Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
22-09-2022 22:25
Static task
static1
Behavioral task
behavioral1
Sample
092222 00109_pdf.exe
Resource
win7-20220901-en
General
-
Target
092222 00109_pdf.exe
-
Size
283KB
-
MD5
1edf928f61d9ae78501dfdc4eb076661
-
SHA1
5d448e3ea1ae1603785ecd6371be097b6bbf5e9f
-
SHA256
c923b5976862e86bd94180a0f141ff001715eed24b895c1e4e2b066107c40412
-
SHA512
913607f88456b1f08680934e52eb06ff3036c399164803f6a8cc07e72c5aa08be6f55b807219af10a1a5e18f313a9d50317387ab84f723e642e91e28e47c46f0
-
SSDEEP
6144:GC3kNNEwg0zwQnfkpmCdrmBnf3wkUhH7ZnMpLCQy1GvhxpMG:D0zwak5KBf3B+Zaug7/
Malware Config
Extracted
formbook
i3tw
016XYOaa546POq6CaRVpEfQ=
6WCLUcRz6K7qTqIK
bIa/9uWTepQa6eQd
32urdxWXgrknUIeDYktb
EojfLVA0GyB2mYgMgzdT
jFbHYJhPwpebnHjAY0pZ
gxSusEwA30uVtrErCrQ=
EeJOmOn63OaCHIw=
r3K0jTvKtOR4EV3q1dOdHgYVCLVG
6LEakplWzoSSLXZH3t6XDQ==
MThmlLavncxvAo1f3t6XDQ==
SqUmLs+BeJfa69kp7qSmIfuU5K3ZMg==
GuIYfF0o7zGPJY4=
AEd4Wd7JRsdzBX9dPgO7KNJY6NX2Sga4
E1SDU8MxGoZaPFgn9w==
cIq96QyWC/k1XDBRTR9FQOaLosd4Og==
/zRZMuaxmZnX291wZQCXhiq1his=
+47IMmwvk2jyx7MA
IGKz6DH4iraNLQ==
Kh1gHpxbw0MDkwSyaOqjKgTlK69R
us77JxjUuzGPJY4=
bC983vu5Hwnh+eoR
pdfCGZchzH+9Hs68nxRbFgDlK69R
kabYE/2zj2ZdPFgn9w==
BhI+iLy0k5Ua6eQd
4V2vpLCkyb4P
rrEyqp4Mg5Ea6eQd
Nkifp0P/Keo6V0XAY0pZ
az5/L7xt0pDaQZJM/w==
d6XhCTP7iraNLQ==
NwNOCK2nJsCCGWr12NCcXhDgGQ==
0pkGiLBz2bwcNxlnOAC/LATlK69R
4qjJEQCekQDIZbYuonWNGg==
5dNGyOCRCPY2SUXAY0pZ
ssRR9ScjBPgqzUtN3t6XDQ==
GrIxF6RjVYMEGR+7evq5ojzSjCE=
maw32ybYViMzNRVxQRs1XhDgGQ==
WGCaofq039IX
/0SJ2fdj5e94WyMyCYtR
5TJ3VOyYj9pid07AY0pZ
cW/ihZsFcIgPmkOJS7w=
9Ey+siSOdAoNpBkvA3bCf1/MiiE=
Z7CgpQK45+cd
lGbek8rHuzGPJY4=
WhFRKdfJO+0PKhsL9m70cWqJF8BtLt4=
3+Bh1+BkxpqluJymfUhlXhDgGQ==
avd0XfqiiOTB08oQ2FhO
5kDA0jzlUuzJXNfq338j07tm5K3ZMg==
eoy5AQ7Hui3/pEOJS7w=
icr0JUe9M2IyFvEf
3fEpdW0rGRtOXUuHdmAYifnIjyk=
ioD7d4w3qWlcPFgn9w==
EyRVl3we8e8vSzyUcRCiH71nlT4=
vspQsfo7iraNLQ==
OQBpBj7RNyNkhm5vWRAs7pw3P5D1v9ie1w==
6/IbWEX41ex/I4gb/oDSm3sKmyE=
o0nAsSICeScgw3sB1FwjBQ==
3BpuXQPBrDGPJY4=
AZXGKFwRdR8rRio33t6XDQ==
sUTT0UGjo11oGZp3QQc1XhDgGQ==
Omyf5wuZ/q7B3csQ2FhO
JjRksfirIvz9nR9xRrY=
3POP/+9y3dMTvRHrzWcHwizNEw==
/RA5X31zbnKiwq6+sVb8hXAVE/LesM8=
voaguria.com
Signatures
-
Loads dropped DLL 1 IoCs
pid Process 568 NETSTAT.EXE -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1880 set thread context of 572 1880 092222 00109_pdf.exe 27 PID 572 set thread context of 1344 572 aspnet_compiler.exe 14 PID 568 set thread context of 1344 568 NETSTAT.EXE 14 -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 568 NETSTAT.EXE -
