Analysis
-
max time kernel
148s -
max time network
114s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
05-05-2023 12:30
Static task
static1
Behavioral task
behavioral1
Sample
Inv_7623980.exe
Resource
win7-20230220-en
General
-
Target
Inv_7623980.exe
-
Size
715KB
-
MD5
227d565668ead14885a943f83fc3383e
-
SHA1
88f2b466e2dd969d7b012cd53d4fba511159ccef
-
SHA256
e28bce0b6ccf49e32050baa8539c9b91cbbbd9dbd8382be57f6e8c44bab74956
-
SHA512
c5771abdacca1f2c77638f990d29c13e667afc1acb1f5aa59de2c6f09774e1300c222185feffbf4bf440e5610fe60022389f2d9380725db7e78acd2e57df07cb
-
SSDEEP
12288:yF6syO+aQwRj/4pC8ogspJ+2uRmlAcaaQaM6pajDVkEgc2OX7T:fD3pC8fs/duRVsBpFEgc2M
Malware Config
Extracted
formbook
4.1
m82
jamesdevereux.com
artificialturfminneapolis.com
hongmeiyan.com
lojaderoupasbr.com
yit.africa
austinrelocationexpert.com
saiva.page
exitsategy.com
chochonux.com
klosterbraeu-unterliezheim.com
byseymanur.com
sblwarwickshire.co.uk
brazimaid.com
ciogame.com
bronzesailing.com
dwkapl.xyz
022dyd.com
compassandpathwriting.com
alphabet1x.com
selfcleaninghairbrush.co.uk
power-bank.co.uk
kickskaart.com
baumanbilliardsnv.com
bestcp.net
doghospitalnearme.com
mixano.africa
helarybaber.online
illubio.com
ciutas.com
ldpr33.ru
killtheblacks.com
cassino-portugal.com
danhaii.com
gvtowingservice.com
let-travel.africa
dental-implants-67128.com
facetaxi.xyz
ctjh9u8e.vip
kyosaiohruri.com
executivepresencetrainer.com
greatharmony.africa
feelingsarereal.com
devopsuday.club
happiestminds-udemy.com
fittingstands.com
happyhousegarment.com
24daysofheaven.com
herhustlenation.com
xn--oy2b27nt6b.net
hothotcogixem.online
hausmeisterservice-berlin.net
hjddbb.com
stoutfamilychiro.com
bookishthoughtsbychristy.com
gibellinaheartquake.com
8cf1utrb6.xyz
patrick-daggitt.com
ebcbank.net
angel909reviews.com
arcteryxsouthafricaonline.com
cutematvhy.com
art2z.com
bulkforeverstamps.com
heatbling.com
despachocontablequinsa.com
Signatures
-
Formbook payload 4 IoCs
resource yara_rule behavioral1/memory/836-71-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/836-75-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1956-82-0x0000000000080000-0x00000000000AF000-memory.dmp formbook behavioral1/memory/1956-84-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1424 set thread context of 836 1424 Inv_7623980.exe 32 PID 836 set thread context of 1236 836 RegSvcs.exe 14 PID 1956 set thread context of 1236 1956 wlanext.exe 14 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1168 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 1424 Inv_7623980.exe 1424 Inv_7623980.exe 836 RegSvcs.exe 836 RegSvcs.exe 520 powershell.exe 1956 wlanext.exe 1956 wlanext.exe 1956 wlanext.exe 1956 wlanext.exe 1956 wlanext.exe 1956 wlanext.exe 1956 wlanext.exe 1956 wlanext.exe 1956 wlanext.exe 1956 wlanext.exe 1956 wlanext.exe 1956 wlanext.exe 1956 wlanext.exe 1956 wlanext.exe 1956 wlanext.exe 1956 wlanext.exe 1956 wlanext.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1236 Explorer.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 836 RegSvcs.exe 836 RegSvcs.exe 836 RegSvcs.exe 1956 wlanext.exe 1956 wlanext.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1424 Inv_7623980.exe Token: SeDebugPrivilege 836 RegSvcs.exe Token: SeDebugPrivilege 520 powershell.exe Token: SeDebugPrivilege 1956 wlanext.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1236 Explorer.EXE 1236 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1236 Explorer.EXE 1236 Explorer.EXE -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 1424 wrote to memory of 520 1424 Inv_7623980.exe 28 PID 1424 wrote to memory of 520 1424 Inv_7623980.exe 28 PID 1424 wrote to memory of 520 1424 Inv_7623980.exe 28 PID 1424 wrote to memory of 520 1424 Inv_7623980.exe 28 PID 1424 wrote to memory of 1168 1424 Inv_7623980.exe 30 PID 1424 wrote to memory of 1168 1424 Inv_7623980.exe 30 PID 1424 wrote to memory of 1168 1424 Inv_7623980.exe 30 PID 1424 wrote to memory of 1168 1424 Inv_7623980.exe 30 PID 1424 wrote to memory of 836 1424 Inv_7623980.exe 32 PID 1424 wrote to memory of 836 1424 Inv_7623980.exe 32 PID 1424 wrote to memory of 836 1424 Inv_7623980.exe 32 PID 1424 wrote to memory of 836 1424 Inv_7623980.exe 32 PID 1424 wrote to memory of 836 1424 Inv_7623980.exe 32 PID 1424 wrote to memory of 836 1424 Inv_7623980.exe 32 PID 1424 wrote to memory of 836 1424 Inv_7623980.exe 32 PID 1424 wrote to memory of 836 1424 Inv_7623980.exe 32 PID 1424 wrote to memory of 836 1424 Inv_7623980.exe 32 PID 1424 wrote to memory of 836 1424 Inv_7623980.exe 32 PID 1236 wrote to memory of 1956 1236 Explorer.EXE 33 PID 1236 wrote to memory of 1956 1236 Explorer.EXE 33 PID 1236 wrote to memory of 1956 1236 Explorer.EXE 33 PID 1236 wrote to memory of 1956 1236 Explorer.EXE 33 PID 1956 wrote to memory of 880 1956 wlanext.exe 34 PID 1956 wrote to memory of 880 1956 wlanext.exe 34 PID 1956 wrote to memory of 880 1956 wlanext.exe 34 PID 1956 wrote to memory of 880 1956 wlanext.exe 34
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Users\Admin\AppData\Local\Temp\Inv_7623980.exe"C:\Users\Admin\AppData\Local\Temp\Inv_7623980.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1424 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\reNJbBlIU.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:520
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\reNJbBlIU" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD8C3.tmp"3⤵
- Creates scheduled task(s)
PID:1168
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:836
-
-
-
C:\Windows\SysWOW64\wlanext.exe"C:\Windows\SysWOW64\wlanext.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:880
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57bf6b1747d0e778498f056564e677786
SHA1e721ff8f32507a836948cc65b48c62ac80aa80d2
SHA25697a56a60013a06aaddcf630a13c4d68d9f0f12c5d6fb3ba5531a1bd05823f45f
SHA512be2edcde959da0326e65a9a364757c5ea7fad8506f97ac22427e0ad3031e39c3c2fa520b2b65cb9c2c5d1122462b5cce2b84f6f32d05ef840be4facedad34e65