Overview
overview
10Static
static
3Book_A4_PDF.rar
windows7-x64
3Book_A4_PDF.rar
windows10-2004-x64
3book_532859.exe
windows7-x64
10book_532859.exe
windows10-2004-x64
10lang/de/MI...ES.dll
windows7-x64
1lang/de/MI...ES.dll
windows10-2004-x64
1lang/de/MI...ES.dll
windows7-x64
1lang/de/MI...ES.dll
windows10-2004-x64
1lang/de/MI...ES.dll
windows7-x64
1lang/de/MI...ES.dll
windows10-2004-x64
1lang/de/MI...ES.dll
windows7-x64
1lang/de/MI...ES.dll
windows10-2004-x64
1lang/de/MI...ES.dll
windows7-x64
1lang/de/MI...ES.dll
windows10-2004-x64
1lang/de/MI...ES.dll
windows7-x64
1lang/de/MI...ES.dll
windows10-2004-x64
1lang/de/MI...ES.dll
windows7-x64
1lang/de/MI...ES.dll
windows10-2004-x64
1lang/de/MI...ES.dll
windows7-x64
1lang/de/MI...ES.dll
windows10-2004-x64
1lang/de/MI...ES.dll
windows7-x64
1lang/de/MI...ES.dll
windows10-2004-x64
1lang/de/MI...ES.dll
windows7-x64
1lang/de/MI...ES.dll
windows10-2004-x64
1lang/de/MI...ES.dll
windows7-x64
1lang/de/MI...ES.dll
windows10-2004-x64
1lang/de/MI...ES.dll
windows7-x64
1lang/de/MI...ES.dll
windows10-2004-x64
1lang/de/MI...ES.dll
windows7-x64
1lang/de/MI...ES.dll
windows10-2004-x64
1lang/de/MI...ES.dll
windows7-x64
1lang/de/MI...ES.dll
windows10-2004-x64
1Analysis
-
max time kernel
119s -
max time network
131s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
16-08-2023 07:26
Static task
static1
Behavioral task
behavioral1
Sample
Book_A4_PDF.rar
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
Book_A4_PDF.rar
Resource
win10v2004-20230703-en
Behavioral task
behavioral3
Sample
book_532859.exe
Resource
win7-20230712-en
Behavioral task
behavioral4
Sample
book_532859.exe
Resource
win10v2004-20230703-en
Behavioral task
behavioral5
Sample
lang/de/MICROSOFT.SQLSERVER.CONFIGURATION.ISMASTEREXTENSION.RESOURCES.dll
Resource
win7-20230712-en
Behavioral task
behavioral6
Sample
lang/de/MICROSOFT.SQLSERVER.CONFIGURATION.ISMASTEREXTENSION.RESOURCES.dll
Resource
win10v2004-20230703-en
Behavioral task
behavioral7
Sample
lang/de/MICROSOFT.SQLSERVER.CONFIGURATION.ISWORKEREXTENSION.RESOURCES.dll
Resource
win7-20230712-en
Behavioral task
behavioral8
Sample
lang/de/MICROSOFT.SQLSERVER.CONFIGURATION.ISWORKEREXTENSION.RESOURCES.dll
Resource
win10v2004-20230703-en
Behavioral task
behavioral9
Sample
lang/de/MICROSOFT.SQLSERVER.CONFIGURATION.MANAGEMENTTOOLSEXTENSION.RESOURCES.dll
Resource
win7-20230712-en
Behavioral task
behavioral10
Sample
lang/de/MICROSOFT.SQLSERVER.CONFIGURATION.MANAGEMENTTOOLSEXTENSION.RESOURCES.dll
Resource
win10v2004-20230703-en
Behavioral task
behavioral11
Sample
lang/de/MICROSOFT.SQLSERVER.CONFIGURATION.MSIEXTENSION.RESOURCES.dll
Resource
win7-20230712-en
Behavioral task
behavioral12
Sample
lang/de/MICROSOFT.SQLSERVER.CONFIGURATION.MSIEXTENSION.RESOURCES.dll
Resource
win10v2004-20230703-en
Behavioral task
behavioral13
Sample
lang/de/MICROSOFT.SQLSERVER.CONFIGURATION.POLYBASECONFIGEXTENSION.RESOURCES.dll
Resource
win7-20230712-en
Behavioral task
