Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
19-01-2021 19:16
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Trojan.PackedNET.509.28611.29307.exe
Resource
win7v20201028
General
-
Target
SecuriteInfo.com.Trojan.PackedNET.509.28611.29307.exe
-
Size
1.2MB
-
MD5
23a53bec3e0bf43ec47af722a6aac7cb
-
SHA1
fca6e1d1690dea3911407662d8979c7cf037d754
-
SHA256
16160e8686be9eefc11ffc8eafdabfbcda53784d95d1b747717cbb90acaa04d4
-
SHA512
b21fdb1c78ddab75df07fb2bbc84f4d3c2061178e6370bcef6744019e1ea5c46152ce7aeb0cfa152ea8c730e53cdca23e27d97fd5e1fdad89c24483f68bcebf1
Malware Config
Extracted
formbook
http://www.vitajwb.com/irux/
heteltht.com
transbordaquemultiplica.com
ispartakulecleaner.com
woodcutter.website
gy88api8888.com
forsagemagic.com
greenqobbler.com
piligame.com
pcbet333.com
superpuzzlegames.com
jameslearyrealestate.com
acmarketinghacks.com
world-travel.xyz
sprayfoampocatello.com
anshangbao.com
qacpilotacademy.com
aodaicali.com
aarusystems.com
potion-designs.com
bajaenvocho.com
ourwfh.com
upliftfurnitureconcepts.com
almurasilnews.com
thestillmancowboyhats.com
blessedparfum.com
brandceowd.com
dekenchar.com
leaseplein.com
riverandrailga.com
smartbandbtraders.com
www-instagramhelpcenter.com
maneinstinct.com
jennifer-jones.com
exonmobilerewardsplua.com
westgateoptometry.net
cornelldevelopment.com
grhkj.com
authenicblackculture.com
feriavirtualdelibros.com
mountresonant.life
shopcelebratory.com
juliaaiz.art
fiveminutefixers.net
limonseltzer.com
skinsworldtrade.com
xn--vhqqb70qmrhwmvnh0e.xyz
rangers3.xyz
meixia.space
xn----7sbncclroqxy.xn--p1acf
cindybakerdesigns.com
ccheapvrshop.com
ymoac.com
well-being.international
ymdycrea.net
bowlboo.com
marikajboutique.com
ckhomecare.com
meimingvip.com
dwicans-8.info
downtoearthdiner.com
nantoeas.club
mugephoto.com
bestey.com
opinnovatesmx.com
Signatures
-
Formbook Payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/3848-13-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral2/memory/3848-14-0x000000000041ED00-mapping.dmp formbook behavioral2/memory/928-26-0x0000000002EF0000-0x0000000002F1E000-memory.dmp formbook -
Executes dropped EXE 1 IoCs
Processes:
AddInProcess32.exepid process 3848 AddInProcess32.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
SecuriteInfo.com.Trojan.PackedNET.509.28611.29307.exeAddInProcess32.execontrol.exedescription pid process target process PID 4768 set thread context of 3848 4768 SecuriteInfo.com.Trojan.PackedNET.509.28611.29307.exe AddInProcess32.exe PID 3848 set thread context of 3012 3848 AddInProcess32.exe Explorer.EXE PID 3848 set thread context of 3012 3848 AddInProcess32.exe Explorer.EXE PID 928 set thread context of 3012 928 control.exe Explorer.EXE -
Suspicious behavior: EnumeratesProcesses 60 IoCs
Processes:
SecuriteInfo.com.Trojan.PackedNET.509.28611.29307.exeAddInProcess32.execontrol.exepid process 4768 SecuriteInfo.com.Trojan.PackedNET.509.28611.29307.exe 4768 SecuriteInfo.com.Trojan.PackedNET.509.28611.29307.exe 3848 AddInProcess32.exe 3848 AddInProcess32.exe 3848 AddInProcess32.exe 3848 AddInProcess32.exe 3848 AddInProcess32.exe 3848 AddInProcess32.exe 928 control.exe 928 control.exe 928 control.exe 928 control.exe 928 control.exe 928 control.exe 928 control.exe 928 control.exe 928 control.exe 928 control.exe 928 control.exe 928 control.exe 928 control.exe 928 control.exe 928 control.exe 928 control.exe 928 control.exe 928 control.exe 928 control.exe 928 control.exe 928 control.exe 928 control.exe 928 control.exe 928 control.exe 928 control.exe 928 control.exe 928 control.exe 928 control.exe 928 control.exe 928 control.exe 928 control.exe 928 control.exe 928 control.exe 928 control.exe 928 control.exe 928 control.exe 928 control.exe 928 control.exe 928 control.exe 928 control.exe 928 control.exe 928 control.exe 928 control.exe 928 control.exe 928 control.exe 928 control.exe 928 control.exe 928 control.exe 928 control.exe 928 control.exe 928 control.exe 928 control.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
AddInProcess32.execontrol.exepid process 3848 AddInProcess32.exe 3848 AddInProcess32.exe 3848 AddInProcess32.exe 3848 AddInProcess32.exe 928 control.exe 928 control.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
SecuriteInfo.com.Trojan.PackedNET.509.28611.29307.exeAddInProcess32.execontrol.exedescription pid process Token: SeDebugPrivilege 4768 SecuriteInfo.com.Trojan.PackedNET.509.28611.29307.exe Token: SeDebugPrivilege 3848 AddInProcess32.exe Token: SeDebugPrivilege 928 control.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
SecuriteInfo.com.Trojan.PackedNET.509.28611.29307.exeExplorer.EXEcontrol.exedescription pid process target process PID 4768 wrote to memory of 3848 4768 SecuriteInfo.com.Trojan.PackedNET.509.28611.29307.exe AddInProcess32.exe PID 4768 wrote to memory of 3848 4768 SecuriteInfo.com.Trojan.PackedNET.509.28611.29307.exe AddInProcess32.exe PID 4768 wrote to memory of 3848 4768 SecuriteInfo.com.Trojan.PackedNET.509.28611.29307.exe AddInProcess32.exe PID 4768 wrote to memory of 3848 4768 SecuriteInfo.com.Trojan.PackedNET.509.28611.29307.exe AddInProcess32.exe PID 4768 wrote to memory of 3848 4768 SecuriteInfo.com.Trojan.PackedNET.509.28611.29307.exe AddInProcess32.exe PID 4768 wrote to memory of 3848 4768 SecuriteInfo.com.Trojan.PackedNET.509.28611.29307.exe AddInProcess32.exe PID 3012 wrote to memory of 928 3012 Explorer.EXE control.exe PID 3012 wrote to memory of 928 3012 Explorer.EXE control.exe PID 3012 wrote to memory of 928 3012 Explorer.EXE control.exe PID 928 wrote to memory of 1056 928 control.exe cmd.exe PID 928 wrote to memory of 1056 928 control.exe cmd.exe PID 928 wrote to memory of 1056 928 control.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.509.28611.29307.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.509.28611.29307.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4768 -
C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3848 -
C:\Windows\SysWOW64\control.exe"C:\Windows\SysWOW64\control.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:928 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"3⤵PID:1056
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
6a673bfc3b67ae9782cb31af2f234c68
SHA17544e89566d91e84e3cd437b9a073e5f6b56566e
SHA256978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e
SHA51272c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39
-
MD5
6a673bfc3b67ae9782cb31af2f234c68
SHA17544e89566d91e84e3cd437b9a073e5f6b56566e
SHA256978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e
SHA51272c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39