Analysis
-
max time kernel
44s -
max time network
47s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 15:41
Static task
static1
Behavioral task
behavioral1
Sample
DOC329993903-PDF.exe
Resource
win7-20220812-en
General
-
Target
DOC329993903-PDF.exe
-
Size
147KB
-
MD5
630e8d3ba621596560ffbf0633102ba7
-
SHA1
62bb6d36401bf215028ddefb80a10f9f1a102957
-
SHA256
67cf9d92ba34b560f348146c8e05729f00d55468ce6c97910f59b246054cf47e
-
SHA512
663cb02e63facd7e417f218bb12bb0988768f2418c22736ae4b41b591a6828dc695c8f4b880bd3c9f240e05bd5feddf980dd2e1825e2352f403cf1147fea7015
-
SSDEEP
3072:IB7bgimU4VStD9gysbJLulP8R7fzKyjCmBcvSCOBMzkvgoYku22O:Ef4PbJqkR7f5SSpKo1vb
Malware Config
Extracted
pony
http://sekkyspamz.favcc1.com/gate.php
-
payload_url
http://sekkyspamz.favcc1.com/shit.exe
Signatures
-
Processes:
resource yara_rule behavioral1/memory/1828-59-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/1828-61-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/1828-62-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/1828-66-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/1828-68-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/1828-69-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/1828-70-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/1828-72-0x0000000000400000-0x000000000041C000-memory.dmp upx -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
AppLaunch.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts AppLaunch.exe -
Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
Processes:
AppLaunch.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook AppLaunch.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
DOC329993903-PDF.exedescription pid process target process PID 832 set thread context of 1828 832 DOC329993903-PDF.exe AppLaunch.exe -
Processes:
DOC329993903-PDF.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EB6D578499B1CCF5F581EAD56BE3D9B6744A5E5 DOC329993903-PDF.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EB6D578499B1CCF5F581EAD56BE3D9B6744A5E5\Blob = 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 DOC329993903-PDF.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EB6D578499B1CCF5F581EAD56BE3D9B6744A5E5\Blob = 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 DOC329993903-PDF.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EB6D578499B1CCF5F581EAD56BE3D9B6744A5E5\Blob = 040000000100000010000000cb17e431673ee209fe455793f30afa1c0f0000000100000014000000e91e1e972b8f467ab4e0598fa92285387dee94c909000000010000002a000000302806082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030353000000010000002500000030233021060b6086480186f8450107170630123010060a2b0601040182373c0101030200c01400000001000000140000007fd365a7c2ddecbbf03009f34339fa02af3331330b000000010000001200000056006500720069005300690067006e0000001d0000000100000010000000c6cbcafa17955c4cfd41eca0c654c3610300000001000000140000004eb6d578499b1ccf5f581ead56be3d9b6744a5e5190000000100000010000000d8b5fb368468620275d142ffd2aade372000000001000000d7040000308204d3308203bba003020102021018dad19e267de8bb4a2158cdcc6b3b4a300d06092a864886f70d01010505003081ca310b300906035504061302555331173015060355040a130e566572695369676e2c20496e632e311f301d060355040b1316566572695369676e205472757374204e6574776f726b313a3038060355040b1331286329203230303620566572695369676e2c20496e632e202d20466f7220617574686f72697a656420757365206f6e6c79314530430603550403133c566572695369676e20436c6173732033205075626c6963205072696d6172792043657274696669636174696f6e20417574686f72697479202d204735301e170d3036313130383030303030305a170d3336303731363233353935395a3081ca310b300906035504061302555331173015060355040a130e566572695369676e2c20496e632e311f301d060355040b1316566572695369676e205472757374204e6574776f726b313a3038060355040b1331286329203230303620566572695369676e2c20496e632e202d20466f7220617574686f72697a656420757365206f6e6c79314530430603550403133c566572695369676e20436c6173732033205075626c6963205072696d6172792043657274696669636174696f6e20417574686f72697479202d20473530820122300d06092a864886f70d01010105000382010f003082010a0282010100af240808297a359e600caae74b3b4edc7cbc3c451cbb2be0fe2902f95708a364851527f5f1adc831895d22e82aaaa642