Analysis
-
max time kernel
150s -
max time network
169s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
21-05-2022 12:03
Static task
static1
Behavioral task
behavioral1
Sample
Invoices,Pictures jpg jpg jpg jpg.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
Invoices,Pictures jpg jpg jpg jpg.exe
Resource
win10v2004-20220414-en
Behavioral task
behavioral3
Sample
Me jpg jpg jpg jpg.exe
Resource
win7-20220414-en
Behavioral task
behavioral4
Sample
Me jpg jpg jpg jpg.exe
Resource
win10v2004-20220414-en
Behavioral task
behavioral5
Sample
Products Order pdf pdf pdf pdf.exe
Resource
win7-20220414-en
Behavioral task
behavioral6
Sample
Products Order pdf pdf pdf pdf.exe
Resource
win10v2004-20220414-en
General
-
Target
Me jpg jpg jpg jpg.exe
-
Size
550KB
-
MD5
b341988d42a31ad31f64902f802be8cb
-
SHA1
dcb84aa283342301808bb227d0f768036cccc89a
-
SHA256
f80c8e9d0e8ed0ffa6b7d8620a0eb890deb7c9dc84dca3198b3d2625bf5d1099
-
SHA512
97a260e43f2f77c57d46765d837df1bfa7bbbd27d4e3b8d17a63d68872429301b1be7fa5a735f0a37d7750a63ec98b242a93e7bb6be8ca9a7c9c289fd7b80c32
Malware Config
Extracted
formbook
4.1
hha
atarairdive.com
binanca.com
krepostta-sofia.com
chiangmaipartys.com
bestglobalseo.com
rdsri.com
immaginaeventi.com
lushrox.com
kenderia.com
goldenbrownacademy.com
kiddyquest.com
cs-support.online
magicovino.com
banderasacuadros.com
originalducatispareparts.com
tfpfleet.com
wickedmaple.com
fasypeoplesearch.com
zggwpmwdcp.com
boav11.com
development88.com
naturestourssrilanka.com
fertycc.info
messenger-marketing.biz
gloucesterchauffeurs.com
gdhawell.com
paymejo.com
preparedtrafficupdates.win
youpinpuzi.com
gweneldor.tech
110408.info
19mosaics.com
radyoajanda.net
photographyhere-now.com
clickoncr.com
safeenamedia.com
jh3.tech
darinsfault.net
jbrwcfn.com
trandway.com
copecafe.net
mansourmall.com
chiyodaku-fudosan.com
idealgrphics.com
coldwardecor.com
airfan-video.com
mfash.info
zebrometer.com
hummingbirdindustries.info
buylasvegasluxury.com
blondsthlm.com
guggenheimre.com
savethewoodie.info
museumscreens.com
goodplacelotto.com
snackans.com
estimergia.com
laacia.life
swtsthotel.com
btcass.com
thewatchknight.com
bangladesherkhobor.net
sulphurinsatisfaction.com
casa-rural-cadiz.com
yofdyk.com
Signatures
-
Formbook Payload 3 IoCs
Processes:
resource yara_rule behavioral3/memory/1536-62-0x0000000000400000-0x000000000042D000-memory.dmp formbook behavioral3/memory/1536-63-0x000000000041E350-mapping.dmp formbook behavioral3/memory/1244-70-0x0000000000080000-0x00000000000AD000-memory.dmp formbook -
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
netsh.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\BX4DUJ18FPNX = "C:\\Program Files (x86)\\Qlrxtz2e0\\helptrzx0nnh.exe" netsh.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run netsh.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
Me jpg jpg jpg jpg.exeMSBuild.exenetsh.exedescription pid process target process PID 1944 set thread context of 1536 1944 Me jpg jpg jpg jpg.exe MSBuild.exe PID 1536 set thread context of 1232 1536 MSBuild.exe Explorer.EXE PID 1244 set thread context of 1232 1244 netsh.exe Explorer.EXE -
Drops file in Program Files directory 1 IoCs
Processes:
netsh.exedescription ioc process File opened for modification C:\Program Files (x86)\Qlrxtz2e0\helptrzx0nnh.exe netsh.exe -
Processes:
netsh.exedescription ioc process Key created \Registry\User\S-1-5-21-1083475884-596052423-1669053738-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 netsh.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
MSBuild.exenetsh.exepid process 1536 MSBuild.exe 1536 MSBuild.exe 1244 netsh.exe 1244 netsh.exe 1244 netsh.exe 1244 netsh.exe 1244 netsh.exe 1244 netsh.exe 1244 netsh.exe 1244 netsh.exe 1244 netsh.exe 1244 netsh.exe 1244 netsh.exe 1244 netsh.exe -
