Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
08-12-2022 02:06
Static task
static1
Behavioral task
behavioral1
Sample
November Statement of Account.PDF.exe
Resource
win7-20220812-en
General
-
Target
November Statement of Account.PDF.exe
-
Size
339KB
-
MD5
11af3f8a0cdee232a31e780607313127
-
SHA1
559b909a727f354a9bd558d55516c255fc42cba3
-
SHA256
33871b3b4e871618dadc1d16e1746fb3dfbb48af88a0b7ed20d9460c0fac40ea
-
SHA512
d5498164fb09c3f774056f14674c03ebedb769616fbcf0aa0d663a53672e10e0aade7194effdc76eb2bef315bf687134f3bfbdae5147d900d884634323b077d7
-
SSDEEP
6144:9kwsWb9o1co70snIJaLfMdUQB4/srymmOTLQiRwE6Qcpwizt7tfxikCtxLJHQBFo:oWbacOIJaAdTaUrymHQiHNSwYFtZfeLD
Malware Config
Extracted
formbook
0rft
ouhzmTAhN++kgdVvcoAL+ukx7FI=
b/AAsl7j+poCqvsdhQ==
geqhPAMFrNJcHSaYr8Lk
P8N3+6G7Ut/X8wc3
t/OMzJS7R93X8wc3
VwX08ydDu1/ynVc2h/2WBUKHbA==
+ekVLl+umTTBqvsdhQ==
Vcaa12iRzI3+qvsdhQ==
dDIqvVJ9I8ah7fw/Xd4=
p6Xf5u8jI0hYw8hkX9fyQMciqgvG
erJhSR5/Nmn3qvsdhQ==
STdhWvnj9qxWHJ+aQMY=
wMotTfVO6w67i3T9UHemYQ==
ERs8NVCBapjX8wc3
OfIIrnWzp9LjSR+Setj6PqYCng7M
vnh5JHz4WxNQ
iQLl01OIh7/eoT9gABSsdg==
K7Z0BcT7mTuWc3e6U7eHty7YlHt0Qw==
kEJBNFGFf16ie70=
qibJ119LdV6ie70=
XyxJCMfLUAdNbuveLXbs
ooTaApm7H4z9S8ulABSsdg==
m1EzwH39w/H+z1xzUNQ=
X5wWLtn2F74yTuClABSsdg==
tWpR5n+dQfddMSqYr8Lk
ffO9c6vnZZ5EDh+Yr8Lk
/QhLTFjOfmrkOA==
LeTcyXWRzI3+qvsdhQ==
kk5h+YyzTtzX8wc3
uPyHm1metW/vU7CnQEjps5ymZA==
T0Wj0HuIscGe7Pw/Xd4=
KeLd3f0rKV2EXe/jyL330nSL
vzwBi0hT0XrCiYSz/g730nSL
eAKyO022/FpdR6A=
Xt2bRW694Yv+qvsdhQ==
nt5zBRZ7M23X8wc3
vYegXeai1lO+JQ==
hOjPeilA56Tqwtp6X7zqSqfHmcN2QuQ=
fPHHZv0ZX0hYw8hkX9fyQMciqgvG
pJrUzV9d0rW7ir8=
AzWyvzOzO27X8wc3
VduJPGf4WxNQ
O7RuCyV174dvi09JyVTl
qeOFGdjjfjBQx0r/CWEJn9D67E8=
+8LjFEqfS6IBeao=
m9mDL1nkuFm/Iw==
61xQ9YGD0osQvAHS4hqtfg==
20ELmlVu/nPbLw==
+2gxu2KEOt/X8wc3
C4ovrbfo+7gte8vKLX4Nmly2rKSTXnbb
P8p0/K/4WxNQ
MKiZQgVI24+aePw/Xd4=
4VQp4effDUt3T+ClABSsdg==
Ulh9GYqgPufX8wc3
4J55966yQ174wYOO9j329cb2ykSz8Oo=
tBzwkS9c+5yA1s4BX+V2BaICng7M
kXuaJbrlj05gPY0cCGJ6ibDGlsN2QuQ=
OraYSf4HwR30RCuYr8Lk
SsSEEdDPoUbFqvsdhQ==
vHphXicnRQTMlQf0i57/SHw=
N/zucwH7gSpyOSyYr8Lk
Esy4Z5ixq1YqBYs3UHemYQ==
GljuexcPwONNoy9WABSsdg==
504lakurcAtO
hu1bfq94s437c6x.xyz
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
iyikesvwc.exeiyikesvwc.exepid process 2012 iyikesvwc.exe 1708 iyikesvwc.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
iyikesvwc.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Control Panel\International\Geo\Nation iyikesvwc.exe -
Loads dropped DLL 3 IoCs
Processes:
November Statement of Account.PDF.exeiyikesvwc.exewininit.exepid process 1764 November Statement of Account.PDF.exe 2012 iyikesvwc.exe 2000 wininit.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
iyikesvwc.exeiyikesvwc.exewininit.exedescription pid process target process PID 2012 set thread context of 1708 2012 iyikesvwc.exe iyikesvwc.exe PID 1708 set thread context of 1360 1708 iyikesvwc.exe Explorer.EXE PID 2000 set thread context of 1360 2000 wininit.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Processes:
