Overview
overview
10Static
static
10files/1.exe
windows7-x64
1files/1.exe
windows10-2004-x64
1files/10.exe
windows7-x64
7files/10.exe
windows10-2004-x64
7files/11.exe
windows7-x64
10files/11.exe
windows10-2004-x64
10files/12.exe
windows7-x64
8files/12.exe
windows10-2004-x64
8files/13.exe
windows7-x64
10files/13.exe
windows10-2004-x64
10files/14.exe
windows7-x64
10files/14.exe
windows10-2004-x64
10files/15.exe
windows7-x64
10files/15.exe
windows10-2004-x64
10files/2.exe
windows7-x64
10files/2.exe
windows10-2004-x64
10files/3.exe
windows7-x64
10files/3.exe
windows10-2004-x64
10files/4.exe
windows7-x64
10files/4.exe
windows10-2004-x64
10files/5.exe
windows7-x64
10files/5.exe
windows10-2004-x64
10files/6.exe
windows7-x64
6files/6.exe
windows10-2004-x64
6files/7.exe
windows7-x64
10files/7.exe
windows10-2004-x64
10files/8.exe
windows7-x64
10files/8.exe
windows10-2004-x64
10files/9.exe
windows7-x64
10files/9.exe
windows10-2004-x64
10Analysis
-
max time kernel
151s -
max time network
156s -
platform
windows7_x64 -
resource
win7-20220715-en -
resource tags
arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system -
submitted
25-07-2022 05:57
Behavioral task
behavioral1
Sample
files/1.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
files/1.exe
Resource
win10v2004-20220721-en
Behavioral task
behavioral3
Sample
files/10.exe
Resource
win7-20220715-en
Behavioral task
behavioral4
Sample
files/10.exe
Resource
win10v2004-20220721-en
Behavioral task
behavioral5
Sample
files/11.exe
Resource
win7-20220715-en
Behavioral task
behavioral6
Sample
files/11.exe
Resource
win10v2004-20220721-en
Behavioral task
behavioral7
Sample
files/12.exe
Resource
win7-20220715-en
Behavioral task
behavioral8
Sample
files/12.exe
Resource
win10v2004-20220721-en
Behavioral task
behavioral9
Sample
files/13.exe
Resource
win7-20220715-en
Behavioral task
behavioral10
Sample
files/13.exe
Resource
win10v2004-20220722-en
Behavioral task
behavioral11
Sample
files/14.exe
Resource
win7-20220715-en
Behavioral task
behavioral12
Sample
files/14.exe
Resource
win10v2004-20220721-en
Behavioral task
behavioral13
Sample
files/15.exe
Resource
win7-20220715-en
Behavioral task
behavioral14
Sample
files/15.exe
Resource
win10v2004-20220721-en
Behavioral task
behavioral15
Sample
files/2.exe
Resource
win7-20220718-en
Behavioral task
behavioral16
Sample
files/2.exe
Resource
win10v2004-20220721-en
Behavioral task
behavioral17
Sample
files/3.exe
Resource
win7-20220715-en
Behavioral task
behavioral18
Sample
files/3.exe
Resource
win10v2004-20220721-en
Behavioral task
behavioral19
Sample
files/4.exe
Resource
win7-20220718-en
Behavioral task
behavioral20
Sample
files/4.exe
Resource
win10v2004-20220721-en
Behavioral task
behavioral21
Sample
files/5.exe
Resource
win7-20220718-en
Behavioral task
behavioral22
Sample
files/5.exe
Resource
win10v2004-20220721-en
Behavioral task
behavioral23
Sample
files/6.exe
Resource
win7-20220715-en
Behavioral task
behavioral24
Sample
files/6.exe
Resource
win10v2004-20220722-en
Behavioral task
behavioral25
Sample
files/7.exe
Resource
win7-20220718-en
Behavioral task
behavioral26
Sample
files/7.exe
Resource
win10v2004-20220722-en
Behavioral task
behavioral27
Sample
files/8.exe
Resource
win7-20220718-en
Behavioral task
behavioral28
Sample
files/8.exe
Resource
win10v2004-20220721-en
Behavioral task
behavioral29
Sample
files/9.exe
Resource
win7-20220718-en
General
-
Target
files/3.exe
-
Size
636KB
-
MD5
5e1e0f573490a4d5e3daed2b4ef597cf
-
SHA1
14a3833a1a3788f9869cfec18bf0f5e96fd6582b
-
SHA256
c6cc9eb1d60c3e355950bdd5e54f87f2d3536d6e36a6283d83fb218ef30c1801
-
SHA512
1e0193f1d422f1c6c85f0830221cebead9cffeb602ce91f4731d47ea84255c1cd6c2974d2c0f0d49d16fc77d2b9466a12e8d20bdd562c9cd99f9980662a604bd
Malware Config
Extracted
formbook
3.8
st0
link23.info
perfecto-intl.com
550194.top
ceoes.com
pill-sure.com
wakasan.info
momweed.biz
dmcee.com
lcltravels.com
onlinexhibition.com
lmdbshow.com
totamedia.com
unitedobth.com
twfitzone.com
whiteandbluemusic.com
businessbuh.site
mihalstkeowntrodquimp.win
jbcmarrakech.com
bbab1.com
realtec-project.com
baidumedical.com
radiojoaogoulartneto.com
gilbertiesherbs.net
scuttletrap.com
pandoralivecams.com
0q6tenuser.men
0pe352.com
casinoperlaonline.com
teenfindom.com
whittleinc.com
monarchgc.com
traditionallebaneserecipes.com
oxfordisland.info
louzanboutique.net
phukienphaidep.com
theallonbys.com
myhardyhandyman.com
bjdbty.com
theasbestosband.com
munchiesatbay.com
advantageattorneycloud.com
xn--48s96u4kgu8z.com
turkfloyd.com
rbcuo.com
celebikahve.com
cryptocurrenciestrade.com
aayushiagate.com
connectinglimaonlinestore.com
ianfennellyart.com
onsebalade.com
groupemultiligne.com
addressfinder-switzerland.com
mymovieblog.com
bbqboon.men
boyioutdoor.com
demolishyourdemons.com
disasterdispatchteam.com
bedsalemattress.review
