Analysis
-
max time kernel
150s -
max time network
138s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
03-05-2021 09:03
Static task
static1
Behavioral task
behavioral1
Sample
6de2089f_by_Libranalysis.exe
Resource
win7v20210410
General
-
Target
6de2089f_by_Libranalysis.exe
-
Size
1.4MB
-
MD5
6de2089faacef5b512c7abb442388e3c
-
SHA1
5af74789c9fda2dd117a26ad59664e14d7bc64aa
-
SHA256
bccb5a69386e34c4c94dfe0932180377c333d0d1f0a65b52eb64a0cdc1974556
-
SHA512
0943521624cf61b883acfd6e2068b452b81bb5fe319e3aad2cf554c3e99cd865667f1918f025b609b97ce1baa97aa1ebb401bc80b77e41ee2b5055de09a5112d
Malware Config
Extracted
formbook
4.1
http://www.joomlas123.info/n7ak/
audereventur.com
huro14.com
wwwjinsha155.com
antiquevendor.com
samuraisoulfood.net
traffic4updates.download
hypersarv.com
rapport-happy-wedding.com
rokutechnosupport.online
allworljob.com
hanaleedossmann.com
kauai-marathon.com
bepbosch.com
kangen-international.com
zoneshopemenowz.com
belviderewrestling.com
ipllink.com
sellingforcreators.com
wwwswty6655.com
qtumboa.com
bazarmoney.net
librosdecienciaficcion.com
shopmomsthebomb.com
vanjacob.com
tgyaa.com
theporncollective.net
hydrabadproperties.com
brindesecologicos.com
sayagayrimenkul.net
4btoken.com
shycedu.com
overall789.top
maison-pierre-bayle.com
elitemediamasters.com
sharmasfabrics.com
hoshamp.com
myultimateleadgenerator.com
office4u.info
thaimart1.com
ultimatewindowusa.com
twoblazesartworks.com
airteloffer.com
shoupaizhao.com
741dakotadr.info
books4arab.net
artedelcioccolato.biz
tjqcu.info
teccoop.net
maturebridesdressguide.com
excelcapfunding.com
bitcoinak.com
profileorderflow.com
unbelievabowboutique.com
midlandshomesolutionsltd.com
healthywithhook.com
stirlingpiper.com
manfast.online
arikorin.com
texastrustedinsurance.com
moodandmystery.com
yh77808.com
s-immotanger.com
runzexd.com
meteoannecy.net
Signatures
-
Formbook Payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/4296-119-0x0000000000000000-mapping.dmp formbook behavioral2/memory/4296-121-0x0000000010410000-0x000000001043D000-memory.dmp formbook behavioral2/memory/504-127-0x00000000003A0000-0x00000000003CD000-memory.dmp formbook -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
mstsc.exedescription ioc process Key created \Registry\Machine\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run mstsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CX4TQT28_PTP = "C:\\Program Files (x86)\\Kjbclefbp\\u8tplxmxklmlw.exe" mstsc.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
mshta.exemstsc.exedescription pid process target process PID 4296 set thread context of 3048 4296 mshta.exe Explorer.EXE PID 504 set thread context of 3048 504 mstsc.exe Explorer.EXE -
Drops file in Program Files directory 1 IoCs
Processes:
mstsc.exedescription ioc process File opened for modification C:\Program Files (x86)\Kjbclefbp\u8tplxmxklmlw.exe mstsc.exe -
Processes:
mstsc.exedescription ioc process Key created \Registry\User\S-1-5-21-1594587808-2047097707-2163810515-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 mstsc.exe -
Suspicious behavior: EnumeratesProcesses 46 IoCs
Processes:
mshta.exemstsc.exepid process 4296 mshta.exe 4296 mshta.exe 4296 mshta.exe 4296 mshta.exe 504 mstsc.exe 504 mstsc.exe 504 mstsc.exe 504 mstsc.exe 504 mstsc.exe 504 mstsc.exe 504 mstsc.exe 504 mstsc.exe 504 mstsc.exe 504 mstsc.exe 504 mstsc.exe 504 mstsc.exe 504 mstsc.exe 504 mstsc.exe 504 mstsc.exe 504 mstsc.exe 504 mstsc.exe 504 mstsc.exe 504 mstsc.exe 504 mstsc.exe 504 mstsc.exe 504 mstsc.exe 504 mstsc.exe 504 mstsc.exe 504 mstsc.exe 504 mstsc.exe 504 mstsc.exe 504 mstsc.exe 504 mstsc.exe 504 mstsc.exe 504 mstsc.exe 504 mstsc.exe 504 mstsc.exe 504 mstsc.exe 504 mstsc.exe 504 mstsc.exe 504 mstsc.exe 504 mstsc.exe 504 mstsc.exe 504 mstsc.exe 504 mstsc.exe 504 mstsc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 3048 Explorer.EXE -