wininit.exedescription ioc process Key created \Registry\User\S-1-5-21-999675638-2867687379-27515722-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 wininit.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
Processes:
iyikesvwc.exewininit.exepid process 1708 iyikesvwc.exe 1708 iyikesvwc.exe 1708 iyikesvwc.exe 1708 iyikesvwc.exe 2000 wininit.exe 2000 wininit.exe 2000 wininit.exe 2000 wininit.exe 2000 wininit.exe 2000 wininit.exe 2000 wininit.exe 2000 wininit.exe 2000 wininit.exe 2000 wininit.exe 2000 wininit.exe 2000 wininit.exe 2000 wininit.exe 2000 wininit.exe 2000 wininit.exe 2000 wininit.exe 2000 wininit.exe 2000 wininit.exe 2000 wininit.exe 2000 wininit.exe 2000 wininit.exe -
Suspicious behavior: MapViewOfSection 8 IoCs
Processes:
iyikesvwc.exeiyikesvwc.exewininit.exepid process 2012 iyikesvwc.exe 1708 iyikesvwc.exe 1708 iyikesvwc.exe 1708 iyikesvwc.exe 2000 wininit.exe 2000 wininit.exe 2000 wininit.exe 2000 wininit.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
iyikesvwc.exewininit.exedescription pid process Token: SeDebugPrivilege 1708 iyikesvwc.exe Token: SeDebugPrivilege 2000 wininit.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1360 Explorer.EXE 1360 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1360 Explorer.EXE 1360 Explorer.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
November Statement of Account.PDF.exeiyikesvwc.exeExplorer.EXEwininit.exedescription pid process target process PID 1764 wrote to memory of 2012 1764 November Statement of Account.PDF.exe iyikesvwc.exe PID 1764 wrote to memory of 2012 1764 November Statement of Account.PDF.exe iyikesvwc.exe PID 1764 wrote to memory of 2012 1764 November Statement of Account.PDF.exe iyikesvwc.exe PID 1764 wrote to memory of 2012 1764 November Statement of Account.PDF.exe iyikesvwc.exe PID 2012 wrote to memory of 1708 2012 iyikesvwc.exe iyikesvwc.exe PID 2012 wrote to memory of 1708 2012 iyikesvwc.exe iyikesvwc.exe PID 2012 wrote to memory of 1708 2012 iyikesvwc.exe iyikesvwc.exe PID 2012 wrote to memory of 1708 2012 iyikesvwc.exe iyikesvwc.exe PID 2012 wrote to memory of 1708 2012 iyikesvwc.exe iyikesvwc.exe PID 1360 wrote to memory of 2000 1360 Explorer.EXE wininit.exe PID 1360 wrote to memory of 2000 1360 Explorer.EXE wininit.exe PID 1360 wrote to memory of 2000 1360 Explorer.EXE wininit.exe PID 1360 wrote to memory of 2000 1360 Explorer.EXE wininit.exe PID 2000 wrote to memory of 1924 2000 wininit.exe Firefox.exe PID 2000 wrote to memory of 1924 2000 wininit.exe Firefox.exe PID 2000 wrote to memory of 1924 2000 wininit.exe Firefox.exe PID 2000 wrote to memory of 1924 2000 wininit.exe Firefox.exe PID 2000 wrote to memory of 1924 2000 wininit.exe Firefox.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1360 -