Suspicious behavior: MapViewOfSection 7 IoCs
Processes:
MSBuild.exenetsh.exepid process 1536 MSBuild.exe 1536 MSBuild.exe 1536 MSBuild.exe 1244 netsh.exe 1244 netsh.exe 1244 netsh.exe 1244 netsh.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
MSBuild.exenetsh.exedescription pid process Token: SeDebugPrivilege 1536 MSBuild.exe Token: SeDebugPrivilege 1244 netsh.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1232 Explorer.EXE 1232 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1232 Explorer.EXE 1232 Explorer.EXE -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
Me jpg jpg jpg jpg.exeExplorer.EXEnetsh.exedescription pid process target process PID 1944 wrote to memory of 1536 1944 Me jpg jpg jpg jpg.exe MSBuild.exe PID 1944 wrote to memory of 1536 1944 Me jpg jpg jpg jpg.exe MSBuild.exe PID 1944 wrote to memory of 1536 1944 Me jpg jpg jpg jpg.exe MSBuild.exe PID 1944 wrote to memory of 1536 1944 Me jpg jpg jpg jpg.exe MSBuild.exe PID 1944 wrote to memory of 1536 1944 Me jpg jpg jpg jpg.exe MSBuild.exe PID 1944 wrote to memory of 1536 1944 Me jpg jpg jpg jpg.exe MSBuild.exe PID 1944 wrote to memory of 1536 1944 Me jpg jpg jpg jpg.exe MSBuild.exe PID 1232 wrote to memory of 1244 1232 Explorer.EXE netsh.exe PID 1232 wrote to memory of 1244 1232 Explorer.EXE netsh.exe PID 1232 wrote to memory of 1244 1232 Explorer.EXE netsh.exe PID 1232 wrote to memory of 1244 1232 Explorer.EXE netsh.exe PID 1244 wrote to memory of 648 1244 netsh.exe cmd.exe PID 1244 wrote to memory of 648 1244 netsh.exe cmd.exe PID 1244 wrote to memory of 648 1244 netsh.exe cmd.exe PID 1244 wrote to memory of 648 1244 netsh.exe cmd.exe PID 1244 wrote to memory of 1956 1244 netsh.exe Firefox.exe PID 1244 wrote to memory of 1956 1244 netsh.exe Firefox.exe PID 1244 wrote to memory of 1956 1244 netsh.exe Firefox.exe PID 1244 wrote to memory of 1956 1244 netsh.exe Firefox.exe PID 1244 wrote to memory of 1956 1244 netsh.exe Firefox.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Users\Admin\AppData\Local\Temp\Me jpg jpg jpg jpg.exe"C:\Users\Admin\AppData\Local\Temp\Me jpg jpg jpg jpg.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1536
-
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\SysWOW64\netsh.exe"2⤵
- Adds policy Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1244 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵PID:648
-
-
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:1956
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
62KB
MD53c76a6f76e6a8dd0a4261feaaf5238f3
SHA1ad06389db02524014f00c2317b1fbeb214981660
SHA256752ccfd8d7149f3baf26c53d4a4c8164a7dec887f2bb7c6ef5dc26ecda7f1bd8
SHA512a3cbfb6aa01ee25fd8ca4d9dd6cd92c375e014e080b324e0f08e0057b785e163561721648f83ac04a78b32b6f09d6b13c5c14f4be834f6c918e5d979c731faad
-
Filesize
40B
MD52f245469795b865bdd1b956c23d7893d
SHA16ad80b974d3808f5a20ea1e766c7d2f88b9e5895
SHA2561662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361
SHA512909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f
-
Filesize
40B
MD5d63a82e5d81e02e399090af26db0b9cb
SHA191d0014c8f54743bba141fd60c9d963f869d76c9
SHA256eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae
SHA51238afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad
-
Filesize
40B
MD5ba3b6bc807d4f76794c4b81b09bb9ba5
SHA124cb89501f0212ff3095ecc0aba97dd563718fb1
SHA2566eebf968962745b2e9de2ca969af7c424916d4e3fe3cc0bb9b3d414abfce9507
SHA512ecd07e601fc9e3cfc39addd7bd6f3d7f7ff3253afb40bf536e9eaac5a4c243e5ec40fbfd7b216cb0ea29f2517419601e335e33ba19dea4a46f65e38694d465bf