 netsh.exe 776 netsh.exe 776 netsh.exe 776 netsh.exe 776 netsh.exe 776 netsh.exe 776 netsh.exe 776 netsh.exe 776 netsh.exe 776 netsh.exe 776 netsh.exe 776 netsh.exe 776 netsh.exe 776 netsh.exe 776 netsh.exe 776 netsh.exe 776 netsh.exe 776 netsh.exe 776 netsh.exe 776 netsh.exe 776 netsh.exe 776 netsh.exe 776 netsh.exe 776 netsh.exe 776 netsh.exe 776 netsh.exe 776 netsh.exe 776 netsh.exe 776 netsh.exe 776 netsh.exe 776 netsh.exe 776 netsh.exe 776 netsh.exe 776 netsh.exe 776 netsh.exe 776 netsh.exe 776 netsh.exe 776 netsh.exe 776 netsh.exe 776 netsh.exe 776 netsh.exe 776 netsh.exe 776 netsh.exe 776 netsh.exe 776 netsh.exe 776 netsh.exe 776 netsh.exe 776 netsh.exe 776 netsh.exe 776 netsh.exe 776 netsh.exe 776 netsh.exe 776 netsh.exe 776 netsh.exe 776 netsh.exe 776 netsh.exe 776 netsh.exe 776 netsh.exe 776 netsh.exe -
Suspicious behavior: MapViewOfSection 7 IoCs
Processes:
Purchase Order No. 4502717956.exenetsh.exepid process 1724 Purchase Order No. 4502717956.exe 1724 Purchase Order No. 4502717956.exe 1724 Purchase Order No. 4502717956.exe 776 netsh.exe 776 netsh.exe 776 netsh.exe 776 netsh.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
Purchase Order No. 4502717956.exenetsh.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 1724 Purchase Order No. 4502717956.exe Token: SeDebugPrivilege 776 netsh.exe Token: SeShutdownPrivilege 1368 Explorer.EXE Token: SeShutdownPrivilege 1368 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1368 Explorer.EXE 1368 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1368 Explorer.EXE 1368 Explorer.EXE -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
Purchase Order No. 4502717956.exeExplorer.EXEnetsh.exedescription pid process target process PID 748 wrote to memory of 1724 748 Purchase Order No. 4502717956.exe Purchase Order No. 4502717956.exe PID 748 wrote to memory of 1724 748 Purchase Order No. 4502717956.exe Purchase Order No. 4502717956.exe PID 748 wrote to memory of 1724 748 Purchase Order No. 4502717956.exe Purchase Order No. 4502717956.exe PID 748 wrote to memory of 1724 748 Purchase Order No. 4502717956.exe Purchase Order No. 4502717956.exe PID 748 wrote to memory of 1724 748 Purchase Order No. 4502717956.exe Purchase Order No. 4502717956.exe PID 748 wrote to memory of 1724 748 Purchase Order No. 4502717956.exe Purchase Order No. 4502717956.exe PID 748 wrote to memory of 1724 748 Purchase Order No. 4502717956.exe Purchase Order No. 4502717956.exe PID 1368 wrote to memory of 776 1368 Explorer.EXE netsh.exe PID 1368 wrote to memory of 776 1368 Explorer.EXE netsh.exe PID 1368 wrote to memory of 776 1368 Explorer.EXE netsh.exe PID 1368 wrote to memory of 776 1368 Explorer.EXE netsh.exe PID 776 wrote to memory of 1280 776 netsh.exe Firefox.exe PID 776 wrote to memory of 1280 776 netsh.exe Firefox.exe PID 776 wrote to memory of 1280 776 netsh.exe Firefox.exe PID 776 wrote to memory of 1280 776 netsh.exe Firefox.exe PID 776 wrote to memory of 1280 776 netsh.exe Firefox.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Users\Admin\AppData\Local\Temp\Purchase Order No. 4502717956.exe"C:\Users\Admin\AppData\Local\Temp\Purchase Order No. 4502717956.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Users\Admin\AppData\Local\Temp\Purchase Order No. 4502717956.exe"C:\Users\Admin\AppData\Local\Temp\Purchase Order No. 4502717956.exe"3⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1724
-
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:1880
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\SysWOW64\netsh.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:776 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:1280
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
831KB
MD5f4d8be409d1bd016a7b3b2580a2b90fb
SHA1a68e1f6a9b2234f2269d9cf1fbda94124c428dbe
SHA256d70b27121bb33012560b14a7bd597666d76193d7dc5f89e2ac5e7507240bf708
SHA5129892cd38d77898fe7916a8810c82a377bbcb4f0c3f75a8295943fa29a5cb4daec95a1600a74614f31ec723967fd95721174042f2e54b12e52fe85202cdf052df