Resubmissions
06-12-2022 06:08
221206-gv8f5sba24 1006-12-2022 05:49
221206-gh9tfaaa63 1006-12-2022 05:35
221206-gae9vshe77 1001-12-2022 10:00
221201-l1rsssbf9y 10Analysis
-
max time kernel
1797s -
max time network
1794s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
06-12-2022 06:08
Static task
static1
Behavioral task
behavioral1
Sample
43b26b0cc53ea7df2488d70e652d77fbeac5a3e2d9fb3705bcaf6e3f9152b0b9.exe
Resource
win7-20220812-en
General
-
Target
43b26b0cc53ea7df2488d70e652d77fbeac5a3e2d9fb3705bcaf6e3f9152b0b9.exe
-
Size
811KB
-
MD5
ba9aadaadc270f2311dc84a4c33c3a8e
-
SHA1
ea2bc535baa5f3d9efae8df9a1928f557c72b863
-
SHA256
43b26b0cc53ea7df2488d70e652d77fbeac5a3e2d9fb3705bcaf6e3f9152b0b9
-
SHA512
33ec365aa550cd7c7d99055c5d7f434f2e65541ccdde1a4665f74e64050f42cb9fbb3f64ec09793805e0e1792e1dcd9288eb7580fa5fe8a4f21b874c0ed0d6f4
-
SSDEEP
12288:GkTDYsZ1DX/VDJtV7NuswRlClEl7xoDMvu/R9OPgpB0IOJc0:GyDYkMnoSLIMG/CPgT0Bc0
Malware Config
Extracted
formbook
4.1
d0a7
ngpjqd.top
provider1.net
themetaverseloyalties.com
tylpp.com
pmjewels.com
87napxxgz8x86a.com
djolobal.com
fmbmaiamelo.com
naijabam.online
networkingbits.com
beesweet.live
sexarab.homes
promptcompete.com
midsouthradio.com
23mk.top
bnhkit.xyz
2ozp56.bond
vehiclesgroups.com
healthycommunitynow.com
cwzmesr.com
qpeqlqb.com
parallelsoundsstudio.com
legacy-lc.com
isedeonline.com
baudtown.com
characting.space
noironclothes.com
pisell.one
comnewcocoffee.com
bitvtag.live
hotelblunt.com
chryslercapitla.com
designrate.art
niacopeland.com
royaltyweb3.com
openai-good.com
mom.rent
brapix.app
pikkwik.com
omilive.com
whdmjse.com
belifprint.com
ncsex6.xyz
vrf70r.online
jbway.com
avtokozmetika.website
info-klar.com
zbk53.com
comfydays.shop
ismagency.biz
shm01.com
horzeplay.com
luxacumen.com
drpathcares.com
steamfulfillmentllc.com
board-evaluations.com
gecreditu.info
aquastarla.net
yjdfw.net
dhjzfs.com
theminco.biz
honeynoel.com
rzkbol.com
anastsy4.tech
botani-yodo1.xyz
Signatures
-
Formbook payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/900-67-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/900-68-0x000000000041F040-mapping.dmp formbook behavioral1/memory/900-71-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1396-79-0x0000000000080000-0x00000000000AF000-memory.dmp formbook behavioral1/memory/1396-83-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
wininit.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run wininit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Z2KDQL0P06U = "C:\\Program Files (x86)\\Ufrdh6ti\\configztmx.exe" wininit.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
43b26b0cc53ea7df2488d70e652d77fbeac5a3e2d9fb3705bcaf6e3f9152b0b9.exeRegSvcs.exewininit.exedescription pid process target process PID 1644 set thread context of 900 1644 43b26b0cc53ea7df2488d70e652d77fbeac5a3e2d9fb3705bcaf6e3f9152b0b9.exe RegSvcs.exe PID 900 set thread context of 1220 900 RegSvcs.exe Explorer.EXE PID 1396 set thread context of 1220 1396 wininit.exe Explorer.EXE -
Drops file in Program Files directory 1 IoCs
Processes:
wininit.exedescription ioc process File opened for modification C:\Program Files (x86)\Ufrdh6ti\configztmx.exe wininit.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Processes:
wininit.exedescription ioc process Key created \Registry\User\S-1-5-21-3845472200-3839195424-595303356-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 wininit.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exeRegSvcs.exewininit.exepid process 1680 powershell.exe 900 RegSvcs.exe 900 RegSvcs.exe 1396 wininit.exe 1396 wininit.exe 1396 wininit.exe 1396 wininit.exe 1396 wininit.exe 1396 wininit.exe 1396 wininit.exe 1396 wininit.exe 1396 wininit.exe 1396 wininit.exe 1396 wininit.exe 1396 wininit.exe 1396 wininit.exe 1396 wininit.exe 1396 wininit.exe 1396 wininit.exe 1396 wininit.exe 1396 wininit.exe 1396 wininit.exe 1396 wininit.exe 1396 wininit.exe 1396 wininit.exe 1396 wininit.exe 1396 wininit.exe 1396 wininit.exe 1396 wininit.exe 1396 wininit.exe 1396 wininit.exe 1396 wininit.exe 1396 wininit.exe 1396 wininit.exe 1396 wininit.exe 1396 wininit.exe 1396 wininit.exe 1396 wininit.exe 1396 wininit.exe 1396 wininit.exe 1396 wininit.exe 1396 wininit.exe 1396 wininit.exe 1396 wininit.exe 1396 wininit.exe 1396 wininit.exe 1396 wininit.exe 1396 wininit.exe 1396 wininit.exe 1396 wininit.exe 1396 wininit.exe 1396 wininit.exe 1396 wininit.exe 1396 wininit.exe 1396 wininit.exe 1396 wininit.exe 1396 wininit.exe 1396 wininit.exe 1396 wininit.exe 1396 wininit.exe 1396 wininit.exe 1396 wininit.exe 1396 wininit.exe 1396 wininit.exe -
Suspicious behavior: MapViewOfSection 7 IoCs
Processes:
RegSvcs.exewininit.exepid process 900 RegSvcs.exe 900 RegSvcs.exe 900 RegSvcs.exe 1396 wininit.exe 1396 wininit.exe 1396 wininit.exe 1396 wininit.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
Processes:
powershell.exeRegSvcs.exewininit.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 1680 powershell.exe Token: SeDebugPrivilege 900 RegSvcs.exe Token: SeDebugPrivilege 1396 wininit.exe Token: SeShutdownPrivilege 1220 Explorer.EXE Token: SeShutdownPrivilege 1220 Explorer.EXE Token: SeShutdownPrivilege 1220 Explorer.EXE Token: SeShutdownPrivilege 1220 Explorer.EXE Token: SeShutdownPrivilege 1220 Explorer.EXE Token: SeShutdownPrivilege 1220 Explorer.EXE Token: SeShutdownPrivilege 1220 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1220 Explorer.EXE 1220 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1220 Explorer.EXE 1220 Explorer.EXE -
Suspicious use of WriteProcessMemory 31 IoCs
Processes:
43b26b0cc53ea7df2488d70e652d77fbeac5a3e2d9fb3705bcaf6e3f9152b0b9.exeExplorer.EXEwininit.exedescription pid process target process PID 1644 wrote to memory of 1680 1644 43b26b0cc53ea7df2488d70e652d77fbeac5a3e2d9fb3705bcaf6e3f9152b0b9.exe powershell.exe PID 1644 wrote to memory of 1680 1644 43b26b0cc53ea7df2488d70e652d77fbeac5a3e2d9fb3705bcaf6e3f9152b0b9.exe powershell.exe PID 1644 wrote to memory of 1680 1644 43b26b0cc53ea7df2488d70e652d77fbeac5a3e2d9fb3705bcaf6e3f9152b0b9.exe powershell.exe PID 1644 wrote to memory of 1680 1644 43b26b0cc53ea7df2488d70e652d77fbeac5a3e2d9fb3705bcaf6e3f9152b0b9.exe powershell.exe PID 1644 wrote to memory of 1572 1644 43b26b0cc53ea7df2488d70e652d77fbeac5a3e2d9fb3705bcaf6e3f9152b0b9.exe schtasks.exe PID 1644 wrote to memory of 1572 1644 43b26b0cc53ea7df2488d70e652d77fbeac5a3e2d9fb3705bcaf6e3f9152b0b9.exe schtasks.exe PID 1644 wrote to memory of 1572 1644 43b26b0cc53ea7df2488d70e652d77fbeac5a3e2d9fb3705bcaf6e3f9152b0b9.exe schtasks.exe PID 1644 wrote to memory of 1572 1644 43b26b0cc53ea7df2488d70e652d77fbeac5a3e2d9fb3705bcaf6e3f9152b0b9.exe schtasks.exe PID 1644 wrote to memory of 900 1644 43b26b0cc53ea7df2488d70e652d77fbeac5a3e2d9fb3705bcaf6e3f9152b0b9.exe RegSvcs.exe PID 1644 wrote to memory of 900 1644 43b26b0cc53ea7df2488d70e652d77fbeac5a3e2d9fb3705bcaf6e3f9152b0b9.exe RegSvcs.exe PID 1644 wrote to memory of 900 1644 43b26b0cc53ea7df2488d70e652d77fbeac5a3e2d9fb3705bcaf6e3f9152b0b9.exe RegSvcs.exe PID 1644 wrote to memory of 900 1644 43b26b0cc53ea7df2488d70e652d77fbeac5a3e2d9fb3705bcaf6e3f9152b0b9.exe RegSvcs.exe PID 1644 wrote to memory of 900 1644 43b26b0cc53ea7df2488d70e652d77fbeac5a3e2d9fb3705bcaf6e3f9152b0b9.exe