Analysis
-
max time kernel
151s -
max time network
152s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
06-05-2021 13:02
Static task
static1
Behavioral task
behavioral1
Sample
7c1896ee_by_Libranalysis.exe
Resource
win7v20210408
General
-
Target
7c1896ee_by_Libranalysis.exe
-
Size
742KB
-
MD5
7c1896eeb884021f4d74144ec78be2e8
-
SHA1
b4fb3b31f69fc5b048eeb43ea6f8fd97f1fb8f7a
-
SHA256
1ab3c31624f7aed4e2ec9feecee3cff24e8904709800508e13b6526369e02236
-
SHA512
e90782dc8b8cbfa8f6052080c6daeaffccede01d57bb944a4d52b9a0fae5fe53009ba0dd4b8c5932ee09c808db38fba27bd7bc6d570d55936b49c7259bc4d935
Malware Config
Extracted
formbook
4.1
http://www.joomlas123.info/3nop/
bakecakesandmore.com
shenglisuoye.com
chinapopfactory.com
ynlrhd.com
liqourforyou.com
leonqamil.com
meccafon.com
online-marketing-strategie.biz
rbfxi.com
frseyb.info
leyu91.com
hotsmail.today
beepot.tech
dunaemmetmobility.com
sixpenceworkshop.com
incrediblefavorcoaching.com
pofo.info
yanshudaili.com
yellowbrickwedding.com
paintpartyblueprint.com
capricorn1967.com
meucarrapicho.com
41230793.net
yoghurtberry.com
wv0uoagz0yr.biz
yfjbupes.com
mindfulinthemadness.com
deloslifesciences.com
adokristal.com
vandergardetuinmeubelshop.com
janewagtus.com
cloudmorning.com
foresteryt01.com
accident-law-yer.info
divorcerefinance.guru
wenxiban.com
589man.com
rockerdwe.com
duftkerzen.info
igametalent.com
yoursafetraffictoupdates.review
jialingjiangpubu.com
maximscrapbooking.com
20sf.info
shadowlandswitchery.com
pmbnc.info
shoppingdrift.online
potashdragon.com
ubkswmpes.com
064ewj.info
rewsales.com
dealsforyou.tech
ziruixu.com
naehascloud.com
smokvape.faith
sunflowermoonstudio.com
stepgentertainment.com
tawbj.info
besthappybuds.net
koohshoping.com
ajikrentcarsurabaya.com
jkjohnsroofingfl.com
whatsnexttnd.com
yoyodvd.com
Signatures
-
Formbook Payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/3836-119-0x0000000000000000-mapping.dmp formbook behavioral2/memory/3836-121-0x0000000010410000-0x000000001043D000-memory.dmp formbook behavioral2/memory/2368-127-0x0000000000530000-0x000000000055D000-memory.dmp formbook -
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
control.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run control.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\LH5HK = "C:\\Program Files (x86)\\Vntodcpx\\dpd00fkmn-h.exe" control.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
mobsync.execontrol.exedescription pid process target process PID 3836 set thread context of 2492 3836 mobsync.exe Explorer.EXE PID 2368 set thread context of 2492 2368 control.exe Explorer.EXE -
Drops file in Program Files directory 1 IoCs
Processes:
control.exedescription ioc process File opened for modification C:\Program Files (x86)\Vntodcpx\dpd00fkmn-h.exe control.exe -
Processes:
control.exedescription ioc process Key created \Registry\User\S-1-5-21-3686645723-710336880-414668232-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 control.exe -
Suspicious behavior: EnumeratesProcesses 48 IoCs
Processes:
mobsync.execontrol.exepid process 3836 mobsync.exe 3836 mobsync.exe 3836 mobsync.exe 3836 mobsync.exe 2368 control.exe 2368 control.exe 2368 control.exe 2368 control.exe 2368 control.exe 2368 control.exe 2368 control.exe 2368 control.exe 2368 control.exe 2368 control.exe 2368 control.exe 2368 control.exe 2368 control.exe 2368 control.exe 2368 control.exe 2368 control.exe 2368 control.exe 2368 control.exe 2368 control.exe 2368 control.exe 2368 control.exe 2368 control.exe 2368 control.exe 2368 control.exe 2368 control.exe 2368 control.exe 2368 control.exe 2368 control.exe 2368 control.exe 2368 control.exe 2368 control.exe 2368 control.exe 2368 control.exe 2368 control.exe 2368 control.exe 2368 control.exe 2368 control.exe 2368 control.exe 2368 control.exe 2368 control.exe 2368 control.exe 2368 control.exe 2368 control.exe 2368 control.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 2492 Explorer.EXE -