C:\Users\Admin\AppData\Local\Temp\November Statement of Account.PDF.exe"C:\Users\Admin\AppData\Local\Temp\November Statement of Account.PDF.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Users\Admin\AppData\Local\Temp\iyikesvwc.exe"C:\Users\Admin\AppData\Local\Temp\iyikesvwc.exe" C:\Users\Admin\AppData\Local\Temp\gzvsvwwyuf.v3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Users\Admin\AppData\Local\Temp\iyikesvwc.exe"C:\Users\Admin\AppData\Local\Temp\iyikesvwc.exe"4⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1708
-
-
-
-
C:\Windows\SysWOW64\wininit.exe"C:\Windows\SysWOW64\wininit.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:1924
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD52d6982686a157aabddb568667b4cf793
SHA13f29ad912774bd0a9ef028ea5921a07b130b0ad2
SHA256df0905166a347a00ee45ef98cff6773b1a3c5fc9b794e6cf49e6b61efd1c089c
SHA5129660a7ec109035dba370aaf944b79336c59c849c1d159b320471902584761455fb81f9d744be3e84d125536f043272cd7d3182f044fc8016db8befd634dcf884
-
Filesize
185KB
MD563984b3ee5302fe075ece9c0c3a60ae5
SHA16260ab5b42e975c45af3b55dd8acea33c3c86167
SHA25642a1f853149a8b37feb42c8e18c0506a8f7a43965377509507f9bcfc8b47d59a
SHA512f7e5b18acb035f174618134968a74272ee5e241257c3e017cd35020f64906fdef95277c2a9a360da8245f41febd2427563603af83dfb029dfa1e75c9a865f610
-
Filesize
289KB
MD5490db3fe40ec4b47f561d5d9d337af61
SHA12f2883d6461e5543d844e3acbca220a9a8e8dff7
SHA256a7f55c7e2dbd896c6db788f97f734b1061f670c927096899a77bc623facfabd1
SHA5126a14eb4ba4779f85802f6d671a592d386911a41e1b48baf1039e21f8050bc5f0be033beb833d70a9fa15bf2c405e50464a041741ce624b8a9e903efca448b1cf
-
Filesize
289KB
MD5490db3fe40ec4b47f561d5d9d337af61
SHA12f2883d6461e5543d844e3acbca220a9a8e8dff7
SHA256a7f55c7e2dbd896c6db788f97f734b1061f670c927096899a77bc623facfabd1
SHA5126a14eb4ba4779f85802f6d671a592d386911a41e1b48baf1039e21f8050bc5f0be033beb833d70a9fa15bf2c405e50464a041741ce624b8a9e903efca448b1cf
-
Filesize
289KB
MD5490db3fe40ec4b47f561d5d9d337af61
SHA12f2883d6461e5543d844e3acbca220a9a8e8dff7
SHA256a7f55c7e2dbd896c6db788f97f734b1061f670c927096899a77bc623facfabd1
SHA5126a14eb4ba4779f85802f6d671a592d386911a41e1b48baf1039e21f8050bc5f0be033beb833d70a9fa15bf2c405e50464a041741ce624b8a9e903efca448b1cf
-
Filesize
289KB
MD5490db3fe40ec4b47f561d5d9d337af61
SHA12f2883d6461e5543d844e3acbca220a9a8e8dff7
SHA256a7f55c7e2dbd896c6db788f97f734b1061f670c927096899a77bc623facfabd1
SHA5126a14eb4ba4779f85802f6d671a592d386911a41e1b48baf1039e21f8050bc5f0be033beb833d70a9fa15bf2c405e50464a041741ce624b8a9e903efca448b1cf
-
Filesize
289KB
MD5490db3fe40ec4b47f561d5d9d337af61
SHA12f2883d6461e5543d844e3acbca220a9a8e8dff7
SHA256a7f55c7e2dbd896c6db788f97f734b1061f670c927096899a77bc623facfabd1
SHA5126a14eb4ba4779f85802f6d671a592d386911a41e1b48baf1039e21f8050bc5f0be033beb833d70a9fa15bf2c405e50464a041741ce624b8a9e903efca448b1cf
-
Filesize
932KB
MD5661fd92d4eaeea3740649af5a484d7c8
SHA1c93f868890fee1475f8ec9e7607e26f5dce67d54
SHA25658a478f0560ea22c1bc194263f07cf6f3ecfe47d0c8b534a7bba185f28a1141f
SHA5121fac03c20139fde41d121e0adbd02d127261ce061509996087fc1c80baf2fe0d0f70fed6b83d38a85cfa2e07d038ff809161c7ecce31ec44ac8b89740d3db15d