behavioral14
Sample
lang/de/MICROSOFT.SQLSERVER.CONFIGURATION.POLYBASECONFIGEXTENSION.RESOURCES.dll
Resource
win10v2004-20230703-en
Behavioral task
behavioral15
Sample
lang/de/MICROSOFT.SQLSERVER.CONFIGURATION.POLYBASEJAVACONFIGEXTENSION.RESOURCES.dll
Resource
win7-20230712-en
Behavioral task
behavioral16
Sample
lang/de/MICROSOFT.SQLSERVER.CONFIGURATION.POLYBASEJAVACONFIGEXTENSION.RESOURCES.dll
Resource
win10v2004-20230703-en
Behavioral task
behavioral17
Sample
lang/de/MICROSOFT.SQLSERVER.CONFIGURATION.POWERSHELLEXTENSION.RESOURCES.dll
Resource
win7-20230712-en
Behavioral task
behavioral18
Sample
lang/de/MICROSOFT.SQLSERVER.CONFIGURATION.POWERSHELLEXTENSION.RESOURCES.dll
Resource
win10v2004-20230703-en
Behavioral task
behavioral19
Sample
lang/de/MICROSOFT.SQLSERVER.CONFIGURATION.REPL_CONFIGEXTENSION.RESOURCES.dll
Resource
win7-20230712-en
Behavioral task
behavioral20
Sample
lang/de/MICROSOFT.SQLSERVER.CONFIGURATION.REPL_CONFIGEXTENSION.RESOURCES.dll
Resource
win10v2004-20230703-en
Behavioral task
behavioral21
Sample
lang/de/MICROSOFT.SQLSERVER.CONFIGURATION.RESOURCES.dll
Resource
win7-20230712-en
Behavioral task
behavioral22
Sample
lang/de/MICROSOFT.SQLSERVER.CONFIGURATION.RESOURCES.dll
Resource
win10v2004-20230703-en
Behavioral task
behavioral23
Sample
lang/de/MICROSOFT.SQLSERVER.CONFIGURATION.RSEXTENSION.RESOURCES.dll
Resource
win7-20230712-en
Behavioral task
behavioral24
Sample
lang/de/MICROSOFT.SQLSERVER.CONFIGURATION.RSEXTENSION.RESOURCES.dll
Resource
win10v2004-20230703-en
Behavioral task
behavioral25
Sample
lang/de/MICROSOFT.SQLSERVER.CONFIGURATION.RULESENGINEEXTENSION.RESOURCES.dll
Resource
win7-20230712-en
Behavioral task
behavioral26
Sample
lang/de/MICROSOFT.SQLSERVER.CONFIGURATION.RULESENGINEEXTENSION.RESOURCES.dll
Resource
win10v2004-20230703-en
Behavioral task
behavioral27
Sample
lang/de/MICROSOFT.SQLSERVER.CONFIGURATION.SAA_CONFIGEXTENSION.RESOURCES.dll
Resource
win7-20230712-en
Behavioral task
behavioral28
Sample
lang/de/MICROSOFT.SQLSERVER.CONFIGURATION.SAA_CONFIGEXTENSION.RESOURCES.dll
Resource
win10v2004-20230703-en
Behavioral task
behavioral29
Sample
lang/de/MICROSOFT.SQLSERVER.CONFIGURATION.SCO.RESOURCES.dll
Resource
win7-20230712-en
Behavioral task
behavioral30
Sample
lang/de/MICROSOFT.SQLSERVER.CONFIGURATION.SCO.RESOURCES.dll
Resource
win10v2004-20230703-en
Behavioral task
behavioral31
Sample
lang/de/MICROSOFT.SQLSERVER.CONFIGURATION.SCOEXTENSION.RESOURCES.dll
Resource
win7-20230712-en
Behavioral task
behavioral32
Sample
lang/de/MICROSOFT.SQLSERVER.CONFIGURATION.SCOEXTENSION.RESOURCES.dll
Resource
win10v2004-20230703-en
General
-
Target
book_532859.exe
-
Size
788.6MB
-
MD5
d6010f308bedbabe0f2d033de525d4ae
-
SHA1
4667dbb6f726cc4858f3492874b7d0d07ac8aebc
-
SHA256
a1cb435f433bbb16c1de7ce6e7de789d816244ca54680d36fbedfbfd4e4f5220
-
SHA512
44505cd94d49ae5271c7a882f87a66f8bef7fd3bcc910470ff93e3ce3c692165e9f15e8f5c6149fddfa43ef7cad1babff8c20f3fb2db1e848b17bc93799bb015