RegSvcs.exe PID 1644 wrote to memory of 900 1644 43b26b0cc53ea7df2488d70e652d77fbeac5a3e2d9fb3705bcaf6e3f9152b0b9.exe RegSvcs.exe PID 1644 wrote to memory of 900 1644 43b26b0cc53ea7df2488d70e652d77fbeac5a3e2d9fb3705bcaf6e3f9152b0b9.exe RegSvcs.exe PID 1644 wrote to memory of 900 1644 43b26b0cc53ea7df2488d70e652d77fbeac5a3e2d9fb3705bcaf6e3f9152b0b9.exe RegSvcs.exe PID 1644 wrote to memory of 900 1644 43b26b0cc53ea7df2488d70e652d77fbeac5a3e2d9fb3705bcaf6e3f9152b0b9.exe RegSvcs.exe PID 1644 wrote to memory of 900 1644 43b26b0cc53ea7df2488d70e652d77fbeac5a3e2d9fb3705bcaf6e3f9152b0b9.exe RegSvcs.exe PID 1220 wrote to memory of 1396 1220 Explorer.EXE wininit.exe PID 1220 wrote to memory of 1396 1220 Explorer.EXE wininit.exe PID 1220 wrote to memory of 1396 1220 Explorer.EXE wininit.exe PID 1220 wrote to memory of 1396 1220 Explorer.EXE wininit.exe PID 1396 wrote to memory of 1312 1396 wininit.exe cmd.exe PID 1396 wrote to memory of 1312 1396 wininit.exe cmd.exe PID 1396 wrote to memory of 1312 1396 wininit.exe cmd.exe PID 1396 wrote to memory of 1312 1396 wininit.exe cmd.exe PID 1396 wrote to memory of 1620 1396 wininit.exe Firefox.exe PID 1396 wrote to memory of 1620 1396 wininit.exe Firefox.exe PID 1396 wrote to memory of 1620 1396 wininit.exe Firefox.exe PID 1396 wrote to memory of 1620 1396 wininit.exe Firefox.exe PID 1396 wrote to memory of 1620 1396 wininit.exe Firefox.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\Users\Admin\AppData\Local\Temp\43b26b0cc53ea7df2488d70e652d77fbeac5a3e2d9fb3705bcaf6e3f9152b0b9.exe"C:\Users\Admin\AppData\Local\Temp\43b26b0cc53ea7df2488d70e652d77fbeac5a3e2d9fb3705bcaf6e3f9152b0b9.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZLEBiTF.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1680
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZLEBiTF" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAE5A.tmp"3⤵
- Creates scheduled task(s)
PID:1572
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:900
-
-
-
C:\Windows\SysWOW64\wininit.exe"C:\Windows\SysWOW64\wininit.exe"2⤵
- Adds policy Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:1312
-
-
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:1620
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58d601ba67b5ee8e690dd19364101841a
SHA1fd95155865a57a03eb02aeef3469f4086bbb4954
SHA25679807c58f762bee615a6a1b89d378424865f357a05fe3eb8e424400d90e3688d
SHA51266de4e74d0f6926d1e19720677e66501c456b58741833e976d77a3c77e02b1cabb0964277556b175a029e00701b3c2b97d7530f78202c4523c4991eb933cf843
-
Filesize
61KB
MD5784ff1b44e7c7d0dee46c60098e41e76
SHA14100f4b0a5eb350d0ba010befddd4532e1fd2af2
SHA2565487b4127583c234301ce93150a6b3b97497a405a801aec89bbce4f071b78d35
SHA512022fa02f350d47bf377dbcb0ef502af886de55c62509f2ff53a4319c08de29e7b844f7cf1811b1e10890afe951e5aa8fc25910448a697aa811f6fd64ec56060e
-
Filesize
40B
MD52f245469795b865bdd1b956c23d7893d
SHA16ad80b974d3808f5a20ea1e766c7d2f88b9e5895
SHA2561662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361
SHA512909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f
-
Filesize
40B
MD5d63a82e5d81e02e399090af26db0b9cb
SHA191d0014c8f54743bba141fd60c9d963f869d76c9
SHA256eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae
SHA51238afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad
-
Filesize
40B
MD5ba3b6bc807d4f76794c4b81b09bb9ba5
SHA124cb89501f0212ff3095ecc0aba97dd563718fb1
SHA2566eebf968962745b2e9de2ca969af7c424916d4e3fe3cc0bb9b3d414abfce9507
SHA512ecd07e601fc9e3cfc39addd7bd6f3d7f7ff3253afb40bf536e9eaac5a4c243e5ec40fbfd7b216cb0ea29f2517419601e335e33ba19dea4a46f65e38694d465bf