Suspicious behavior: MapViewOfSection 7 IoCs
Processes:
mobsync.execontrol.exepid process 3836 mobsync.exe 3836 mobsync.exe 3836 mobsync.exe 2368 control.exe 2368 control.exe 2368 control.exe 2368 control.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
mobsync.exeExplorer.EXEcontrol.exedescription pid process Token: SeDebugPrivilege 3836 mobsync.exe Token: SeShutdownPrivilege 2492 Explorer.EXE Token: SeCreatePagefilePrivilege 2492 Explorer.EXE Token: SeDebugPrivilege 2368 control.exe Token: SeShutdownPrivilege 2492 Explorer.EXE Token: SeCreatePagefilePrivilege 2492 Explorer.EXE Token: SeShutdownPrivilege 2492 Explorer.EXE Token: SeCreatePagefilePrivilege 2492 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 2492 Explorer.EXE -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
7c1896ee_by_Libranalysis.exeExplorer.EXEcontrol.exedescription pid process target process PID 4048 wrote to memory of 3836 4048 7c1896ee_by_Libranalysis.exe mobsync.exe PID 4048 wrote to memory of 3836 4048 7c1896ee_by_Libranalysis.exe mobsync.exe PID 4048 wrote to memory of 3836 4048 7c1896ee_by_Libranalysis.exe mobsync.exe PID 4048 wrote to memory of 3836 4048 7c1896ee_by_Libranalysis.exe mobsync.exe PID 4048 wrote to memory of 3836 4048 7c1896ee_by_Libranalysis.exe mobsync.exe PID 4048 wrote to memory of 3836 4048 7c1896ee_by_Libranalysis.exe mobsync.exe PID 2492 wrote to memory of 2368 2492 Explorer.EXE control.exe PID 2492 wrote to memory of 2368 2492 Explorer.EXE control.exe PID 2492 wrote to memory of 2368 2492 Explorer.EXE control.exe PID 2368 wrote to memory of 1832 2368 control.exe cmd.exe PID 2368 wrote to memory of 1832 2368 control.exe cmd.exe PID 2368 wrote to memory of 1832 2368 control.exe cmd.exe PID 2368 wrote to memory of 2024 2368 control.exe Firefox.exe PID 2368 wrote to memory of 2024 2368 control.exe Firefox.exe PID 2368 wrote to memory of 2024 2368 control.exe Firefox.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Users\Admin\AppData\Local\Temp\7c1896ee_by_Libranalysis.exe"C:\Users\Admin\AppData\Local\Temp\7c1896ee_by_Libranalysis.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4048 -
C:\Windows\SysWOW64\mobsync.exeC:\Windows\System32\mobsync.exe3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3836
-
-
-
C:\Windows\SysWOW64\control.exe"C:\Windows\SysWOW64\control.exe"2⤵
- Adds policy Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\SysWOW64\mobsync.exe"3⤵PID:1832
-
-
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:2024
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
8a5930a7c7734e199deed0cbcaf208bf
SHA16d2b04b115af41db7851f50ec56cc518cbf34c36
SHA25636ade45a3e3bf72487df08b6026b43cda30fb14375579dd0408ab4a8e16f6fb2
SHA512375fc5d9b0ca59192b7dd5fdca9b738723b1c7a6691945416c3878846d846967c448c6147a73cd073a56a51538134d9c891ff4b6f804a5fd0b4ce85b43583d30
-
MD5
2f245469795b865bdd1b956c23d7893d
SHA16ad80b974d3808f5a20ea1e766c7d2f88b9e5895
SHA2561662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361
SHA512909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f
-
MD5
d63a82e5d81e02e399090af26db0b9cb
SHA191d0014c8f54743bba141fd60c9d963f869d76c9
SHA256eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae
SHA51238afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad
-
MD5
bbc41c78bae6c71e63cb544a6a284d94
SHA133f2c1d9fa0e9c99b80bc2500621e95af38b1f9a
SHA256ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb
SHA5120aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4