Analysis
-
max time kernel
149s -
max time network
133s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
09/06/2023, 12:37
Static task
static1
Behavioral task
behavioral1
Sample
AGRUBU 0550.06092023.pdf.exe
Resource
win7-20230220-en
General
-
Target
AGRUBU 0550.06092023.pdf.exe
-
Size
467KB
-
MD5
6e108faf5eeb7791325b1059ecbe617b
-
SHA1
1681e84c42516e88b50f2b7b51555baea1db50d1
-
SHA256
d612f5bbe5a52c3bfa7bae355fea53d60f252f0bad240bf12af3d31666b5fcf1
-
SHA512
ae524ca31944958a2fc27c35725c57e8881656b242d5f2dcf964112393f014c9ddea77d5b9b1f386dcd00ed6599324fea9978a3d43935f6c0773544e608606a2
-
SSDEEP
6144:+Ya6vdMC5muIKMGOZ9pgeOr+Nr+cNo0XUuvNS:+YXpkaCpTN5Uu0
Malware Config
Extracted
formbook
4.1
sn84
psptek.com
seshoo.com
dogwalknwoof.com
teamdaigle.com
mimzevents.com
algerimarket.com
rr251r55r.xyz
indialgbtq.com
huatongdk.com
couplecoaches.com
fleshlierwickerwork.com
ambito365.store
hoaified.com
shunsuikeji.com
uiomke.xyz
xn--12c4dfj4gtc.net
pika-moon.fun
breakingbarriersglobal.com
aqua-ammo.com
nmc380.top
959-25.review
esryhs.xyz
thebeadpalace.com
archermag.com
backcountrypizzaandtaphouse.com
gaidarforum.com
valeriaserranoportfolio.com
goodsneaker.online
ihopapo.com
frozzenmagic.com
t3-6qf23.xyz
blogsenso.com
kareemandahmed.net
wisdomthroughfiles.com
piluyi.com
clubordinal.xyz
nichequilt.com
daklakquetoi.click
browzwithme.com
zncdetailing.com
playquestarena.xyz
katherinekarr.com
d4pper.com
tjhbwd.com
journeyto5.com
cdnfiles.website
buy-stromectol.xyz
toolspowerhand.com
sandorgyuris.com
monstera-creations.shop
ant-tron.com
bce273.com
ysee.xyz
heelsandbrushes.com
tristone13th.shop
696e.top
24zps.com
singularity-labs.xyz
merdamao.com
bandulakeerthisinghe.com
9505g.com
canbenice.com
kpsseguros.com
turkiyebihaber.net
petatoto-lx.xyz
Signatures
-
Formbook payload 4 IoCs
resource yara_rule behavioral1/memory/1660-61-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1660-64-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/552-71-0x00000000000D0000-0x00000000000FF000-memory.dmp formbook behavioral1/memory/552-73-0x00000000000D0000-0x00000000000FF000-memory.dmp formbook -
Deletes itself 1 IoCs
pid Process 1716 cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 816 AGRUBU 0550.06092023.pdf.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 816 set thread context of 1660 816 AGRUBU 0550.06092023.pdf.exe 27 PID 1660 set thread context of 1308 1660 AGRUBU 0550.06092023.pdf.exe 14 PID 552 set thread context of 1308 552 wuapp.exe 14 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 1660 AGRUBU 0550.06092023.pdf.exe 1660 AGRUBU 0550.06092023.pdf.exe 552 wuapp.exe 552 wuapp.exe 552 wuapp.exe 552 wuapp.exe 552 wuapp.exe 552 wuapp.exe 552 wuapp.exe 552 wuapp.exe 552 wuapp.exe 552 wuapp.exe 552 wuapp.exe 552 wuapp.exe 552 wuapp.exe 552 wuapp.exe 552 wuapp.exe 552 wuapp.exe 552 wuapp.exe 552 wuapp.exe 552 wuapp.exe 552 wuapp.exe 552 wuapp.exe 552 wuapp.exe 552 wuapp.exe 552 wuapp.exe 552 wuapp.exe 552 wuapp.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1308 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 816 AGRUBU 0550.06092023.pdf.exe 1660 AGRUBU 0550.06092023.pdf.exe 1660 AGRUBU 0550.06092023.pdf.exe 1660 AGRUBU 0550.06092023.pdf.exe 552 wuapp.exe 552 wuapp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1660 AGRUBU 0550.06092023.pdf.exe Token: SeDebugPrivilege 552 wuapp.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1308 Explorer.EXE 1308 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1308 Explorer.EXE 1308 Explorer.EXE -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 816 wrote to memory of 1660 816 AGRUBU 0550.06092023.pdf.exe 27 PID 816 wrote to memory of 1660 816 AGRUBU 0550.06092023.pdf.exe 27 PID 816 wrote to memory of 1660 816 AGRUBU 0550.06092023.pdf.exe 27 PID 816 wrote to memory of 1660 816 AGRUBU 0550.06092023.pdf.exe 27 PID 816 wrote to memory of 1660 816 AGRUBU 0550.06092023.pdf.exe 27 PID 1308 wrote to memory of 552 1308 Explorer.EXE 28 PID 1308 wrote to memory of 552 1308 Explorer.EXE 28 PID 1308 wrote to memory of 552 1308 Explorer.EXE 28 PID 1308 wrote to memory of 552 1308 Explorer.EXE 28 PID 1308 wrote to memory of 552 1308 Explorer.EXE 28 PID 1308 wrote to memory of 552 1308 Explorer.EXE 28 PID 1308 wrote to memory of 552 1308 Explorer.EXE 28 PID 552 wrote to memory of 1716 552 wuapp.exe 29 PID 552 wrote to memory of 1716 552 wuapp.exe 29 PID 552 wrote to memory of 1716 552 wuapp.exe 29 PID 552 wrote to memory of 1716 552 wuapp.exe 29
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1308 -
C:\Users\Admin\AppData\Local\Temp\AGRUBU 0550.06092023.pdf.exe"C:\Users\Admin\AppData\Local\Temp\AGRUBU 0550.06092023.pdf.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:816 -
C:\Users\Admin\AppData\Local\Temp\AGRUBU 0550.06092023.pdf.exe"C:\Users\Admin\AppData\Local\Temp\AGRUBU 0550.06092023.pdf.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1660
-
-
-
C:\Windows\SysWOW64\wuapp.exe"C:\Windows\SysWOW64\wuapp.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:552 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\AGRUBU 0550.06092023.pdf.exe"3⤵
- Deletes itself
PID:1716
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
39KB
MD55ee95722cd3e90cbf1a3be45fec95b11
SHA1ff089d1a7de8e57acf4641a1c76b2a674200d17c
SHA256aee412816bc56ea7fde9b2951d4189a8f502e76d4c210b309a9931286e9335b6
SHA512f34c49f609a482c1bf36d904667d480ce0d62034473d696cd1e49b3af5c0eb261e8696e1aa14d20a88deced703793a42875a910fa83b06a6f4ce78bd26cbf4aa