Analysis
-
max time kernel
326s -
max time network
338s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
05-12-2022 10:28
Static task
static1
Behavioral task
behavioral1
Sample
srbgxywv96tp5kc.exe
Resource
win7-20220812-en
General
-
Target
srbgxywv96tp5kc.exe
-
Size
661KB
-
MD5
bc24bbabc84243feeaf0eb15d93ff488
-
SHA1
d3a2c9d7d4c3178875b52f095f4283404fdc348d
-
SHA256
e752c4ee3b2c0db6221f94f88acc85bb622b3c9dfd94614dd432d4785ad84cf3
-
SHA512
0f3f2603af9368587fb6f30bb763e0cb2291ac4e651cd1a5d44fb17407d056a1fe90a7fce17e1032862d355a3768620ccb3951e83659b92c0fb8202d65a29d0e
-
SSDEEP
12288:kPuYd+V6b1momPZefvB3bEZgN33pnxbB8Csck4U2E+z3SoVOdEIib9uaFskvQPuI:kPuYd+V6bIomxivNwZKnRsR8/CoMEBb4
Malware Config
Extracted
formbook
fqwu
N6XHavFRXQTRmNUkF9dn
EoaWTgFMmLFmUJ7CJNkTiGoj5A==
Dm+WNJDwSQa5cML3Q7EBiGoj5A==
nixR8ZCkOWjqrASBuic=
yvWQNApkdf4QYIih4+xUDY0=
RtmBQtDYDb50g8btXA==
8SU541y9Ec12NYK8PSOfA8OPpaphimY=
/yEvxvlAkquuY3W1QQ==
AlHZgYW4BiI9V+M=
YsHIUsAOO15j+9TnWA==
JJu1S7QIIMij0xUqlUtv
CmWBLrD98YnyUCCFvy0=
uPwhAVEvtu1rTuY=
PI6bR88GVGXmRlpxpKjtBpo=
GnL7qs9HVQAiF6ckF9dn
2zVeBFKZgO1rTuY=
2VI1VpOg7boCAFxvrWN3ys9rovE=
L1lO62zA2o1QEEZRQtgh7g==
brhF5dY1e3zmSyCFvy0=
U6m2TsEidTTdsA5kX8wh7g==
Y4GrS3nIyUXHj/k=
evSlPgVdYBjdnNQkF9dn
7HUCtkRNj6SnY3W1QQ==
2CcvFnrRHTbivh9eoscp8w==
PCHWsTOfyiggoA==
eMDhhNYhdUDuuQ86Rtf+r1kh5g==
hAIp0HnJFT71dXDVEVxv
51Drsv9Lm7eeYs4kF9dn
fhhRAaH0PgGwevs=
SdfrnVWmDwTBBC1Cj/0x65F2anyxGa5yIw==
GmnwkpPh966c7yJboscp8w==
oeeKSEuAzaf7UX4kF9dn
suBtE+pOocVInNgOJYzbLdd+KqZl
5jD94lyYK0h3WHTPBs5l
1ml5Id01WYmVXeslunurQPBqGrNv
1x1aDGSv2ebPIDdQoscp8w==
B3WmLmHc9Z/uuvf9+rQv5A==
1SNZ9WaU/yfocannICNl/bJ+
/TLNgqMHCaqlY3W1QQ==
vgwl3XnGxogDXHOYKRV+z89rovE=
QHQDuawJPgGwevs=
WL3AW/1KmKwk6GuIEw6lJ7mB/VF/mg==
Qa/rog9XmdMA2luADAavtKqmLtGEqGg=
khGlV8AmrkuV9jxxtXTviGoj5A==
REmSMr42vpiX8Pkf
9n2UI6wXL9Iv7neq3kmHy89rovE=
NV1X+5jl5aoa3yCFvy0=
WBIyLpS5SQLE
4m1+PiV4yiggoA==
iAgZzbQCRHIK3z1noscp8w==
mbvEZscYmU1nY3W1QQ==
FCc/7VKc4gYI1kye4dZ/xpI=
vzFA44C49RbCovcclXrviGoj5A==
fuP0tqb28KKoY3W1QQ==
3B0juCCF1ZZaL6jaXSRp+6OB/VF/mg==
3CLPi5T6PAFGI2/Q2jU=
dAUVvorwPgGwevs=
hO8Su1Ce9R+rAhs0uJ8PV+JqGrNv
o+Hxmip4jlfBeAxIgSbSCCJqGrNv
BD1J/4TpGSom9ovHXC9kfRkB6w==
Q4gYqI7l/5jf2iCFvy0=
zsTo+k1FyiggoA==
6GvplQBQYrm+o/wV
GkvZmK0AUmRs4wwnpnzviGoj5A==
attracttitude.com
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Control Panel\International\Geo\Nation srbgxywv96tp5kc.exe -
Loads dropped DLL 1 IoCs
pid Process 1480 raserver.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1764 set thread context of 1708 1764 srbgxywv96tp5kc.exe 26 PID 1708 set thread context of 1360 1708 srbgxywv96tp5kc.exe 11 PID 1480 set thread context of 1360 1480 raserver.exe 11 -
description ioc Process Key created \Registry\User\S-1-5-21-999675638-2867687379-27515722-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 raserver.exe -
Suspicious behavior: EnumeratesProcesses 45 IoCs
