Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
07-12-2022 23:42
Static task
static1
Behavioral task
behavioral1
Sample
1546e632cb3cd6abb0497a1e941d7c1afefd3d1bc7582b63f49d948241406b80.exe
Resource
win7-20220901-en
General
-
Target
1546e632cb3cd6abb0497a1e941d7c1afefd3d1bc7582b63f49d948241406b80.exe
-
Size
328KB
-
MD5
59ec68c614cbd08f061b98ee2f7558b6
-
SHA1
518e36c73b44331e89a74c651ddf64e9ad79ee10
-
SHA256
1546e632cb3cd6abb0497a1e941d7c1afefd3d1bc7582b63f49d948241406b80
-
SHA512
9e7efd81d2cd1ffcc35d76f33b24f96ebfe459f9768ff29fce9d56877471dff8ef1dfe469b3ff045eb913cebc30a8b44d0c3cbe1b46f6fc7e7eaa5c853eea99b
-
SSDEEP
6144:ptxBKhzEHZ6pqRMVr5PdD1IQnAPJrueL9KEzbIgsfd+O2hht9lKSYS:ptLKhIZ60+VrVR/UJrueL9PbcV8jt9lH
Malware Config
Extracted
formbook
4u5a
Y9HWoINcPu0r7SSSKt4FCmk7
G/E64auYdhRQM4wZW2bcOaY=
bL57APty/StRpW49a+EdxA==
TppryJ0SoslHe8gJFVc=
HXxDShYIEcUJDahdv2nvl5Hlbp4=
EKaq5c6w0nV3WWlEqM4Www==
VM+YjE8XS1OLcH1roYF4zA==
OwK0wxmBGnq2Fg==
B1zy4bulyfY9tj9DK2eIkeYArpTt
Avj5JeA8m9girqfQ4+cZxA==
AOY4dmDFkCdX8HUJMw==
5cQUw3pPMYr07V8=
P7ZsN4/zt63AEw==
FYyVCOpB8Vl//kSkDLPo91Yy
jxwZTBp+5gcsccPxDF+K4bDG2Rpp0A==
iGx9AO58DRhZbXX9
prwVyLkAtlhSU6irmansg8wArpTt
uqa8ZPl+FFObOkdFNg==
tL4OhF22EDaEOkdFNg==
6exH76Z9o7eu/n86vgPE
rJfvmmO0I0KSOkdFNg==
fWeyPQpzFxdBSlPuAlA=
imNhpGXCQjOgCw==
KOLqYk7Qy278+j3g
A4mLyKgkynW7jZZt0F8=
380eDrCm3ApZbXX9
1k6VTs/04X8=
6yQgD+RiKrbnhr77i60lI/gyAQ==
rST4Evf891bSukI=
wYh6yzBy3wDSOkdFNg==
i0j/88JPuMOz
1t8w27cIepbAIqSh0G5dsiUnCw==
uI6hQB6EIE+bFW1woYF4zA==
BPL0Pin+82dmW/OhB0Fr5JHlbp4=
XC5/ZktMXzEnk+xGrPFSE+st
srT4c1/AacoX8F0=
zJeU2qIZ2VCSOkdFNg==
j4a8RbuBvuFZbXX9
asVC+9b7w7eu
L6UfqgNtQjOgCw==
yTgIJt0+qNUilvojOWqqBypDFg==
Ie006MzYHidZbXX9
fbVjId1kpfdZbXX9
w7z+dzqeJEZq2/A6vgPE
bkyOQjI+MYr07V8=
EODzbkTAOSJZbXX9
sZXWleMz4n7HrUI=
YuK38tZjKZ3eQJnC3jxvdM7D2Rpp0A==
VTJSAfJU7tISaHT/
d/gIXE8qLIr07V8=
F3XypWdIKor07V8=
uQaJTBhc8R4kr/I6vgPE
1T8ENSkKJLudaZZt0F8=
uc4eyKuvBidZbXX9
txCp1rM0oc4LhQHpKYJQUKKktIT3GWoNJw==
RMLQh/ZpQjOgCw==
0+Qt17zBCyNZbXX9
JC6jMCHmB77Eu/EFdap62w==
t4XGRQqC3kSB9Tpds2j0Wrg=
T7hCMhTkzX2mf4lVAQjjJOgz
DQ6VYEicGU+NFio7Lw==
PCpjzoTZU3Ol9T1coYF4zA==
DxVl5Jum/t5orqfQ4+cZxA==
OaM0F9KunPxoQUk/Nw==
needook.com
Signatures
-
Loads dropped DLL 1 IoCs
Processes:
raserver.exepid process 1684 raserver.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
1546e632cb3cd6abb0497a1e941d7c1afefd3d1bc7582b63f49d948241406b80.exeRegSvcs.exeraserver.exedescription pid process target process PID 1724 set thread context of 1228 1724 1546e632cb3cd6abb0497a1e941d7c1afefd3d1bc7582b63f49d948241406b80.exe RegSvcs.exe PID 1228 set thread context of 1284 1228 RegSvcs.exe Explorer.EXE PID 1228 set thread context of 1284 1228 RegSvcs.exe Explorer.EXE PID 1684 set thread context of 1284 1684 raserver.exe Explorer.EXE -
