Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
13/03/2023, 07:29
Static task
static1
Behavioral task
behavioral1
Sample
PURCHASE ORDER_pdf.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
PURCHASE ORDER_pdf.exe
Resource
win10v2004-20230220-en
General
-
Target
PURCHASE ORDER_pdf.exe
-
Size
276KB
-
MD5
2c5e140fba34025bdb2fcc9c5d82765a
-
SHA1
7a0b2e0bf6b8948c454326d925bb8d68e841d198
-
SHA256
1a193a5c9a4cf2963018cad6b56e6b41b759ba1bff4331fbfcbb51eac0684a9b
-
SHA512
ebffe004508d6ddab38fcce72e9aa33f87ffa147d9d7230c535c039f9b5b493c3caccebbc43301d0cfe11015f7ec395667980676786bcd1d12e2d379ec399e14
-
SSDEEP
6144:/Ya6b0bLUriaI/ifhQXIMEHIUPDXO1wyVTCZRlDzYL:/Yp0bLUraC4IMEFD+1w+TCZzDzYL
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation hujzesy.exe -
Executes dropped EXE 2 IoCs
pid Process 864 hujzesy.exe 404 hujzesy.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 864 set thread context of 404 864 hujzesy.exe 87 PID 404 set thread context of 1292 404 hujzesy.exe 34 PID 2416 set thread context of 1292 2416 svchost.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
description ioc Process Key created \Registry\User\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 svchost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 404 hujzesy.exe 404 hujzesy.exe 404 hujzesy.exe 404 hujzesy.exe 404 hujzesy.exe 404 hujzesy.exe 404 hujzesy.exe 404 hujzesy.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1292 Explorer.EXE -
Suspicious behavior: MapViewOfSection 8 IoCs
pid Process 864 hujzesy.exe 404 hujzesy.exe 404 hujzesy.exe 404 hujzesy.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe 2416 svchost.exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
description pid Process Token: SeDebugPrivilege 404 hujzesy.exe Token: SeDebugPrivilege 2416 svchost.exe Token: SeShutdownPrivilege 1292 Explorer.EXE Token: SeCreatePagefilePrivilege 1292 Explorer.EXE Token: SeShutdownPrivilege 1292 Explorer.EXE Token: SeCreatePagefilePrivilege 1292 Explorer.EXE Token: SeShutdownPrivilege 1292 Explorer.EXE Token: SeCreatePagefilePrivilege 1292 Explorer.EXE Token: SeShutdownPrivilege 1292 Explorer.EXE Token: SeCreatePagefilePrivilege 1292 Explorer.EXE Token: SeShutdownPrivilege 1292 Explorer.EXE Token: SeCreatePagefilePrivilege 1292 Explorer.EXE Token: SeShutdownPrivilege 1292 Explorer.EXE Token: SeCreatePagefilePrivilege 1292 Explorer.EXE Token: SeShutdownPrivilege 1292 Explorer.EXE Token: SeCreatePagefilePrivilege 1292 Explorer.EXE Token: SeShutdownPrivilege 1292 Explorer.EXE Token: SeCreatePagefilePrivilege 1292 Explorer.EXE Token: SeShutdownPrivilege 1292 Explorer.EXE Token: SeCreatePagefilePrivilege 1292 Explorer.EXE Token: SeShutdownPrivilege 1292 Explorer.EXE Token: SeCreatePagefilePrivilege 1292 Explorer.EXE Token: SeShutdownPrivilege 1292 Explorer.EXE Token: SeCreatePagefilePrivilege 1292 Explorer.EXE Token: SeShutdownPrivilege 1292 Explorer.EXE Token: SeCreatePagefilePrivilege 1292 Explorer.EXE Token: SeShutdownPrivilege 1292 Explorer.EXE Token: SeCreatePagefilePrivilege 1292 Explorer.EXE Token: SeShutdownPrivilege 1292 Explorer.EXE Token: SeCreatePagefilePrivilege 