-
SSDEEP
24576:6I51wSSi3PrbK7h8TaeWru3GBLeNKp8zP+++++++iN0333T1Sizr:6I51Km6deWrucvyz+++++++iq333To8
Malware Config
Extracted
stealc
http://65.108.211.9/a7b9969886761113.php
Signatures
-
Downloads MZ/PE file
-
Loads dropped DLL 2 IoCs
pid Process 2668 InstallUtil.exe 2668 InstallUtil.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1356 set thread context of 2668 1356 book_532859.exe 30 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3060 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2668 InstallUtil.exe 2668 InstallUtil.exe 2668 InstallUtil.exe 2668 InstallUtil.exe 2668 InstallUtil.exe 2668 InstallUtil.exe 2668 InstallUtil.exe 2668 InstallUtil.exe 2668 InstallUtil.exe 2668 InstallUtil.exe 2668 InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1356 book_532859.exe -
Suspicious use of SetWindowsHookEx 16 IoCs
pid Process 3060 WINWORD.EXE 3060 WINWORD.EXE 3060 WINWORD.EXE 3060 WINWORD.EXE 3060 WINWORD.EXE 3060 WINWORD.EXE 3060 WINWORD.EXE 3060 WINWORD.EXE 3060 WINWORD.EXE 3060 WINWORD.EXE 3060 WINWORD.EXE 3060 WINWORD.EXE 3060 WINWORD.EXE 3060 WINWORD.EXE 3060 WINWORD.EXE 3060 WINWORD.EXE -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1356 wrote to memory of 2668 1356 book_532859.exe 30 PID 1356 wrote to memory of 2668 1356 book_532859.exe 30 PID 1356 wrote to memory of 2668 1356 book_532859.exe 30 PID 1356 wrote to memory of 2668 1356 book_532859.exe 30 PID 1356 wrote to memory of 2668 1356 book_532859.exe 30 PID 1356 wrote to memory of 2668 1356 book_532859.exe 30 PID 1356 wrote to memory of 2668 1356 book_532859.exe 30 PID 1356 wrote to memory of 2668 1356 book_532859.exe 30 PID 1356 wrote to memory of 2668 1356 book_532859.exe 30 PID 1356 wrote to memory of 2668 1356 book_532859.exe 30 PID 1356 wrote to memory of 2668 1356 book_532859.exe 30 PID 1356 wrote to memory of 2668 1356 book_532859.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\book_532859.exe"C:\Users\Admin\AppData\Local\Temp\book_532859.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:2668
-
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\Desktop\WriteUnblock.doc"1⤵
- Drops file in Windows directory
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:3060
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
789KB
MD57ec07efd640f0f10d4200eab8ee0cec5
SHA1f260f3a9404ebf2dd4fe38988bb89859f80d4be6
SHA256292d59a15d57a11714f8e204921d5dac544c9d17a2e024c14a76bc13e60ff3b9
SHA51295a3756ff52fab17b8ab886c7a0eacbe17963342dd4620a103d437af364f494640e3efb4bf2bedd72983f2bbe3654b1a176d94beb38c9f0dd53a10df3044df9e
-
Filesize
20KB
MD56d0e577ab1d78f270c69a86a64e75d19
SHA1d27ab3f427582e6f66e6700a89237ea32f43709c
SHA2563f0b426e2378cb26b66c9147f85fc53621158ecd58a68100738c5be56386f1de
SHA512c62b85033ac2724ab7478789e9e321da201500345a289a28d9f5d15a5b84d70d5179cd02789b80e0e90985b3e939440aab2657f1ec3cd78d8e330b61943d4a78
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571