Processes:
raserver.exedescription ioc process Key created \Registry\User\S-1-5-21-4063495947-34355257-727531523-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 raserver.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
Processes:
1546e632cb3cd6abb0497a1e941d7c1afefd3d1bc7582b63f49d948241406b80.exeRegSvcs.exeraserver.exepid process 1724 1546e632cb3cd6abb0497a1e941d7c1afefd3d1bc7582b63f49d948241406b80.exe 1228 RegSvcs.exe 1228 RegSvcs.exe 1228 RegSvcs.exe 1228 RegSvcs.exe 1228 RegSvcs.exe 1684 raserver.exe 1684 raserver.exe 1684 raserver.exe 1684 raserver.exe 1684 raserver.exe 1684 raserver.exe 1684 raserver.exe 1684 raserver.exe 1684 raserver.exe 1684 raserver.exe 1684 raserver.exe 1684 raserver.exe 1684 raserver.exe 1684 raserver.exe 1684 raserver.exe 1684 raserver.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1284 Explorer.EXE -
Suspicious behavior: MapViewOfSection 8 IoCs
Processes:
RegSvcs.exeraserver.exepid process 1228 RegSvcs.exe 1228 RegSvcs.exe 1228 RegSvcs.exe 1228 RegSvcs.exe 1684 raserver.exe 1684 raserver.exe 1684 raserver.exe 1684 raserver.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
1546e632cb3cd6abb0497a1e941d7c1afefd3d1bc7582b63f49d948241406b80.exeRegSvcs.exeraserver.exedescription pid process Token: SeDebugPrivilege 1724 1546e632cb3cd6abb0497a1e941d7c1afefd3d1bc7582b63f49d948241406b80.exe Token: SeDebugPrivilege 1228 RegSvcs.exe Token: SeDebugPrivilege 1684 raserver.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1284 Explorer.EXE 1284 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1284 Explorer.EXE 1284 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 1284 Explorer.EXE -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
1546e632cb3cd6abb0497a1e941d7c1afefd3d1bc7582b63f49d948241406b80.exeExplorer.EXEraserver.exedescription pid process target process PID 1724 wrote to memory of 1892 1724 1546e632cb3cd6abb0497a1e941d7c1afefd3d1bc7582b63f49d948241406b80.exe RegSvcs.exe PID 1724 wrote to memory of 1892 1724 1546e632cb3cd6abb0497a1e941d7c1afefd3d1bc7582b63f49d948241406b80.exe RegSvcs.exe PID 1724 wrote to memory of 1892 1724 1546e632cb3cd6abb0497a1e941d7c1afefd3d1bc7582b63f49d948241406b80.exe RegSvcs.exe PID 1724 wrote to memory of 1892 1724 1546e632cb3cd6abb0497a1e941d7c1afefd3d1bc7582b63f49d948241406b80.exe RegSvcs.exe PID 1724 wrote to memory of 1892 1724 1546e632cb3cd6abb0497a1e941d7c1afefd3d1bc7582b63f49d948241406b80.exe RegSvcs.exe PID 1724 wrote to memory of 1892 1724 1546e632cb3cd6abb0497a1e941d7c1afefd3d1bc7582b63f49d948241406b80.exe RegSvcs.exe PID 1724 wrote to memory of 1892 1724 