Analysis
-
max time kernel
151s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
07-12-2022 07:48
Static task
static1
Behavioral task
behavioral1
Sample
fifth.exe
Resource
win7-20220901-en
General
-
Target
fifth.exe
-
Size
736KB
-
MD5
f4937a3e14c770221de47df00885285b
-
SHA1
dc22ac92d802f7339691082330dc36a236e86644
-
SHA256
1235cd108420d0531298421c807f494e09133bdab337a0d13c6e1bb7ebf239c4
-
SHA512
f06d1eaf53b7027a768f24d15f8b9cf099145f77765c8ef6a8577f37633ccb147f6d3038a46bce5c21de65b6bd78ab14636d6d233497210af07b2923a0b0c4c7
-
SSDEEP
12288:JwlQbmomPZefXPtqvyuQwYvCYDAD9AxDZCCjM+9MQJQv8vgUycEn/z:iomxiXQFwv1M9KDZCIMpQDgUDyz
Malware Config
Extracted
formbook
06eh
LFsv6dX2ii6R8OphWwptZ9Uy+geJcQ==
F2g1Ra3riiwsEeceZ+kPoyzVyQ==
m7+bOE66nh10jg==
Dyb/VMcRh6yNuvVNwJjlrzs=
3yNAvKD3bmuj1Q4=
K7hi/htWsKfW6xc=
sqpSY7/gcvvY0tm0tWucCg==
LnSqfZJAUour0Qo=
Il4dO5W4JE9OlQYNbHc=
LUYTY9QKZHZPe74hTaa/ljM=
Qg6iySJSuuTgNcboVm4=
SJkvGoebIdDEsJn9AI7yPbNK
DKBLqQM7m6oaUKM84/sIFQ==
GOOzpszYDX9lkuZQ5pmdrDDeyg==
V5064wgZl0G1DxNTv5jlrzs=
Onlr5MMHSXuH/91V
oddlSLzpBTyiCAtcvmSS
ITsUV4Gw/mkWaGLjCHs=
HqWBQYO4SQBinnio6GmL
tDrGMY3MC5e1KdgFRw==
0i7Kht0BT9Uwf3Ko6GmL
xc1PYMXwRFdCmgWBBfCEgSI=
1iL/F3SSIKR9Z0OjqWO8QWOK+geJcQ==
Fe+L7lSACifHUJJA
auaHGYTIEaL5HsXyND+MOPMV1w==
WrJQBzNHX3BklQYNbHc=
WoFQ0Lg1eX8=
B2gExP0hRVpFeeP+KEKPDOMo3Q==
r/aKP5/0IlJilwYNbHc=
0BOhje7xbg8CAxJozFyB
LXwZ/dJ9VjmChA==
Y24VOZabw6fW6xc=
6XouwClDudWapQYNbHc=
qTHLXe0VcoJalQYNbHc=
vZt8lnINMtBF
AznPhp06WnORzwo=
Xu64frjiYw0ZXvkcUg==
7b5GpRApq71GlHeo6GmL
Mz4AZ8LFOzi6ZCtLCX8=
klPZKFddlA78DUiPWZjlrzs=
JW9CU629Mc8rZ0q9FgxH3Ge3bdBUN1/N
I505o8nnTe06YRxKfJvBEIeq4Kk=
iUw9iq/LL9NQ
SJVxiR15a/ZY
HYomnwlNVjmChA==
VjoMvzFu22NSUWaTVpjlrzs=
0yjIh+lpo0W0Fx8=
sIwbbLLu/AnqCSRNAYyZGEyA+geJcQ==
4bVHlMPvb+VD6I40j6+c
zxgNrXkB6j6umQ==
+MRimMbkcIVhsRKZQYjd3KZwO6E=
CQrJDnWnBxqFsPclWg==
Vi3XMZKj17PSzMVI
cJUoO3SNAxaEsPclWg==
CVL+tx5SpkSp8/ol7pPyPbNK
4TjYf2axMdZB
rfS/0mKR5oTIrzBONZnpHQ==
/caSDTR5a/ZY
gM032EJYpDdl/MX+RQ==
ePi5nAlFhWuj1Q4=
UVkKDHu1RdGpocgJz0liMPTlu56J
2DbXgd0DC9Q2g26o6GmL
mQ3huhs7ke6byIHj5iBKdSw=
WW8bQboxS1k4lg==
taplan-ms.com
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
fifth.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Control Panel\International\Geo\Nation fifth.exe -
Loads dropped DLL 1 IoCs
Processes:
raserver.exepid process 808 raserver.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
fifth.exefifth.exeraserver.exedescription pid process target process PID 1464 set thread context of 1680 1464 fifth.exe fifth.exe PID 1680 set thread context of 1360 1680 fifth.exe Explorer.EXE PID 808 set thread context of 1360 808 raserver.exe Explorer.EXE -
Processes:
raserver.exedescription ioc process Key created \Registry\User\S-1-5-21-4063495947-34355257-727531523-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 raserver.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
Processes:
fifth.exeraserver.exepid process 1680 fifth.exe 1680 fifth.exe 1680 fifth.exe 1680 fifth.exe 808 raserver.exe 808 raserver.exe 808 raserver.exe 808 raserver.exe 808 raserver.exe 808 raserver.exe 808 raserver.exe 808 raserver.exe 808 raserver.exe 808 raserver.exe 808 raserver.exe 808 raserver.exe 808 raserver.exe 808 raserver.exe 808 raserver.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1360 Explorer.EXE -
Suspicious behavior: MapViewOfSection 7 IoCs
Processes:
fifth.exeraserver.exepid process 1680 fifth.exe 1680 fifth.exe 1680 fifth.exe 808 raserver.exe 808 raserver.exe 808 raserver.exe 808 raserver.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
fifth.exeraserver.exedescription pid process Token: SeDebugPrivilege 1680 fifth.exe Token: SeDebugPrivilege 808 raserver.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1360 Explorer.EXE 1360 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1360 Explorer.EXE 1360 Explorer.EXE -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
fifth.exeExplorer.EXEraserver.exedescription pid process target process PID 1464 wrote to memory of 1680 1464 fifth.exe fifth.exe PID 1464 wrote to memory of 1680 1464 fifth.exe fifth.exe PID 1464 wrote to memory of 1680 1464 fifth.exe fifth.exe PID 1464 wrote to memory of 1680 1464 fifth.exe fifth.exe PID 1464 wrote to memory of 1680 1464 fifth.exe fifth.exe PID 1464 wrote to memory of 1680 1464 fifth.exe fifth.exe PID 1464 wrote to memory of 1680 1464 fifth.exe fifth.exe PID 1360 wrote to memory of 808 1360 Explorer.EXE raserver.exe PID 1360 wrote to memory of 808 1360 Explorer.EXE raserver.exe PID 1360 wrote to memory of 808 1360 Explorer.EXE raserver.exe PID 1360 wrote to memory of 808 1360 Explorer.EXE raserver.exe PID 808 wrote to memory of 1712 808 raserver.exe Firefox.exe PID 808 wrote to memory of 1712 808 raserver.exe Firefox.exe PID 808 wrote to memory of 1712 808 raserver.exe Firefox.exe PID 808 wrote to memory of 1712 808 raserver.exe Firefox.exe PID 808 wrote to memory of 1712 808 raserver.exe Firefox.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1360 -
C:\Users\Admin\AppData\Local\Temp\fifth.exe"C:\Users\Admin\AppData\Local\Temp\fifth.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Users\Admin\AppData\Local\Temp\fifth.exe"C:\Users\Admin\AppData\Local\Temp\fifth.exe"3⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1680
-
-
-
C:\Windows\SysWOW64\raserver.exe"C:\Windows\SysWOW64\raserver.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:808 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:1712
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
895KB
MD51eb6acf76a15b74b38333af47dc1218d
SHA1a3fbc817f59b6a8899dc338cc15a75cdd17dfff1
SHA256a5ef3a78eb333b0e6dca194ea711dcbb036119a788ecfe125f05176fb0fb70a3
SHA512717931aa928de150abbb70d523c7dbd472bfa6c511ab55e0b50df8d9661d33635156ed7b750285fa383cdd4064f225ea022f0bead3e066ee2beba84ef5731c15