Analysis
-
max time kernel
147s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
12-06-2022 10:09
Static task
static1
Behavioral task
behavioral1
Sample
20f07f9db62afe07a6a3b025487624ef260d2a2ef5043417986e5334556e517b.exe
Resource
win7-20220414-en
General
-
Target
20f07f9db62afe07a6a3b025487624ef260d2a2ef5043417986e5334556e517b.exe
-
Size
426KB
-
MD5
cb783c9daff07c32ea86f1bbf2a32aa7
-
SHA1
67695f79d67dad3068b33216cdc1492b66d7602a
-
SHA256
20f07f9db62afe07a6a3b025487624ef260d2a2ef5043417986e5334556e517b
-
SHA512
4c33ef083ea76477fc55873ff55f5d8fbcb0634d21787be6afcc024f8f69f96b201974a77ed88c6ccb5a2b8d70521b9da9bf25d402e26f3ada421e5253109346
Malware Config
Extracted
formbook
3.8
sh
studiogoparty.com
furi-mold.com
cdicoun-tombola.info
elizabethlhall.com
nakayama-hanasai.com
9910pe.com
iraqbreakingnews.com
91fyy.com
intersafetyland.com
dddadditive.com
gewuan.net
ikwxanxb.click
shenghangdianzi.com
nuskinmemory.com
sonrel-julie.com
rapidlegalcenter.com
jcldsp.com
dibamoviez.net
sochuan66.com
platformoneclothing.com
vandenbergpol.com
farmagf.com
xn--sjq656oa.net
bostonrefinanceboard.com
dannymetal.email
rcnxg.info
miaoshahui.net
sianakuwait.com
soundsquaremusic.com
liputan66.com
office365esafety.group
bolababy.net
saltiestoftheearth.com
goculer.com
mindbodysoulfoodie.com
tamsueva.info
givingartgallery.com
onlinestore.ninja
sanftemassagen.com
lafourmibatisseuse.com
200767.top
christina-kenel.com
burocratastijuana.com
herosofharvey.com
libelle-le.com
zecstb.men
jxkysd.com
yejiajun.com
social123marketing.com
simplelifeorganic.com
tjkaizhen.com
estableg.info
cyrilportmann.com
ntstiffins.com
717385y.info
ellamcd.com
cnxt.social
iotaagriculture.com
frankpilates.net
flytart.com
watch-zone.tech
yigitay.net
bubbleshootgames.com
cosmiceggpack.com
drylipc.com
Signatures
-
Formbook Payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/756-66-0x0000000001EA0000-0x0000000001ECA000-memory.dmp formbook behavioral1/memory/940-71-0x000000000041B5F0-mapping.dmp formbook behavioral1/memory/940-73-0x0000000000400000-0x000000000042A000-memory.dmp formbook behavioral1/memory/1312-80-0x0000000000080000-0x00000000000AA000-memory.dmp formbook behavioral1/memory/1312-84-0x0000000000080000-0x00000000000AA000-memory.dmp formbook -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 3 IoCs
Processes:
20f07f9db62afe07a6a3b025487624ef260d2a2ef5043417986e5334556e517b.exevbc.exewininit.exedescription pid process target process PID 756 set thread context of 940 756 20f07f9db62afe07a6a3b025487624ef260d2a2ef5043417986e5334556e517b.exe vbc.exe PID 940 set thread context of 1260 940 vbc.exe Explorer.EXE PID 1312 set thread context of 1260 1312 wininit.exe Explorer.EXE -
Suspicious behavior: EnumeratesProcesses 28 IoCs
Processes:
20f07f9db62afe07a6a3b025487624ef260d2a2ef5043417986e5334556e517b.exevbc.exewininit.exepid process 756 20f07f9db62afe07a6a3b025487624ef260d2a2ef5043417986e5334556e517b.exe 756 20f07f9db62afe07a6a3b025487624ef260d2a2ef5043417986e5334556e517b.exe 940 vbc.exe 940 vbc.exe 1312 wininit.exe 1312 wininit.exe 1312 wininit.exe 1312 wininit.exe 1312 wininit.exe 1312 wininit.exe 1312 wininit.exe 1312 wininit.exe 1312 wininit.exe 1312 wininit.exe 1312 wininit.exe 1312 wininit.exe 1312 wininit.exe 1312 wininit.exe 1312 wininit.exe 1312 wininit.exe 1312 wininit.exe 1312 wininit.exe 1312 wininit.exe 1312 wininit.exe 1312 wininit.exe 1312 wininit.exe 1312 wininit.exe 1312 wininit.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
vbc.exewininit.exepid process 940 vbc.exe 940 vbc.exe 940 vbc.exe 1312 wininit.exe 1312 wininit.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
20f07f9db62afe07a6a3b025487624ef260d2a2ef5043417986e5334556e517b.exevbc.exewininit.exedescription pid process Token: SeDebugPrivilege 756 20f07f9db62afe07a6a3b025487624ef260d2a2ef5043417986e5334556e517b.exe Token: SeDebugPrivilege 940 vbc.exe Token: SeDebugPrivilege 1312 wininit.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1260 Explorer.EXE 1260 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1260 Explorer.EXE 1260 Explorer.EXE -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
20f07f9db62afe07a6a3b025487624ef260d2a2ef5043417986e5334556e517b.execsc.exeExplorer.EXEwininit.exedescription pid process target process PID 756 wrote to memory of 308 756 20f07f9db62afe07a6a3b025487624ef260d2a2ef5043417986e5334556e517b.exe csc.exe PID 756 wrote to memory of 308 756 20f07f9db62afe07a6a3b025487624ef260d2a2ef5043417986e5334556e517b.exe csc.exe PID 756 wrote to memory of 308 756 20f07f9db62afe07a6a3b025487624ef260d2a2ef5043417986e5334556e517b.exe csc.exe PID 756 wrote to memory of 308 756 20f07f9db62afe07a6a3b025487624ef260d2a2ef5043417986e5334556e517b.exe csc.exe PID 308 wrote to memory of 1204 308 csc.exe cvtres.exe PID 308 wrote to memory of 1204 308 csc.exe cvtres.exe PID 308 wrote to memory of 1204 308 csc.exe cvtres.exe PID 308 wrote to memory of 1204 308 csc.exe cvtres.exe PID 756 wrote to memory of 940 756 20f07f9db62afe07a6a3b025487624ef260d2a2ef5043417986e5334556e517b.exe vbc.exe PID 756 wrote to memory of 940 756 20f07f9db62afe07a6a3b025487624ef260d2a2ef5043417986e5334556e517b.exe vbc.exe PID 756 wrote to memory of 940 756 20f07f9db62afe07a6a3b025487624ef260d2a2ef5043417986e5334556e517b.exe vbc.exe PID 756 wrote to memory of 940 756 20f07f9db62afe07a6a3b025487624ef260d2a2ef5043417986e5334556e517b.exe vbc.exe PID 756 wrote to memory of 940 756 20f07f9db62afe07a6a3b025487624ef260d2a2ef5043417986e5334556e517b.exe vbc.exe PID 756 wrote to memory of 940 756 20f07f9db62afe07a6a3b025487624ef260d2a2ef5043417986e5334556e517b.exe vbc.exe PID 756 wrote to memory of 940 756 20f07f9db62afe07a6a3b025487624ef260d2a2ef5043417986e5334556e517b.exe vbc.exe PID 1260 wrote to memory of 1312 1260 Explorer.EXE wininit.exe PID 1260 wrote to memory of 1312 1260 Explorer.EXE wininit.exe PID 1260 wrote to memory of 1312 1260 Explorer.EXE wininit.exe PID 1260 wrote to memory of 1312 1260 Explorer.EXE wininit.exe PID 1312 wrote to memory of 320 1312 wininit.exe cmd.exe PID 1312 wrote to memory of 320 1312 wininit.exe cmd.exe PID 1312 wrote to memory of 320 1312 wininit.exe cmd.exe PID 1312 wrote to memory of 320 1312 wininit.