Analysis
-
max time kernel
149s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
11/04/2023, 06:49
Static task
static1
Behavioral task
behavioral1
Sample
ekstre_pdf.exe
Resource
win7-20230220-en
General
-
Target
ekstre_pdf.exe
-
Size
308KB
-
MD5
a37dc47f86e84e5d0d2e6414c3cd5272
-
SHA1
7c9a14ff443cc5de805200d6bcc750d64fb4b677
-
SHA256
5902402fafb4be22faca64535718137ce5afd70004a14657daa9e7c6c3240feb
-
SHA512
5f7cae8e6dc0f6d35c56ec212943359d78ae792f6dcbd8eb5987c1d8e020c49befa23951788fda56550ca83b05a478c7fbbc0c6178c9b1830b6050741a7638a3
-
SSDEEP
6144:XhtyHU2Gthj3FRzxZckklMg0GGOvGmADclkMo6xkHwQEel:Xh4G9NxWBZ0VOvGm+cpRxg/Eel
Malware Config
Extracted
formbook
4.1
mi94
realdigitalmarketing.co.uk
athle91.com
zetuinteriors.africa
jewelry2adore.biz
sneakersuomo.com
hotcoa.com
bestpetfinds.com
elatedfreedom.com
louisegoulet.com
licensescape.com
jenniferfalconerrealtor.com
xqan.net
textare.net
doctorlinkscsk.link
bizformspro.com
ameriealthcaritasfl.com
hanfengmeiye.com
anjin98.com
credit-cards-54889.com
dinero.news
naijastudy.africa
cursosweb22.online
furniture-61686.com
furniture-42269.com
emiu6696.com
herhustlenation.com
kevinjasperinc.africa
hear-aid-92727.com
goodlifeprojectofficial.com
freshteak.com
bellvaniamail.com
peterslawonline.com
analogfair.com
fornettobarbecues.com
6880365.com
couragetokingdom.com
luivix.online
3ay82.xyz
tmcgroup.africa
canadianbreederprogram.com
funtime28.online
customcarpentry.uk
anotherworldrecord.com
aux100000epices.com
edelman-production.com
honorproduct.com
danuzioneto.com
iltuosentiero.com
healthinsurancearena.com
hunterboots--canada.com
irestoreart.com
lapalmaaccesible.com
khbmfbank.africa
laxmi.digital
leqidt.tax
fluffyjet.online
chuckclouds.com
bril-kre-l25.buzz
centracul.online
legacyengravers.com
guesstheword.net
ded-morozvrn.online
lemonga.com
crrgbb.com
crosswalkconsulting.co.uk
Signatures
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Formbook payload 4 IoCs
resource yara_rule behavioral1/memory/332-90-0x0000000000400000-0x0000000001462000-memory.dmp formbook behavioral1/memory/332-98-0x0000000000400000-0x0000000001462000-memory.dmp formbook behavioral1/memory/1972-101-0x00000000000D0000-0x00000000000FF000-memory.dmp formbook behavioral1/memory/1972-103-0x00000000000D0000-0x00000000000FF000-memory.dmp formbook -
Checks QEMU agent file 2 TTPs 2 IoCs
Checks presence of QEMU agent, possibly to detect virtualization.
description ioc Process File opened (read-only) C:\Program Files\Qemu-ga\qemu-ga.exe ekstre_pdf.exe File opened (read-only) C:\Program Files\Qemu-ga\qemu-ga.exe ekstre_pdf.exe -
Deletes itself 1 IoCs
pid Process 1676 cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 1048 ekstre_pdf.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 332 ekstre_pdf.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 1048 ekstre_pdf.exe 332 ekstre_pdf.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1048 set thread context of 332 1048 ekstre_pdf.exe 26 PID 332 set thread context of 1380 332 ekstre_pdf.exe 10 PID 1972 set thread context of 1380 1972 NETSTAT.EXE 10 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\resources\Fortalelserne\Wisconsinites\Ubeslutsomt.Her ekstre_pdf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 1972 NETSTAT.EXE -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 332 ekstre_pdf.exe 332 ekstre_pdf.exe 1972 NETSTAT.EXE 1972 NETSTAT.EXE 1972 NETSTAT.EXE 1972 NETSTAT.EXE 1972 NETSTAT.EXE 1972 NETSTAT.EXE 1972 NETSTAT.EXE 1972 NETSTAT.EXE 1972 NETSTAT.EXE 1972 NETSTAT.EXE 1972 NETSTAT.EXE 1972 NETSTAT.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1380 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 1048 ekstre_pdf.exe 332 ekstre_pdf.exe 332 ekstre_pdf.exe 332 ekstre_pdf.exe 1972 NETSTAT.EXE 1972 NETSTAT.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 332 ekstre_pdf.exe Token: SeShutdownPrivilege 1380 Explorer.EXE Token: SeDebugPrivilege 1972 NETSTAT.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1380 Explorer.EXE 1380 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1380 Explorer.EXE 1380 Explorer.EXE -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 1048 wrote to memory of 332 1048 ekstre_pdf.exe 26 PID 1048 wrote to memory of 332 1048 ekstre_pdf.exe 26 PID 1048 wrote to memory of 332 1048 ekstre_pdf.exe 26 PID 1048 wrote to memory of 332 1048 ekstre_pdf.exe 26 PID 1048 wrote to memory of 332 1048 ekstre_pdf.exe 26 PID 1380 wrote to memory of 1972 1380 Explorer.EXE 29 PID 1380 wrote to memory of 1972 1380 Explorer.EXE 29 PID 1380 wrote to memory of 1972 1380 Explorer.EXE 29 PID 1380 wrote to memory of 1972 1380 Explorer.EXE 29 PID 1972 wrote to memory of 1676 1972 NETSTAT.EXE 30 PID 1972 wrote to memory of 1676 1972 NETSTAT.EXE 30 PID 1972 wrote to memory of 1676 1972 NETSTAT.EXE 30 PID 1972 wrote to memory of 1676 1972 NETSTAT.EXE 30
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Users\Admin\AppData\Local\Temp\ekstre_pdf.exe"C:\Users\Admin\AppData\Local\Temp\ekstre_pdf.exe"2⤵
- Checks QEMU agent file
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Users\Admin\AppData\Local\Temp\ekstre_pdf.exe"C:\Users\Admin\AppData\Local\Temp\ekstre_pdf.exe"3⤵
- Checks QEMU agent file
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:332
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXE"C:\Windows\SysWOW64\NETSTAT.EXE"2⤵
- Suspicious use of SetThreadContext
- Gathers network information
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\ekstre_pdf.exe"3⤵
- Deletes itself
PID:1676
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
31B
MD53000f7f0f12b7139ea28160c52098e25
SHA19d032395f38d341881019b996e591160d542054b
SHA256467b09ff26622746d205628ae325ec9838461bc5fe741b3757bb39ddec87ecb1
SHA512a76a2f1e3686e2ffd03388ec7dbcd4afa6ae53ccd3aa40c6fbbf0c994eee5e2685d0c412f15ec4506c1175f5a84712e1a8b7ae32e6a0327e1ba47321a59e0ee2
-
Filesize
12KB
MD5d968cb2b98b83c03a9f02dd9b8df97dc
SHA1d784c9b7a92dce58a5038beb62a48ff509e166a0
SHA256a4ec98011ef99e595912718c1a1bf1aa67bfc2192575729d42f559d01f67b95c
SHA5122ee41dc68f329a1519a8073ece7d746c9f3bf45d8ef3b915deb376af37e26074134af5f83c8af0fe0ab227f0d1acca9f37e5ca7ae37c46c3bcc0331fe5e2b97e