1292 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1292 Explorer.EXE 1292 Explorer.EXE -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 396 wrote to memory of 864 396 PURCHASE ORDER_pdf.exe 86 PID 396 wrote to memory of 864 396 PURCHASE ORDER_pdf.exe 86 PID 396 wrote to memory of 864 396 PURCHASE ORDER_pdf.exe 86 PID 864 wrote to memory of 404 864 hujzesy.exe 87 PID 864 wrote to memory of 404 864 hujzesy.exe 87 PID 864 wrote to memory of 404 864 hujzesy.exe 87 PID 864 wrote to memory of 404 864 hujzesy.exe 87 PID 1292 wrote to memory of 2416 1292 Explorer.EXE 88 PID 1292 wrote to memory of 2416 1292 Explorer.EXE 88 PID 1292 wrote to memory of 2416 1292 Explorer.EXE 88 PID 2416 wrote to memory of 2752 2416 svchost.exe 95 PID 2416 wrote to memory of 2752 2416 svchost.exe 95 PID 2416 wrote to memory of 2752 2416 svchost.exe 95
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1292 -
C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER_pdf.exe"C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER_pdf.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:396 -
C:\Users\Admin\AppData\Local\Temp\hujzesy.exe"C:\Users\Admin\AppData\Local\Temp\hujzesy.exe" C:\Users\Admin\AppData\Local\Temp\ddetjuz.c3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Users\Admin\AppData\Local\Temp\hujzesy.exe"C:\Users\Admin\AppData\Local\Temp\hujzesy.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:404
-
-
-
-
C:\Windows\SysWOW64\svchost.exe"C:\Windows\SysWOW64\svchost.exe"2⤵
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:2752
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD5f6b2cafbcfe92beb0f9f5f7a48dd2df0
SHA128e02af341aa1e1d0c7fb44af1b9a8c2392028dc
SHA2561baadcc39484f1cdc238baa54bfa767f7f194f2cc1dd13367a68f4c16c24a7ef
SHA512a1c2bbc0f84be566a53a9f630cdecf291d5e8a39324dd6516a4f65f8dbc15beccd7f96e923a9190fa130aabc6d504d95a7ec3542a537b34d3030afe41cb7ce2b
-
Filesize
205KB
MD57d82927f2bd91c7b539c3bf09066ac29
SHA1d6c9331ce9c0a8036dd5e1d3361da5871bb48c34
SHA2562e84a4bfeb30ebaab7d55d68b0525159d666bb1e27a760845ddb31a9fa8dcad9
SHA5122cbd32f96f6653e3edb7daeceb2ed5f2df0068630a57f22b3fbad041f71cc40fdd259b49eaed62f1b18aca953b0421556d49b24185c94c182d60d3dba86639c6
-
Filesize
60KB
MD55b07b8ef28f2a26b8a8a30e86944f7c9
SHA14c923be0ef7fabdabfdc9735997c67947902ad0c
SHA2568d873afc7d3b2158944b7d74cc2a19739dbd49b7a2e5b408a2fe331106788a17
SHA512b18d0a37e60447a97099dd8f68061283fe2f83e443e5ab48abe68b5de6f23c13a167fe90d25d3a39ad3a6b5f4e5cdec06223b6ab2fb8acdf7b69c09310bf291b
-
Filesize
60KB
MD55b07b8ef28f2a26b8a8a30e86944f7c9
SHA14c923be0ef7fabdabfdc9735997c67947902ad0c
SHA2568d873afc7d3b2158944b7d74cc2a19739dbd49b7a2e5b408a2fe331106788a17
SHA512b18d0a37e60447a97099dd8f68061283fe2f83e443e5ab48abe68b5de6f23c13a167fe90d25d3a39ad3a6b5f4e5cdec06223b6ab2fb8acdf7b69c09310bf291b
-
Filesize
60KB
MD55b07b8ef28f2a26b8a8a30e86944f7c9
SHA14c923be0ef7fabdabfdc9735997c67947902ad0c
SHA2568d873afc7d3b2158944b7d74cc2a19739dbd49b7a2e5b408a2fe331106788a17
SHA512b18d0a37e60447a97099dd8f68061283fe2f83e443e5ab48abe68b5de6f23c13a167fe90d25d3a39ad3a6b5f4e5cdec06223b6ab2fb8acdf7b69c09310bf291b