Suspicious behavior: MapViewOfSection 7 IoCs
Processes:
mshta.exemstsc.exepid process 4296 mshta.exe 4296 mshta.exe 4296 mshta.exe 504 mstsc.exe 504 mstsc.exe 504 mstsc.exe 504 mstsc.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
mshta.exeExplorer.EXEmstsc.exedescription pid process Token: SeDebugPrivilege 4296 mshta.exe Token: SeShutdownPrivilege 3048 Explorer.EXE Token: SeCreatePagefilePrivilege 3048 Explorer.EXE Token: SeDebugPrivilege 504 mstsc.exe Token: SeShutdownPrivilege 3048 Explorer.EXE Token: SeCreatePagefilePrivilege 3048 Explorer.EXE Token: SeShutdownPrivilege 3048 Explorer.EXE Token: SeCreatePagefilePrivilege 3048 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 3048 Explorer.EXE -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
6de2089f_by_Libranalysis.exeExplorer.EXEmstsc.exedescription pid process target process PID 4656 wrote to memory of 4296 4656 6de2089f_by_Libranalysis.exe mshta.exe PID 4656 wrote to memory of 4296 4656 6de2089f_by_Libranalysis.exe mshta.exe PID 4656 wrote to memory of 4296 4656 6de2089f_by_Libranalysis.exe mshta.exe PID 4656 wrote to memory of 4296 4656 6de2089f_by_Libranalysis.exe mshta.exe PID 4656 wrote to memory of 4296 4656 6de2089f_by_Libranalysis.exe mshta.exe PID 4656 wrote to memory of 4296 4656 6de2089f_by_Libranalysis.exe mshta.exe PID 3048 wrote to memory of 504 3048 Explorer.EXE mstsc.exe PID 3048 wrote to memory of 504 3048 Explorer.EXE mstsc.exe PID 3048 wrote to memory of 504 3048 Explorer.EXE mstsc.exe PID 504 wrote to memory of 816 504 mstsc.exe cmd.exe PID 504 wrote to memory of 816 504 mstsc.exe cmd.exe PID 504 wrote to memory of 816 504 mstsc.exe cmd.exe PID 504 wrote to memory of 1132 504 mstsc.exe Firefox.exe PID 504 wrote to memory of 1132 504 mstsc.exe Firefox.exe PID 504 wrote to memory of 1132 504 mstsc.exe Firefox.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Users\Admin\AppData\Local\Temp\6de2089f_by_Libranalysis.exe"C:\Users\Admin\AppData\Local\Temp\6de2089f_by_Libranalysis.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4656 -
C:\Windows\SysWOW64\mshta.exeC:\Windows\System32\mshta.exe3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4296 -
C:\Windows\SysWOW64\mstsc.exe"C:\Windows\SysWOW64\mstsc.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:504 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\SysWOW64\mshta.exe"3⤵PID:816
-
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:1132
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
cc5067d0f095df3f043631a5a797cb75
SHA144be238c9ddb1577c60edac353c3acb5f210c9e1
SHA2564218fa136a77e3b717b22d9db9e9dd3e2ee271fa643ef14ab1a6d7b1583dd0ef
SHA512b98dea67284bb86b340d66e54604cf28276bb1f7de843bf2176ef4578dd92207f15b5196865ccfa85e3bd7b46638354146b3e16e92ec67b87e20cadaed700bd7
-
MD5
2f245469795b865bdd1b956c23d7893d
SHA16ad80b974d3808f5a20ea1e766c7d2f88b9e5895
SHA2561662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361
SHA512909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f
-
MD5
d63a82e5d81e02e399090af26db0b9cb
SHA191d0014c8f54743bba141fd60c9d963f869d76c9
SHA256eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae
SHA51238afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad
-
MD5
bbc41c78bae6c71e63cb544a6a284d94
SHA133f2c1d9fa0e9c99b80bc2500621e95af38b1f9a
SHA256ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb
SHA5120aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4