Analysis
-
max time kernel
148s -
max time network
130s -
platform
windows7_x64 -
resource
win7-20230621-en -
resource tags
arch:x64arch:x86image:win7-20230621-enlocale:en-usos:windows7-x64system -
submitted
28/06/2023, 14:09
Static task
static1
Behavioral task
behavioral1
Sample
shegro2.1.exe
Resource
win7-20230621-en
General
-
Target
shegro2.1.exe
-
Size
236KB
-
MD5
fe7fb44408912cfcc134fece3697776b
-
SHA1
f4ba9fd0270bcd4ce6090e950cdeae5bd9880432
-
SHA256
2a8783a8fa5d2994fdce8d2bce2aeb59434d13534e9f13ccae8de38f72f0798f
-
SHA512
f3848e8410fa82a497634f6888f19483cb6f65a7a16d1b85921d0d3e2e710c167b82dd27ab163cf83270a3bcc2cdeed7b6264c084c37b1a887e35c1b492f86db
-
SSDEEP
6144:PYa6erNOk21nYN/GQT/J/gUNF8vx+SdJmdMmitT:PYIJEYN/GiJ4GF8vx3dJmdZG
Malware Config
Extracted
formbook
4.1
sy18
mgn4.com
gemellebeauty.com
emj2x.top
melissamcduffee.com
holangman.top
cqmksw.com
pinax.info
u2sr03.shop
weighing.xyz
jetcasinosite-official6.top
xyz.ngo
suandoc.xyz
aboutwean.site
stockprob.com
bawdydesignz.com
buddybooster.net
scuderiaexotics.com
design-de-interiores.wiki
shipsmartstore.com
patricklloydrunning.com
centrelink.online
grav2.com
myctoclub.com
11elvnphotography.com
immersionbusiness.com
expressshoope.online
xvngitnsfbtjregw.xyz
15wpg.live
1hgfrdr.asia
mycravingscafe.com
123zap.net
zakhtive.com
futuretechsolutions.site
myhc360.com
terapiavisualaeronautica.com
klnaigptapp67.com
bjuice.vip
nanjingyunmi.work
inspiration-note.com
nuaar.com
nappenydelshop.com
tanglewoodbybci.com
goqyfriy.com
garderlafoi.com
drops-of-awesome.com
illuminatonightlyrental.com
moobileproctor.com
gracefulbeautycompany.com
futuretechpros.space
safeborderpetition.com
ltnmgt.com
recursiveinscription.com
homehealthcareoftampa.com
sarjanateknik.com
vonfidans.com
mmrmr.com
77121144.email
squallo.group
sigiprojects.com
swfpic.com
petfurevernz.com
financialfashionista.com
support-dsney.info
speakerbluetooth.com
dbszdjh.fun
Signatures
-
Formbook payload 4 IoCs
resource yara_rule behavioral1/memory/1324-62-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1324-65-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1496-73-0x0000000000080000-0x00000000000AF000-memory.dmp formbook behavioral1/memory/1496-74-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Deletes itself 1 IoCs
pid Process 1256 cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 1628 shegro2.1.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1628 set thread context of 1324 1628 shegro2.1.exe 27 PID 1324 set thread context of 1192 1324 shegro2.1.exe 15 PID 1496 set thread context of 1192 1496 systray.exe 15 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 1324 shegro2.1.exe 1324 shegro2.1.exe 1496 systray.exe 1496 systray.exe 1496 systray.exe 1496 systray.exe 1496 systray.exe 1496 systray.exe 1496 systray.exe 1496 systray.exe 1496 systray.exe 1496 systray.exe 1496 systray.exe 1496 systray.exe 1496 systray.exe 1496 systray.exe 1496 systray.exe 1496 systray.exe 1496 systray.exe 1496 systray.exe 1496 systray.exe 1496 systray.exe 1496 systray.exe 1496 systray.exe 1496 systray.exe 1496 systray.exe 1496 systray.exe 1496 systray.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1192 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 1628 shegro2.1.exe 1324 shegro2.1.exe 1324 shegro2.1.exe 1324 shegro2.1.exe 1496 systray.exe 1496 systray.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1324 shegro2.1.exe Token: SeDebugPrivilege 1496 systray.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1192 Explorer.EXE 1192 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1192 Explorer.EXE 1192 Explorer.EXE -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 1628 wrote to memory of 1324 1628 shegro2.1.exe 27 PID 1628 wrote to memory of 1324 1628 shegro2.1.exe 27 PID 1628 wrote to memory of 1324 1628 shegro2.1.exe 27 PID 1628 wrote to memory of 1324 1628 shegro2.1.exe 27 PID 1628 wrote to memory of 1324 1628 shegro2.1.exe 27 PID 1192 wrote to memory of 1496 1192 Explorer.EXE 28 PID 1192 wrote to memory of 1496 1192 Explorer.EXE 28 PID 1192 wrote to memory of 1496 1192 Explorer.EXE 28 PID 1192 wrote to memory of 1496 1192 Explorer.EXE 28 PID 1496 wrote to memory of 1256 1496 systray.exe 29 PID 1496 wrote to memory of 1256 1496 systray.exe 29 PID 1496 wrote to memory of 1256 1496 systray.exe 29 PID 1496 wrote to memory of 1256 1496 systray.exe 29
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Users\Admin\AppData\Local\Temp\shegro2.1.exe"C:\Users\Admin\AppData\Local\Temp\shegro2.1.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Users\Admin\AppData\Local\Temp\shegro2.1.exe"C:\Users\Admin\AppData\Local\Temp\shegro2.1.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1324
-
-
-
C:\Windows\SysWOW64\systray.exe"C:\Windows\SysWOW64\systray.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\shegro2.1.exe"3⤵
- Deletes itself
PID:1256
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5236bddbd45b2ecabfca5a9e1aec6604e
SHA1d04ab12768dd2401877c7e92bc6a89f5188b98fc
SHA256cd8f85488967fd784f34554ce2598ff0c935818d5f81d7e9303e8985e3e58db0
SHA512c33c10a62c6a29312756f91a85365363885f942cfecfecbe3841d16c5c2588e0b5d4f7778e5bc20ecbb11363710bf890b33e65d1fad6bccc5291bd643eff0bf6
-
Filesize
4KB
MD5236bddbd45b2ecabfca5a9e1aec6604e
SHA1d04ab12768dd2401877c7e92bc6a89f5188b98fc
SHA256cd8f85488967fd784f34554ce2598ff0c935818d5f81d7e9303e8985e3e58db0
SHA512c33c10a62c6a29312756f91a85365363885f942cfecfecbe3841d16c5c2588e0b5d4f7778e5bc20ecbb11363710bf890b33e65d1fad6bccc5291bd643eff0bf6