1546e632cb3cd6abb0497a1e941d7c1afefd3d1bc7582b63f49d948241406b80.exe RegSvcs.exe PID 1724 wrote to memory of 1228 1724 1546e632cb3cd6abb0497a1e941d7c1afefd3d1bc7582b63f49d948241406b80.exe RegSvcs.exe PID 1724 wrote to memory of 1228 1724 1546e632cb3cd6abb0497a1e941d7c1afefd3d1bc7582b63f49d948241406b80.exe RegSvcs.exe PID 1724 wrote to memory of 1228 1724 1546e632cb3cd6abb0497a1e941d7c1afefd3d1bc7582b63f49d948241406b80.exe RegSvcs.exe PID 1724 wrote to memory of 1228 1724 1546e632cb3cd6abb0497a1e941d7c1afefd3d1bc7582b63f49d948241406b80.exe RegSvcs.exe PID 1724 wrote to memory of 1228 1724 1546e632cb3cd6abb0497a1e941d7c1afefd3d1bc7582b63f49d948241406b80.exe RegSvcs.exe PID 1724 wrote to memory of 1228 1724 1546e632cb3cd6abb0497a1e941d7c1afefd3d1bc7582b63f49d948241406b80.exe RegSvcs.exe PID 1724 wrote to memory of 1228 1724 1546e632cb3cd6abb0497a1e941d7c1afefd3d1bc7582b63f49d948241406b80.exe RegSvcs.exe PID 1724 wrote to memory of 1228 1724 1546e632cb3cd6abb0497a1e941d7c1afefd3d1bc7582b63f49d948241406b80.exe RegSvcs.exe PID 1724 wrote to memory of 1228 1724 1546e632cb3cd6abb0497a1e941d7c1afefd3d1bc7582b63f49d948241406b80.exe RegSvcs.exe PID 1724 wrote to memory of 1228 1724 1546e632cb3cd6abb0497a1e941d7c1afefd3d1bc7582b63f49d948241406b80.exe RegSvcs.exe PID 1284 wrote to memory of 1684 1284 Explorer.EXE raserver.exe PID 1284 wrote to memory of 1684 1284 Explorer.EXE raserver.exe PID 1284 wrote to memory of 1684 1284 Explorer.EXE raserver.exe PID 1284 wrote to memory of 1684 1284 Explorer.EXE raserver.exe PID 1684 wrote to memory of 1784 1684 raserver.exe Firefox.exe PID 1684 wrote to memory of 1784 1684 raserver.exe Firefox.exe PID 1684 wrote to memory of 1784 1684 raserver.exe Firefox.exe PID 1684 wrote to memory of 1784 1684 raserver.exe Firefox.exe PID 1684 wrote to memory of 1784 1684 raserver.exe Firefox.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Users\Admin\AppData\Local\Temp\1546e632cb3cd6abb0497a1e941d7c1afefd3d1bc7582b63f49d948241406b80.exe"C:\Users\Admin\AppData\Local\Temp\1546e632cb3cd6abb0497a1e941d7c1afefd3d1bc7582b63f49d948241406b80.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:1892
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1228
-
-
-
C:\Windows\SysWOW64\raserver.exe"C:\Windows\SysWOW64\raserver.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:1784
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5f55e5766477de5997da50f12c9c74c91
SHA14dc98900a887be95411f07b9e597c57bdc7dbab3
SHA25690be88984ee60864256378c952d44b13d55ac032ab6a7b8c698885176bcece69
SHA512983417a297e68b58fbd1c07fed7a1697d249110a2c10644b2dc96e3facedd3fbfbcac6a7809631ffd62894f02cadd4d3e62022b9e5e026e5bf434f1eb1878f05