Analysis
-
max time kernel
187s -
max time network
198s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
21-05-2022 11:49
Static task
static1
Behavioral task
behavioral1
Sample
Purchase Order 77809 for acknowledgment.exe
Resource
win7-20220414-en
General
-
Target
Purchase Order 77809 for acknowledgment.exe
-
Size
281KB
-
MD5
48884ebe9169015be3e42f68ad14d7be
-
SHA1
4c0fe63fe5090ed8ac71f3af10dfc84c9b8b0f5e
-
SHA256
b36d0b4952457c89f455f2333a815b0a1d7530a108bf43ea0ef1a7c17fe2774b
-
SHA512
9258362c161b710264767cb180913c3190c6594961d40d1fdc976babfeeb4494aab31678cc9eb75662bf48e1055c8d62de0c8c9d2f4061e3917afb325c6bc0b4
Malware Config
Extracted
formbook
3.9
y22
hashafriyat.com
autoaccessorieshub.com
simelautomazioni.com
bulkappothecary.com
streaminglowcost.com
pixelraps.com
yyy9928.com
pigmansion.net
keyunix.com
bjbangshou.com
mindfulrace.com
fibuv.life
cambridgedesignpartnership.com
plumbeus.com
somebodydial911.com
atrishq.com
circcountry.com
ellenandjames.info
jeeprevivalstore.com
thetouchofjo.com
mafiarpg.net
friendlyticketsthailand.com
thenakedcurry.com
homylandriversidequan2.net
gastrojaviercervantes.com
edingtonresearch.com
leipzigtech.com
utragroup.com
elhayedoleondormido.com
introconnex.com
selectrucksofnashville.net
sunflowercelebrations.com
nightravenfilms.com
tentinytoessiliconenursery.com
www124588.com
tuimagenia.com
mychadaha.com
strategy.gold
fallbrookfarmboys.com
itsanatomic.com
tachra-seo.com
any.ltd
daugoihathuo.com
954964.com
hisrb.com
digitalassetsroundtable.com
dsallneartwhe.win
opencoffeenetwork.com
baloneymaloney.com
acnespray.net
quanningdq.net
prefre.com
agenslots.net
eqpaenxfsf.info
luckysevencasinoparties.com
befitbehealthybeyou.com
plus-academy.net
haiygt.com
etonnefragrances.com
hochbegabungstestung.online
4008825728.com
tracthomesmorenovalley.com
iptvitaliaondemand.com
allaboutcopd.com
slacktracks.info
Signatures
-
suricata: ET MALWARE FormBook CnC Checkin (GET)
suricata: ET MALWARE FormBook CnC Checkin (GET)
-
Formbook Payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/1128-63-0x000000000041B750-mapping.dmp formbook behavioral1/memory/1128-62-0x0000000000400000-0x000000000042A000-memory.dmp formbook behavioral1/memory/896-73-0x0000000000080000-0x00000000000AA000-memory.dmp formbook -
ReZer0 packer 1 IoCs
Detects ReZer0, a packer with multiple versions used in various campaigns.
Processes:
resource yara_rule behavioral1/memory/1320-58-0x0000000000DB0000-0x0000000000DE8000-memory.dmp rezer0 -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 664 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
explorer.exedescription ioc process Key created \Registry\Machine\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\JPALGPXXFB = "C:\\Program Files (x86)\\Qkrx0efsx\\igfxs8t.exe" explorer.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
Purchase Order 77809 for acknowledgment.exePurchase Order 77809 for acknowledgment.exeexplorer.exedescription pid process target process PID 1320 set thread context of 1128 1320 Purchase Order 77809 for acknowledgment.exe Purchase Order 77809 for acknowledgment.exe PID 1128 set thread context of 1220 1128 Purchase Order 77809 for acknowledgment.exe Explorer.EXE PID 896 set thread context of 1220 896 explorer.exe Explorer.EXE -
Drops file in Program Files directory 1 IoCs
Processes:
explorer.exedescription ioc process File opened for modification C:\Program Files (x86)\Qkrx0efsx\igfxs8t.exe explorer.exe -
Processes:
explorer.exedescription ioc process Key created \Registry\User\S-1-5-21-1083475884-596052423-1669053738-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 explorer.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
Processes:
Purchase Order 77809 for acknowledgment.exePurchase Order 77809 for acknowledgment.exeexplorer.exepid process 1320 Purchase Order 77809 for acknowledgment.exe 1320 Purchase Order 77809 for acknowledgment.exe 1128 Purchase Order 77809 for acknowledgment.exe 1128 Purchase Order 77809 for acknowledgment.exe 1320 Purchase Order 77809 for acknowledgment.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe 896 explorer.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