b38ff8b955b7b1b74bb3fe8f7e0757ecef43db66621561cf600da4d8def8e0c362083d5413eb49ca59548526e52b8f1b9febf5a191c23349d843636a524bd28fe870514dd189697bc770f6b3dc1274db7b5d4b56d396bf1577a1b0f4a225f2af1c926718e5f40604ef90b9e400e4dd3ab519ff02baf43ceee08beb378becf4d7acf2f6f03dafdd759133191d1c40cb7424192193d914feac2a52c78fd50449e48d6347883c6983cbfe47bd2b7e4fc595ae0e9dd4d143c06773e314087ee53f9f73b8330acf5d3f3487968aee53e825150203010001a381b23081af300f0603551d130101ff040530030101ff300e0603551d0f0101ff040403020106306d06082b0601050507010c0461305fa15da05b3059305730551609696d6167652f6769663021301f300706052b0e03021a04148fe5d31a86ac8d8e6bc3cf806ad448182c7b192e30251623687474703a2f2f6c6f676f2e766572697369676e2e636f6d2f76736c6f676f2e676966301d0603551d0e041604147fd365a7c2ddecbbf03009f34339fa02af333133300d06092a864886f70d0101050500038201010093244a305f62cfd81a982f3deadc992dbd77f6a5792238ecc4a7a07812ad620e457064c5e797662d98097e5fafd6cc2865f201aa081a47def9f97c925a0869200dd93e6d6e3c0d6ed8e606914018b9f8c1eddfdb41aae09620c9cd64153881c994eea284290b136f8edb0cdd2502dba48b1944d2417a05694a584f60ca7e826a0b02aa251739b5db7fe784652a958abd86de5e8116832d10ccdefda8822a6d281f0d0bc4e5e71a2619e1f4116f10b595fce7420532dbce9d515e28b69e85d35befa57d4540728eb70e6b0e06fb33354871b89d278bc4655f0d86769c447af6955cf65d320833a454b6183f685cf2424a853854835fd1e82cf2ac11d6a8ed636a DOC329993903-PDF.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
DOC329993903-PDF.exepid process 832 DOC329993903-PDF.exe 832 DOC329993903-PDF.exe 832 DOC329993903-PDF.exe 832 DOC329993903-PDF.exe 832 DOC329993903-PDF.exe 832 DOC329993903-PDF.exe 832 DOC329993903-PDF.exe 832 DOC329993903-PDF.exe 832 DOC329993903-PDF.exe 832 DOC329993903-PDF.exe 832 DOC329993903-PDF.exe 832 DOC329993903-PDF.exe 832 DOC329993903-PDF.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
Processes:
DOC329993903-PDF.exeAppLaunch.exedescription pid process Token: SeDebugPrivilege 832 DOC329993903-PDF.exe Token: SeImpersonatePrivilege 1828 AppLaunch.exe Token: SeTcbPrivilege 1828 AppLaunch.exe Token: SeChangeNotifyPrivilege 1828 AppLaunch.exe Token: SeCreateTokenPrivilege 1828 AppLaunch.exe Token: SeBackupPrivilege 1828 AppLaunch.exe Token: SeRestorePrivilege 1828 AppLaunch.exe Token: SeIncreaseQuotaPrivilege 1828 AppLaunch.exe Token: SeAssignPrimaryTokenPrivilege 1828 AppLaunch.exe Token: SeImpersonatePrivilege 1828 AppLaunch.exe Token: SeTcbPrivilege 1828 AppLaunch.exe Token: SeChangeNotifyPrivilege 1828 AppLaunch.exe Token: SeCreateTokenPrivilege 1828 AppLaunch.exe Token: SeBackupPrivilege 1828 AppLaunch.exe Token: SeRestorePrivilege 1828 AppLaunch.exe Token: SeIncreaseQuotaPrivilege 1828 AppLaunch.exe Token: SeAssignPrimaryTokenPrivilege 1828 AppLaunch.exe Token: SeImpersonatePrivilege 1828 AppLaunch.exe Token: SeTcbPrivilege 1828 AppLaunch.exe Token: SeChangeNotifyPrivilege 1828 AppLaunch.exe Token: SeCreateTokenPrivilege 1828 AppLaunch.exe Token: SeBackupPrivilege 1828 AppLaunch.exe Token: SeRestorePrivilege 1828 AppLaunch.exe Token: SeIncreaseQuotaPrivilege 1828 AppLaunch.exe Token: SeAssignPrimaryTokenPrivilege 1828 AppLaunch.exe Token: SeImpersonatePrivilege 1828 AppLaunch.exe Token: SeTcbPrivilege 1828 AppLaunch.exe Token: SeChangeNotifyPrivilege 1828 AppLaunch.exe Token: SeCreateTokenPrivilege 1828 AppLaunch.exe Token: SeBackupPrivilege 1828 AppLaunch.exe Token: SeRestorePrivilege 1828 AppLaunch.exe Token: SeIncreaseQuotaPrivilege 1828 AppLaunch.exe Token: SeAssignPrimaryTokenPrivilege 1828 AppLaunch.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
