Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
06/01/2023, 07:15
Static task
static1
Behavioral task
behavioral1
Sample
d27b20602db59697c20293d02aef1e433f98baf4.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
d27b20602db59697c20293d02aef1e433f98baf4.exe
Resource
win10v2004-20220812-en
General
-
Target
d27b20602db59697c20293d02aef1e433f98baf4.exe
-
Size
1.2MB
-
MD5
9190513275b80db066cc1a2275c01af1
-
SHA1
d27b20602db59697c20293d02aef1e433f98baf4
-
SHA256
36f828fc51e022714a6fd634e6b663919f332b67e9505ceb05d5c3b9398c6a00
-
SHA512
c425f57e05af494687b7b7d81252a5345d61554860a41d398346b5ca31fa229003c3ff0d570749d2eec146f142e701725724e279110c77df52ae7b4e6524f2dc
-
SSDEEP
12288:3Cw0bu5zZm+Sxkxm/X7hddTg1k8WtEGPObozGVzrj2roUVxAvWkZxsqJyMkZ6yEe:3ClP78fLPTu69tCT/4jwCv
Malware Config
Signatures
-
Loads dropped DLL 1 IoCs
pid Process 632 raserver.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 788 set thread context of 2044 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 50 PID 2044 set thread context of 1356 2044 AddInProcess32.exe 17 PID 632 set thread context of 1356 632 raserver.exe 17 -
description ioc Process Key created \Registry\User\S-1-5-21-999675638-2867687379-27515722-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 raserver.exe -
Suspicious behavior: EnumeratesProcesses 48 IoCs
pid Process 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 2044 AddInProcess32.exe 2044 AddInProcess32.exe 2044 AddInProcess32.exe 2044 AddInProcess32.exe 632 raserver.exe 632 raserver.exe 632 raserver.exe 632 raserver.exe 632 raserver.exe 632 raserver.exe 632 raserver.exe 632 raserver.exe 632 raserver.exe 632 raserver.exe 632 raserver.exe 632 raserver.exe 632 raserver.exe 632 raserver.exe 632 raserver.exe 632 raserver.exe 632 raserver.exe 632 raserver.exe 632 raserver.exe 632 raserver.exe 632 raserver.exe -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 2044 AddInProcess32.exe 2044 AddInProcess32.exe 2044 AddInProcess32.exe 632 raserver.exe 632 raserver.exe 632 raserver.exe 632 raserver.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 788 d27b20602db59697c20293d02aef1e433f98baf4.exe Token: SeDebugPrivilege 2044 AddInProcess32.exe Token: SeDebugPrivilege 632 raserver.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1356 Explorer.EXE 1356 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1356 Explorer.EXE 1356 Explorer.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 788 wrote to memory of 912 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 27 PID 788 wrote to memory of 912 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 27 PID 788 wrote to memory of 912 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 27 PID 788 wrote to memory of 1944 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 28 PID 788 wrote to memory of 1944 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 28 PID 788 wrote to memory of 1944 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 28 PID 788 wrote to memory of 1288 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 29 PID 788 wrote to memory of 1288 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 29 PID 788 wrote to memory of 1288 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 29 PID 788 wrote to memory of 984 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 30 PID 788 wrote to memory of 984 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 30 PID 788 wrote to memory of 984 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 30 PID 788 wrote to memory of 940 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 31 PID 788 wrote to memory of 940 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 31 PID 788 wrote to memory of 940 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 31 PID 788 wrote to memory of 1960 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 32 PID 788 wrote to memory of 1960 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 32 PID 788 wrote to memory of 1960 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 32 PID 788 wrote to memory of 1256 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 33 PID 788 wrote to memory of 1256 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 33 PID 788 wrote to memory of 1256 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 33 PID 788 wrote to memory of 1256 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 33 PID 788 wrote to memory of 1256 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 33 PID 788 wrote to memory of 1256 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 33 PID 788 wrote to memory of 1256 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 33 PID 788 wrote to memory of 1448 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 34 PID 788 wrote to memory of 1448 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 34 PID 788 wrote to memory of 1448 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 34 PID 788 wrote to memory of 1928 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 35 PID 788 wrote to memory of 1928 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 35 PID 788 wrote to memory of 1928 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 35 PID 788 wrote to memory of 1936 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 36 PID 788 wrote to memory of 1936 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 36 PID 788 wrote to memory of 1936 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 36 PID 788 wrote to memory of 836 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 37 PID 788 wrote to memory of 836 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 37 PID 788 wrote