pid Process 1708 srbgxywv96tp5kc.exe 1708 srbgxywv96tp5kc.exe 1708 srbgxywv96tp5kc.exe 1708 srbgxywv96tp5kc.exe 1480 raserver.exe 1480 raserver.exe 1480 raserver.exe 1480 raserver.exe 1480 raserver.exe 1480 raserver.exe 1480 raserver.exe 1480 raserver.exe 1480 raserver.exe 1480 raserver.exe 1480 raserver.exe 1480 raserver.exe 1480 raserver.exe 1480 raserver.exe 1480 raserver.exe 1480 raserver.exe 1480 raserver.exe 1480 raserver.exe 1480 raserver.exe 1480 raserver.exe 1480 raserver.exe 1480 raserver.exe 1480 raserver.exe 1480 raserver.exe 1480 raserver.exe 1480 raserver.exe 1480 raserver.exe 1480 raserver.exe 1480 raserver.exe 1480 raserver.exe 1480 raserver.exe 1480 raserver.exe 1480 raserver.exe 1480 raserver.exe 1480 raserver.exe 1480 raserver.exe 1480 raserver.exe 1480 raserver.exe 1480 raserver.exe 1480 raserver.exe 1480 raserver.exe -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 1708 srbgxywv96tp5kc.exe 1708 srbgxywv96tp5kc.exe 1708 srbgxywv96tp5kc.exe 1480 raserver.exe 1480 raserver.exe 1480 raserver.exe 1480 raserver.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1708 srbgxywv96tp5kc.exe Token: SeDebugPrivilege 1480 raserver.exe Token: SeShutdownPrivilege 1360 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1360 Explorer.EXE 1360 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1360 Explorer.EXE 1360 Explorer.EXE -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1764 wrote to memory of 1708 1764 srbgxywv96tp5kc.exe 26 PID 1764 wrote to memory of 1708 1764 srbgxywv96tp5kc.exe 26 PID 1764 wrote to memory of 1708 1764 srbgxywv96tp5kc.exe 26 PID 1764 wrote to memory of 1708 1764 srbgxywv96tp5kc.exe 26 PID 1764 wrote to memory of 1708 1764 srbgxywv96tp5kc.exe 26 PID 1764 wrote to memory of 1708 1764 srbgxywv96tp5kc.exe 26 PID 1764 wrote to memory of 1708 1764 srbgxywv96tp5kc.exe 26 PID 1360 wrote to memory of 1480 1360 Explorer.EXE 27 PID 1360 wrote to memory of 1480 1360 Explorer.EXE 27 PID 1360 wrote to memory of 1480 1360 Explorer.EXE 27 PID 1360 wrote to memory of 1480 1360 Explorer.EXE 27 PID 1480 wrote to memory of 856 1480 raserver.exe 30 PID 1480 wrote to memory of 856 1480 raserver.exe 30 PID 1480 wrote to memory of 856 1480 raserver.exe 30 PID 1480 wrote to memory of 856 1480 raserver.exe 30 PID 1480 wrote to memory of 856 1480 raserver.exe 30
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1360 -
C:\Users\Admin\AppData\Local\Temp\srbgxywv96tp5kc.exe"C:\Users\Admin\AppData\Local\Temp\srbgxywv96tp5kc.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Users\Admin\AppData\Local\Temp\srbgxywv96tp5kc.exe"C:\Users\Admin\AppData\Local\Temp\srbgxywv96tp5kc.exe"3⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1708
-
-
-
C:\Windows\SysWOW64\raserver.exe"C:\Windows\SysWOW64\raserver.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:856
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD5ce5c15b5092877974d5b6476ad1cb2d7
SHA176a6fc307d1524081cba1886d312df97c9dd658f
SHA2561f1a186ea26bd2462ea2a9cf35a816b92caf0897fdf332af3a61569e0ba97b24
SHA512bb9ced38c63d2a29e18c38f60020cfdf0161384cd4ad6328352626643becdf49f6b4bef47012391720344fdd8ad520aa802dcbbed15b5026d27eb93b0a839c90