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Users\Admin\AppData\Local\Temp\20f07f9db62afe07a6a3b025487624ef260d2a2ef5043417986e5334556e517b.exe"C:\Users\Admin\AppData\Local\Temp\20f07f9db62afe07a6a3b025487624ef260d2a2ef5043417986e5334556e517b.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\dcedxf3m\dcedxf3m.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:308 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES4693.tmp" "c:\Users\Admin\AppData\Local\Temp\dcedxf3m\CSC1AB8E082FE9F45398226604760BD9938.TMP"4⤵PID:1204
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:940 -
C:\Windows\SysWOW64\wininit.exe"C:\Windows\SysWOW64\wininit.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"3⤵PID:320
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f01a872be442747df7f269fc2a4693b1
SHA17fd586097b3b5bf3b31a6b07b0a07c96fbb7d9d9
SHA256e5dccb115ef40208d49d06f41c7e53979749e4048ba8492a4156a0601056854e
SHA512e83128b5be6036e2d0fd1474975e44738708479ef425457247428d763696e287c537f560d7d8d422bd5cff031eae68e09591a4e12059db2f6068225501c3e214
-
Filesize
20KB
MD5a414b83ee639dcfcd1b7182b9d031cf4
SHA15bac1ceb9102e9ef33d0ef11b4651fd5a5de4b5d
SHA2562876ad23129c9a601d344f8ce9b5c3bec24932fe48bb712b4d7e82afd0954664
SHA5128ec44a3dd140cd55e856ebe64fd0d2ca2a884c61f4b43e8bf58892e6c48e2c69bee71009c85b1b0b11ba3309f24b750322938f8793a8e284e4ab67c1a098133e
-
Filesize
65KB
MD5926fabb4669f253ff4b89bd19b7381c7
SHA1d09e904388f294cc5bf8e0af2658222f394042f0
SHA2567a461352f160f18cd6f7a65e1276ac547ab7baeafc0c1b7a39c1d0463d38eb5d
SHA51248bea26e2dcea9f95e53c22a2a0725042356efdc656a15e43ef7c6699c8a017ed8279eb3868a1206181ff14123735fb22f460496f9798a4c8f7acd6d597b30fb
-
Filesize
1KB
MD5cf8b1d63daa1dbc3a366dc60737b994d
SHA19f4643778b6126510348b15ff38db82cd24b9775
SHA2564a987fee3cc4effe9f8b4e9d0b944cf0dfe39c2b3df9e7a5e037720efbb0854f
SHA5122881454b23540272ad2ad15ed3288b4f1f94e1a08ef122a13cca2c7772f9da546281e0855b0bf5d0196765cca42b82a69c6993b38bf40680faa9ae3f643979d5
-
Filesize
44KB
MD52830d7e4a34ee5547dfed648a8c2dd7d
SHA1bf759b96e33a56de14b09d27c53dbdd5324b8df2
SHA256b176995fbe69d28185a99632f7cbe9cced3aa2581738d81c977ff924d6e23b13
SHA5126c67435b3dcb1ae67da1d7f34c21fdd73e2283b92780a214beb0a747dfdca28e1a37296fe2561a17fba59382f2ead599a7dabea8d7d474df0a22d65c720d3c16
-
Filesize
248B
MD55f08e55db0ac5ffc1e561283c3b63519
SHA181e3a04dc16d2fdeb6b33b2ee9c1728b081926d7
SHA256094254c656361aab958c3b5dbc52f1ec2551a658c0ab9e70ab4e11e4cc88b230
SHA51255dbb10f07d5e2103c43826a64991a9e740805b84bb8e270d432266dec31800e8d08d8d71409ecc047c23a70aa614240f4a8e474fa226b3bed69141e5219b717