Purchase Order 77809 for acknowledgment.exeexplorer.exepid process 1128 Purchase Order 77809 for acknowledgment.exe 1128 Purchase Order 77809 for acknowledgment.exe 1128 Purchase Order 77809 for acknowledgment.exe 896 explorer.exe 896 explorer.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
Purchase Order 77809 for acknowledgment.exePurchase Order 77809 for acknowledgment.exeexplorer.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 1320 Purchase Order 77809 for acknowledgment.exe Token: SeDebugPrivilege 1128 Purchase Order 77809 for acknowledgment.exe Token: SeDebugPrivilege 896 explorer.exe Token: SeShutdownPrivilege 1220 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1220 Explorer.EXE 1220 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1220 Explorer.EXE 1220 Explorer.EXE -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
Purchase Order 77809 for acknowledgment.exeExplorer.EXEexplorer.exedescription pid process target process PID 1320 wrote to memory of 1128 1320 Purchase Order 77809 for acknowledgment.exe Purchase Order 77809 for acknowledgment.exe PID 1320 wrote to memory of 1128 1320 Purchase Order 77809 for acknowledgment.exe Purchase Order 77809 for acknowledgment.exe PID 1320 wrote to memory of 1128 1320 Purchase Order 77809 for acknowledgment.exe Purchase Order 77809 for acknowledgment.exe PID 1320 wrote to memory of 1128 1320 Purchase Order 77809 for acknowledgment.exe Purchase Order 77809 for acknowledgment.exe PID 1320 wrote to memory of 1128 1320 Purchase Order 77809 for acknowledgment.exe Purchase Order 77809 for acknowledgment.exe PID 1320 wrote to memory of 1128 1320 Purchase Order 77809 for acknowledgment.exe Purchase Order 77809 for acknowledgment.exe PID 1320 wrote to memory of 1128 1320 Purchase Order 77809 for acknowledgment.exe Purchase Order 77809 for acknowledgment.exe PID 1220 wrote to memory of 896 1220 Explorer.EXE explorer.exe PID 1220 wrote to memory of 896 1220 Explorer.EXE explorer.exe PID 1220 wrote to memory of 896 1220 Explorer.EXE explorer.exe PID 1220 wrote to memory of 896 1220 Explorer.EXE explorer.exe PID 896 wrote to memory of 664 896 explorer.exe cmd.exe PID 896 wrote to memory of 664 896 explorer.exe cmd.exe PID 896 wrote to memory of 664 896 explorer.exe cmd.exe PID 896 wrote to memory of 664 896 explorer.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Purchase Order 77809 for acknowledgment.exe"C:\Users\Admin\AppData\Local\Temp\Purchase Order 77809 for acknowledgment.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Users\Admin\AppData\Local\Temp\Purchase Order 77809 for acknowledgment.exe"C:\Users\Admin\AppData\Local\Temp\Purchase Order 77809 for acknowledgment.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1128
-
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:896 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\Purchase Order 77809 for acknowledgment.exe"3⤵
- Deletes itself
PID:664
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD53272b1e8362cdc040f17ad83d6db64b9
SHA1c06d4edf1813e8725e6f2a9b3d59651bbcf468e6
SHA256bcb3f0c87e302be04433c83e0fa9a917cdcfad0cc0a88eced6e033525f4b19a8
SHA512797833b0955a1d8103fe10c8afb55ccc1594ff7e3725e6ecdf6754cd744ce540df4f1ec062199a048aba145099aaf8f70d55e0bb7d952678839231979406cbca
-
Filesize
40B
MD5d63a82e5d81e02e399090af26db0b9cb
SHA191d0014c8f54743bba141fd60c9d963f869d76c9
SHA256eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae
SHA51238afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad
-
Filesize
40B
MD5ba3b6bc807d4f76794c4b81b09bb9ba5
SHA124cb89501f0212ff3095ecc0aba97dd563718fb1
SHA2566eebf968962745b2e9de2ca969af7c424916d4e3fe3cc0bb9b3d414abfce9507
SHA512ecd07e601fc9e3cfc39addd7bd6f3d7f7ff3253afb40bf536e9eaac5a4c243e5ec40fbfd7b216cb0ea29f2517419601e335e33ba19dea4a46f65e38694d465bf