gafu.ltd
munichair.com
bestyinghuo.com
cetione.com
dwellmagic.company
xietuwen.com
0075544.info
Signatures
-
Formbook payload 5 IoCs
resource yara_rule behavioral17/memory/1700-58-0x0000000000000000-mapping.dmp formbook behavioral17/memory/1700-60-0x0000000000400000-0x000000000042A000-memory.dmp formbook behavioral17/memory/1700-61-0x0000000000400000-0x000000000042A000-memory.dmp formbook behavioral17/memory/1264-68-0x00000000000C0000-0x00000000000EA000-memory.dmp formbook behavioral17/memory/1264-72-0x00000000000C0000-0x00000000000EA000-memory.dmp formbook -
Deletes itself 1 IoCs
pid Process 1048 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \Registry\Machine\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run wininit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\XZKDV0Q8WR = "C:\\Program Files (x86)\\Nh48prpk\\updateajg.exe" wininit.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1700 set thread context of 1396 1700 3.exe 16 PID 1264 set thread context of 1396 1264 wininit.exe 16 -
Drops file in Program Files directory 1 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Nh48prpk\updateajg.exe wininit.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
description ioc Process Key created \Registry\User\S-1-5-21-3440072777-2118400376-1759599358-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 wininit.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 1700 3.exe 1700 3.exe 1264 wininit.exe 1264 wininit.exe 1264 wininit.exe 1264 wininit.exe 1264 wininit.exe 1264 wininit.exe 1264 wininit.exe 1264 wininit.exe 1264 wininit.exe 1264 wininit.exe 1264 wininit.exe 1264 wininit.exe 1264 wininit.exe 1264 wininit.exe 1264 wininit.exe 1264 wininit.exe 1264 wininit.exe 1264 wininit.exe 1264 wininit.exe 1264 wininit.exe 1264 wininit.exe 1264 wininit.exe 1264 wininit.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 1700 3.exe 1700 3.exe 1700 3.exe 1264 wininit.exe 1264 wininit.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1700 3.exe Token: SeDebugPrivilege 1264 wininit.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1396 Explorer.EXE 1396 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1396 Explorer.EXE 1396 Explorer.EXE -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1832 3.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1832 wrote to memory of 1700 1832 3.exe 27 PID 1832 wrote to memory of 1700 1832 3.exe 27 PID 1832 wrote to memory of 1700 1832 3.exe 27 PID 1832 wrote to memory of 1700 1832 3.exe 27 PID 1832 wrote to memory of 1700 1832 3.exe 27 PID 1832 wrote to memory of 1700 1832 3.exe 27 PID 1832 wrote to memory of 1700 1832 3.exe 27 PID 1832 wrote to memory of 1700 1832 3.exe 27 PID 1832 wrote to memory of 1700 1832 3.exe 27 PID 1832 wrote to memory of 1700 1832 3.exe 27 PID 1832 wrote to memory of 1700 1832 3.exe 27 PID 1832 wrote to memory of 1700 1832 3.exe 27 PID 1832 wrote to memory of 1700 1832 3.exe 27 PID 1396 wrote to memory of 1264 1396 Explorer.EXE 28 PID 1396 wrote to memory of 1264 1396 Explorer.EXE 28 PID 1396 wrote to memory of 1264 1396 Explorer.EXE 28 PID 1396 wrote to memory of 1264 1396 Explorer.EXE 28 PID 1264 wrote to memory of 1048 1264 wininit.exe 29 PID 1264 wrote to memory of 1048 1264 wininit.exe 29 PID 1264 wrote to memory of 1048 1264 wininit.exe 29 PID 1264 wrote to memory of 1048 1264 wininit.exe 29
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Users\Admin\AppData\Local\Temp\files\3.exe"C:\Users\Admin\AppData\Local\Temp\files\3.exe"2⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Users\Admin\AppData\Local\Temp\files\3.exe"C:\Users\Admin\AppData\Local\Temp\files\3.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1700
-
-
-
C:\Windows\SysWOW64\wininit.exe"C:\Windows\SysWOW64\wininit.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1264 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\files\3.exe"3⤵
- Deletes itself
PID:1048
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
62KB
MD58de02fbe754465b91e3eab6a4df30a93
SHA10822856abba796afaeabeb94e52a1c82f2924519
SHA256d9fda1384df02cef03266a81900c262bae22f5ddbface8dccb7c83325fe52771
SHA512a235811b9703f9de243e8cc7a8a257e39f7b2f11f90aa986308fb49ab3cdecdc4ef441afaafec195fa508fd000651746445222894b51a67e32bdccab836032cc
-
Filesize
40B
MD5d63a82e5d81e02e399090af26db0b9cb
SHA191d0014c8f54743bba141fd60c9d963f869d76c9
SHA256eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae
SHA51238afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad
-
Filesize
40B
MD5ba3b6bc807d4f76794c4b81b09bb9ba5
SHA124cb89501f0212ff3095ecc0aba97dd563718fb1
SHA2566eebf968962745b2e9de2ca969af7c424916d4e3fe3cc0bb9b3d414abfce9507
SHA512ecd07e601fc9e3cfc39addd7bd6f3d7f7ff3253afb40bf536e9eaac5a4c243e5ec40fbfd7b216cb0ea29f2517419601e335e33ba19dea4a46f65e38694d465bf