to memory of 836 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 37 PID 788 wrote to memory of 1092 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 38 PID 788 wrote to memory of 1092 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 38 PID 788 wrote to memory of 1092 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 38 PID 788 wrote to memory of 1332 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 39 PID 788 wrote to memory of 1332 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 39 PID 788 wrote to memory of 1332 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 39 PID 788 wrote to memory of 1932 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 40 PID 788 wrote to memory of 1932 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 40 PID 788 wrote to memory of 1932 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 40 PID 788 wrote to memory of 1364 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 41 PID 788 wrote to memory of 1364 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 41 PID 788 wrote to memory of 1364 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 41 PID 788 wrote to memory of 1056 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 42 PID 788 wrote to memory of 1056 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 42 PID 788 wrote to memory of 1056 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 42 PID 788 wrote to memory of 832 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 43 PID 788 wrote to memory of 832 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 43 PID 788 wrote to memory of 832 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 43 PID 788 wrote to memory of 832 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 43 PID 788 wrote to memory of 832 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 43 PID 788 wrote to memory of 832 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 43 PID 788 wrote to memory of 832 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 43 PID 788 wrote to memory of 1720 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 44 PID 788 wrote to memory of 1720 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 44 PID 788 wrote to memory of 1720 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 44 PID 788 wrote to memory of 1776 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 45 PID 788 wrote to memory of 1776 788 d27b20602db59697c20293d02aef1e433f98baf4.exe 45
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1356 -
C:\Users\Admin\AppData\Local\Temp\d27b20602db59697c20293d02aef1e433f98baf4.exe"C:\Users\Admin\AppData\Local\Temp\d27b20602db59697c20293d02aef1e433f98baf4.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:788 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\DataSvcUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\DataSvcUtil.exe"3⤵PID:912
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AppLaunch.exe"3⤵PID:1944
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe"3⤵PID:1288
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe"3⤵PID:984
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"3⤵PID:940
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ilasm.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ilasm.exe"3⤵PID:1960
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.7.03062\Setup.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.7.03062\Setup.exe"3⤵PID:1256
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe"3⤵PID:1448
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"3⤵PID:1928
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe"3⤵PID:1936
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe"3⤵PID:836
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regsql.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regsql.exe"3⤵PID:1092
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regbrowsers.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regbrowsers.exe"3⤵PID:1332
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ComSvcConfig.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ComSvcConfig.exe"3⤵PID:1932
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe"3⤵PID:1364
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe"3⤵PID:1056
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.7.03062\SetupUtility.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.7.03062\SetupUtility.exe"3⤵PID:832
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\EdmGen.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\EdmGen.exe"3⤵PID:1720
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe"3⤵PID:1776
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.Workflow.Compiler.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.Workflow.Compiler.exe"3⤵PID:860
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe"3⤵PID:1800
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"3⤵PID:1760
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\CasPol.exe"3⤵PID:1772
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess32.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2044
-
-
-
C:\Windows\SysWOW64\raserver.exe"C:\Windows\SysWOW64\raserver.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:632 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:1208
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
888KB
MD59c73b282279e74e40435132e61fda001
SHA163c7248e91b68fbde4641e3c5e2dc3e9d38671fa
SHA2566710d91d77e1937dd5b46d96c0852042985dc78c4c51ce12d3e07a4cdb12c202
SHA51202f9a01a3a5f74ef994ebb9e5f24c6870e2d48c8b99c429a63e74dad73fb581f0b52b2a86d651cafa414675b70a0e85b2e08c843d07e080fe69ee835e3c91108