DOC329993903-PDF.exeAppLaunch.exedescription pid process target process PID 832 wrote to memory of 1972 832 DOC329993903-PDF.exe CMD.exe PID 832 wrote to memory of 1972 832 DOC329993903-PDF.exe CMD.exe PID 832 wrote to memory of 1972 832 DOC329993903-PDF.exe CMD.exe PID 832 wrote to memory of 1972 832 DOC329993903-PDF.exe CMD.exe PID 832 wrote to memory of 1996 832 DOC329993903-PDF.exe CMD.exe PID 832 wrote to memory of 1996 832 DOC329993903-PDF.exe CMD.exe PID 832 wrote to memory of 1996 832 DOC329993903-PDF.exe CMD.exe PID 832 wrote to memory of 1996 832 DOC329993903-PDF.exe CMD.exe PID 832 wrote to memory of 1828 832 DOC329993903-PDF.exe AppLaunch.exe PID 832 wrote to memory of 1828 832 DOC329993903-PDF.exe AppLaunch.exe PID 832 wrote to memory of 1828 832 DOC329993903-PDF.exe AppLaunch.exe PID 832 wrote to memory of 1828 832 DOC329993903-PDF.exe AppLaunch.exe PID 832 wrote to memory of 1828 832 DOC329993903-PDF.exe AppLaunch.exe PID 832 wrote to memory of 1828 832 DOC329993903-PDF.exe AppLaunch.exe PID 832 wrote to memory of 1828 832 DOC329993903-PDF.exe AppLaunch.exe PID 832 wrote to memory of 1828 832 DOC329993903-PDF.exe AppLaunch.exe PID 832 wrote to memory of 1828 832 DOC329993903-PDF.exe AppLaunch.exe PID 832 wrote to memory of 1828 832 DOC329993903-PDF.exe AppLaunch.exe PID 832 wrote to memory of 1828 832 DOC329993903-PDF.exe AppLaunch.exe PID 1828 wrote to memory of 1224 1828 AppLaunch.exe cmd.exe PID 1828 wrote to memory of 1224 1828 AppLaunch.exe cmd.exe PID 1828 wrote to memory of 1224 1828 AppLaunch.exe cmd.exe PID 1828 wrote to memory of 1224 1828 AppLaunch.exe cmd.exe PID 1828 wrote to memory of 1224 1828 AppLaunch.exe cmd.exe PID 1828 wrote to memory of 1224 1828 AppLaunch.exe cmd.exe PID 1828 wrote to memory of 1224 1828 AppLaunch.exe cmd.exe PID 832 wrote to memory of 1908 832 DOC329993903-PDF.exe explorer.exe PID 832 wrote to memory of 1908 832 DOC329993903-PDF.exe explorer.exe PID 832 wrote to memory of 1908 832 DOC329993903-PDF.exe explorer.exe PID 832 wrote to memory of 1908 832 DOC329993903-PDF.exe explorer.exe PID 832 wrote to memory of 1688 832 DOC329993903-PDF.exe explorer.exe PID 832 wrote to memory of 1688 832 DOC329993903-PDF.exe explorer.exe PID 832 wrote to memory of 1688 832 DOC329993903-PDF.exe explorer.exe PID 832 wrote to memory of 1688 832 DOC329993903-PDF.exe explorer.exe PID 832 wrote to memory of 1272 832 DOC329993903-PDF.exe explorer.exe PID 832 wrote to memory of 1272 832 DOC329993903-PDF.exe explorer.exe PID 832 wrote to memory of 1272 832 DOC329993903-PDF.exe explorer.exe PID 832 wrote to memory of 1272 832 DOC329993903-PDF.exe explorer.exe PID 832 wrote to memory of 1520 832 DOC329993903-PDF.exe explorer.exe PID 832 wrote to memory of 1520 832 DOC329993903-PDF.exe explorer.exe PID 832 wrote to memory of 1520 832 DOC329993903-PDF.exe explorer.exe PID 832 wrote to memory of 1520 832 DOC329993903-PDF.exe explorer.exe PID 832 wrote to memory of 460 832 DOC329993903-PDF.exe explorer.exe PID 832 wrote to memory of 460 832 DOC329993903-PDF.exe explorer.exe PID 832 wrote to memory of 460 832 DOC329993903-PDF.exe explorer.exe PID 832 wrote to memory of 460 832 DOC329993903-PDF.exe explorer.exe PID 832 wrote to memory of 756 832 DOC329993903-PDF.exe explorer.exe PID 832 wrote to memory of 756 832 DOC329993903-PDF.exe explorer.exe PID 832 wrote to memory of 756 832 DOC329993903-PDF.exe explorer.exe PID 832 wrote to memory of 756 832 DOC329993903-PDF.exe explorer.exe -
outlook_win_path 1 IoCs
Processes:
AppLaunch.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\DOC329993903-PDF.exe"C:\Users\Admin\AppData\Local\Temp\DOC329993903-PDF.exe"1⤵
- Suspicious use of SetThreadContext
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:832 -
C:\Windows\SysWOW64\CMD.exe"CMD"2⤵PID:1972
-
-
C:\Windows\SysWOW64\CMD.exe"CMD"2⤵PID:1996
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\\AppLaunch.exe"2⤵
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_win_path
PID:1828 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\7085066.bat" "C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe" "3⤵PID:1224
-
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"2⤵PID:1908
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"2⤵PID:1688
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"2⤵PID:1272
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"2⤵PID:1520
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"2⤵PID:460
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"2⤵PID:756
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
94B
MD53880eeb1c736d853eb13b44898b718ab
SHA14eec9d50360cd815211e3c4e6bdd08271b6ec8e6
SHA256936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7
SHA5123eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b