Analysis
-
max time kernel
190s -
max time network
190s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
28-11-2022 13:53
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20221111-en
General
-
Target
file.exe
-
Size
260KB
-
MD5
31319144a917439aa8e961cce95f82ee
-
SHA1
eaea6b758bdba74243099d60e8dd65dcbb524351
-
SHA256
b4455821387f7c5571cf3aa28abde41c188593a4cb5f59d0f1e9c368db49348b
-
SHA512
0d28854203e99f9d35fbbb920a23d9829cfad3a2583d42c77515709963c347282737b7ac545673a3b7951c4e44e4c4c37209780ef9a498eeca1ac81948dccf62
-
SSDEEP
6144:DN92Cag76LSVVz83bwo0SEkRMUEU4zRkaYKGfb:DNQg76LSV4Hf72XU4zRyKGfb
Malware Config
Extracted
formbook
tu7g
fbbktzFKN8MB1h8=
FPidEXGfkl0WqgXoVhHehw==
iHEjIL7XwJdpN6Er4Evhu03o
fHQTMsjqD3cPpQ==
VDXmCsr22oYhshz/Fg305nF21Q==
j4ZHfk5rRf6tVtwbMRU=
AORqAXKWy4R+//VwFdB6VVk=
9PW0Yw9RkIfer5+/bum7nlxwy1QfDQ==
ZU8mUjRgSOn3d0eFD3puQgVpnaAj
nlHgT2aJaMMB1h8=
+qc6XcgwdjVsEgKQ2zT+
/gCHJbBZrWjx1OZN40Hhu03o
48dX+WeLWAjFZMR2lItP8bJ87X4=
+N6H9VVzix7uogI=
Jf/NAPQe+8we7uftVhHehw==
YmANk8T+ix7uogI=
GTKxpLAYsJTl
pT8FM/QacYAV/+VInxn0
8JAnF9PnyZA29xH3Iw==
8ZdFPhCvGxYBxRCTqtB6VVk=
oEFAb1KQ+MMB1h8=
fCDG5xT7ymUxMvIE68/Fjw==
wLtTVh5ENMPcuBw=
3tmArOWR1oqbdspG4T/hu03o
77lcAEtzQPg805/bfuDMlZ1pnaAj
XSS+arndFfCsVtwbMRU=
2PF3BzB1D5I5vA==
5rxel2MIN540tg==
6/19nF6X36jo54md
K/N9Fsp90Zo99xH3Iw==
S9114R5DIM+4knCf
zn8SD0ap87Ksh1eM
LuusVc4B5KU/9xH3Iw==
7MB5NHSWhCQmqNwbMRU=
JTHI8f+o9skxAugBmgz25nF21Q==
WP20Ytf7D3cPpQ==
Kwy5vbdSu8AuqRfyVhHehw==
ZlodQQ4xAqoyDOlInxn0
+xOeO4CulTQwqNwbMRU=
hzDb1Z7REPRMIixl6Ezhu03o
KNWX0NQJ3Hx4StwbMRU=
Vv4CUhOrD5I5vA==
kmYiSSXFCNGZUtwbMRU=
aYEbzX4rkEEn3tddZVUG5nF21Q==
oHP3D/0cCf9fF/ccthX35nF21Q==
+IdOm4ejdhD4pgjpVhHehw==
5+FzWwgpHvfEf+WHp9B6VVk=
p2sdvuQNWDjM2lVGKxM=
eSW0oY3HpmCfWiweODvvkKFpnaAj
Y0b9I9cGWkNYamWV
jWot0GfQFNOZVtwbMRU=
9vKpJYsplH5CRWPb7t3MdlE=
J/p76BxPnH/79m4JJAvoxkjw
ahbVAAGe4pWqPj+5CquTZFs=
vmIgwy5bTUY0qNwbMRU=
BMFXd61VpqUwsg3B5+vO5nF21Q==
tZtIQUHrOQcOFP4WuTj8
xLRt6VeObi7+wjX+VhHehw==
oWEj0UZyUOtaG/spx0bhu03o
fmH5Ycis19Ly
ZifmGwg5l6GEQNgzTB8=
Khm1W9Z30o4foumH6dB6VVk=
po82VXUebjBVDZ/96hfy
r20yAkFfOe4WpNwbMRU=
eddiyiming.shop
Signatures
-
Loads dropped DLL 1 IoCs
Processes:
NETSTAT.EXEpid process 568 NETSTAT.EXE -
Suspicious use of SetThreadContext 3 IoCs
Processes:
file.exeRegsvcs.exeNETSTAT.EXEdescription pid process target process PID 1360 set thread context of 1340 1360 file.exe Regsvcs.exe PID 1340 set thread context of 1272 1340 Regsvcs.exe Explorer.EXE PID 568 set thread context of 1272 568 NETSTAT.EXE Explorer.EXE -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
Processes:
NETSTAT.EXEpid process 568 NETSTAT.EXE -
Processes:
NETSTAT.EXEdescription ioc process Key created \Registry\User\S-1-5-21-3385717845-2518323428-350143044-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 NETSTAT.EXE -
Suspicious behavior: EnumeratesProcesses 22 IoCs
Processes:
Regsvcs.exeNETSTAT.EXEpid process 1340 Regsvcs.exe 1340 Regsvcs.exe 1340 Regsvcs.exe 1340 Regsvcs.exe 568 NETSTAT.EXE 568 NETSTAT.EXE 568 NETSTAT.EXE 568 NETSTAT.EXE 568 NETSTAT.EXE 568 NETSTAT.EXE 568 NETSTAT.EXE 568 NETSTAT.EXE 568 NETSTAT.EXE 568 NETSTAT.EXE 568 NETSTAT.EXE 568 NETSTAT.EXE 568 NETSTAT.EXE 568 NETSTAT.EXE 568 NETSTAT.EXE 568 NETSTAT.EXE 568 NETSTAT.EXE 568 NETSTAT.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1272 Explorer.EXE -
Suspicious behavior: MapViewOfSection 7 IoCs
Processes:
Regsvcs.exeNETSTAT.EXEpid process 1340 Regsvcs.exe 1340 Regsvcs.exe 1340 Regsvcs.exe 568 NETSTAT.EXE 568 NETSTAT.EXE 568 NETSTAT.EXE 568 NETSTAT.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
Regsvcs.exeNETSTAT.EXEExplorer.EXEdescription pid process Token: SeDebugPrivilege 1340 Regsvcs.exe Token: SeDebugPrivilege 568 NETSTAT.EXE Token: SeShutdownPrivilege 1272 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1272 Explorer.EXE 1272 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1272 Explorer.EXE 1272 Explorer.EXE -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
file.exeExplorer.EXENETSTAT.EXEdescription pid process target process PID 1360 wrote to memory of 1340 1360 file.exe Regsvcs.exe PID 1360 wrote to memory of 1340 1360 file.exe Regsvcs.exe PID 1360 wrote to memory of 1340 1360 file.exe Regsvcs.exe PID 1360 wrote to memory of 1340 1360 file.exe Regsvcs.exe PID 1360 wrote to memory of 1340 1360 file.exe Regsvcs.exe PID 1360 wrote to memory of 1340 1360 file.exe Regsvcs.exe PID 1360 wrote to memory of 1340 1360 file.exe Regsvcs.exe PID 1360 wrote to memory of 1340 1360 file.exe Regsvcs.exe PID 1360 wrote to memory of 1340 1360 file.exe Regsvcs.exe PID 1360 wrote to memory of 1340 1360 file.exe Regsvcs.exe PID 1272 wrote to memory of 568 1272 Explorer.EXE NETSTAT.EXE PID 1272 wrote to memory of 568 1272 Explorer.EXE NETSTAT.EXE PID 1272 wrote to memory of 568 1272 Explorer.EXE NETSTAT.EXE PID 1272 wrote to memory of 568 1272 Explorer.EXE NETSTAT.EXE PID 568 wrote to memory of 1960 568 NETSTAT.EXE Firefox.exe PID 568 wrote to memory of 1960 568 NETSTAT.EXE Firefox.exe PID 568 wrote to memory of 1960 568 NETSTAT.EXE Firefox.exe PID 568 wrote to memory of 1960 568 NETSTAT.EXE Firefox.exe PID 568 wrote to memory of 1960 568 NETSTAT.EXE Firefox.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1272 -
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1360 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regsvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regsvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1340
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXE"C:\Windows\SysWOW64\NETSTAT.EXE"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Gathers network information
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:568 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:1960
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5f55e5766477de5997da50f12c9c74c91
SHA14dc98900a887be95411f07b9e597c57bdc7dbab3
SHA25690be88984ee60864256378c952d44b13d55ac032ab6a7b8c698885176bcece69
SHA512983417a297e68b58fbd1c07fed7a1697d249110a2c10644b2dc96e3facedd3fbfbcac6a7809631ffd62894f02cadd4d3e62022b9e5e026e5bf434f1eb1878f05