description ioc Process Key created \Registry\User\S-1-5-21-4063495947-34355257-727531523-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 NETSTAT.EXE -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 572 aspnet_compiler.exe 572 aspnet_compiler.exe 572 aspnet_compiler.exe 572 aspnet_compiler.exe 568 NETSTAT.EXE 568 NETSTAT.EXE 568 NETSTAT.EXE 568 NETSTAT.EXE 568 NETSTAT.EXE 568 NETSTAT.EXE 568 NETSTAT.EXE 568 NETSTAT.EXE 568 NETSTAT.EXE 568 NETSTAT.EXE 568 NETSTAT.EXE 568 NETSTAT.EXE 568 NETSTAT.EXE 568 NETSTAT.EXE 568 NETSTAT.EXE 568 NETSTAT.EXE 568 NETSTAT.EXE 568 NETSTAT.EXE 568 NETSTAT.EXE 568 NETSTAT.EXE 568 NETSTAT.EXE 568 NETSTAT.EXE 568 NETSTAT.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1344 Explorer.EXE -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 572 aspnet_compiler.exe 572 aspnet_compiler.exe 572 aspnet_compiler.exe 568 NETSTAT.EXE 568 NETSTAT.EXE 568 NETSTAT.EXE 568 NETSTAT.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 572 aspnet_compiler.exe Token: SeDebugPrivilege 568 NETSTAT.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1344 Explorer.EXE 1344 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1344 Explorer.EXE 1344 Explorer.EXE -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1880 wrote to memory of 572 1880 092222 00109_pdf.exe 27 PID 1880 wrote to memory of 572 1880 092222 00109_pdf.exe 27 PID 1880 wrote to memory of 572 1880 092222 00109_pdf.exe 27 PID 1880 wrote to memory of 572 1880 092222 00109_pdf.exe 27 PID 1880 wrote to memory of 572 1880 092222 00109_pdf.exe 27 PID 1880 wrote to memory of 572 1880 092222 00109_pdf.exe 27 PID 1880 wrote to memory of 572 1880 092222 00109_pdf.exe 27 PID 1344 wrote to memory of 568 1344 Explorer.EXE 28 PID 1344 wrote to memory of 568 1344 Explorer.EXE 28 PID 1344 wrote to memory of 568 1344 Explorer.EXE 28 PID 1344 wrote to memory of 568 1344 Explorer.EXE 28 PID 568 wrote to memory of 1908 568 NETSTAT.EXE 31 PID 568 wrote to memory of 1908 568 NETSTAT.EXE 31 PID 568 wrote to memory of 1908 568 NETSTAT.EXE 31 PID 568 wrote to memory of 1908 568 NETSTAT.EXE 31 PID 568 wrote to memory of 1908 568 NETSTAT.EXE 31
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1344 -
C:\Users\Admin\AppData\Local\Temp\092222 00109_pdf.exe"C:\Users\Admin\AppData\Local\Temp\092222 00109_pdf.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:572
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXE"C:\Windows\SysWOW64\NETSTAT.EXE"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Gathers network information
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:568 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:1908
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
904KB
MD55e5ba61531d74e45b11cadb79e7394a1
SHA1677224e14aac9dd35f367d5eb1704b36e69356b8
SHA25699e91ae250c955bd403ec1a2321d6b11fcb715bdcc7cb3f63ffb46b349afde5c
SHA512712bfe419ba97ecf0ec8323a68743013e8c767da9d986f74ab94d2a395c3086cac2a5823048e0022d3bbcebb55281b9e1f8c87fdc9295c70cc5521b57850bf46