Analysis
-
max time kernel
149s -
max time network
137s -
platform
windows7_x64 -
resource
win7-20230703-en -
resource tags
arch:x64arch:x86image:win7-20230703-enlocale:en-usos:windows7-x64system -
submitted
04/07/2023, 07:02
Static task
static1
Behavioral task
behavioral1
Sample
UPDATED SOA.exe
Resource
win7-20230703-en
General
-
Target
UPDATED SOA.exe
-
Size
237KB
-
MD5
d7dce4a617bf4fd2c8a461c8100d0875
-
SHA1
db21cd510a5bb8953fdf63ad0785ba22ccc99403
-
SHA256
fa3a477577604a91938f7650b04d3dfaa1d8ec12578d3bb2618817529c8b5797
-
SHA512
0a4055c55a607de7f38df43c898a3e35de536707e5ac55680a74b531e08863477f759b40cbe522f373a86adc57fecc73f49a07d09265d71495c6d3b6553ab9fa
-
SSDEEP
6144:vYa6fnp4hNwItFltkcQJ4+DGbO7tO23Ni3PmPZGra:vYVnp4HwItTtX1qOIEOxG+
Malware Config
Extracted
formbook
4.1
s28y
whytry.shop
readyconcreto.com
redbudvending.com
prosblogs.com
litescales.sbs
campinglager.beer
serenitysuite.health
starbytescafe.com
youbi.cyou
hg301d.cfd
nissanvideos.com
kedou25.com
relovedresses.com
contourbioinc.com
usrinfo.top
i8ep58.cfd
wildcatcreekhomes.com
mpocash.mobi
shisokj.vip
jiangwan.top
blogdamuskinha.com
investigatorsshows.net
tickeplate.com
copythriller.com
8betkrw.com
sabzevarfaj.sbs
2auw88.com
truyenfullonline.com
comienzadesdecero.com
vg4d0o.work
m-behjati.com
coatedincoco.com
mvp688.pro
wexun.net
lightsoftwear.com
sedashop.com
babyhubstore.com
revolut.expert
blahblahblahkatee.com
configurableba.life
brekroic.com
getwinchance.com
lyrianhealth.com
xn--i2bwwzn.com
gaynorvascones.site
338zt7we6i0.cyou
visual138.info
hieblev.online
86slsz.com
rttty15.com
rewindrehabilitation.com
ordukampanyalar.com
prinicaonlinr.com
farviolet.com
riverwoodschool.com
fascistian.com
probiostarter.com
airrests.com
i9bet.quest
ou3ejf.cfd
newskysupplies.com
hotelguerneville.com
yijgqpi59.top
1d8t.com
ccxx0.com
Signatures
-
Formbook payload 3 IoCs
resource yara_rule behavioral1/memory/436-61-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/436-64-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/964-72-0x00000000000C0000-0x00000000000EF000-memory.dmp formbook -
Deletes itself 1 IoCs
pid Process 1148 cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 2356 UPDATED SOA.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2356 set thread context of 436 2356 UPDATED SOA.exe 28 PID 436 set thread context of 1256 436 UPDATED SOA.exe 20 PID 964 set thread context of 1256 964 help.exe 20 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 436 UPDATED SOA.exe 436 UPDATED SOA.exe 964 help.exe 964 help.exe 964 help.exe 964 help.exe 964 help.exe 964 help.exe 964 help.exe 964 help.exe 964 help.exe 964 help.exe 964 help.exe 964 help.exe 964 help.exe 964 help.exe 964 help.exe 964 help.exe 964 help.exe 964 help.exe 964 help.exe 964 help.exe 964 help.exe 964 help.exe 964 help.exe 964 help.exe 964 help.exe 964 help.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1256 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 2356 UPDATED SOA.exe 436 UPDATED SOA.exe 436 UPDATED SOA.exe 436 UPDATED SOA.exe 964 help.exe 964 help.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 436 UPDATED SOA.exe Token: SeDebugPrivilege 964 help.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2356 wrote to memory of 436 2356 UPDATED SOA.exe 28 PID 2356 wrote to memory of 436 2356 UPDATED SOA.exe 28 PID 2356 wrote to memory of 436 2356 UPDATED SOA.exe 28 PID 2356 wrote to memory of 436 2356 UPDATED SOA.exe 28 PID 2356 wrote to memory of 436 2356 UPDATED SOA.exe 28 PID 2356 wrote to memory of 436 2356 UPDATED SOA.exe 28 PID 2356 wrote to memory of 436 2356 UPDATED SOA.exe 28 PID 2356 wrote to memory of 436 2356 UPDATED SOA.exe 28 PID 1256 wrote to memory of 964 1256 Explorer.EXE 29 PID 1256 wrote to memory of 964 1256 Explorer.EXE 29 PID 1256 wrote to memory of 964 1256 Explorer.EXE 29 PID 1256 wrote to memory of 964 1256 Explorer.EXE 29 PID 964 wrote to memory of 1148 964 help.exe 30 PID 964 wrote to memory of 1148 964 help.exe 30 PID 964 wrote to memory of 1148 964 help.exe 30 PID 964 wrote to memory of 1148 964 help.exe 30
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Users\Admin\AppData\Local\Temp\UPDATED SOA.exe"C:\Users\Admin\AppData\Local\Temp\UPDATED SOA.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Users\Admin\AppData\Local\Temp\UPDATED SOA.exe"C:\Users\Admin\AppData\Local\Temp\UPDATED SOA.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:436
-
-
-
C:\Windows\SysWOW64\help.exe"C:\Windows\SysWOW64\help.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:964 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\UPDATED SOA.exe"3⤵
- Deletes itself
PID:1148
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD597676329981596a837cd318a00dc86e3
SHA1aa183bc27f84370ec5df1f10c0efd8b085be5bd9
SHA25678679a09fe70c5665877949fb3aa958001dae2263502d08330dbd347edf2ac74
SHA51270d654eda2d8c76c18dd2f45eb4db460693eca197d6b85059075c654c8dd83d291e31642b32a97f6be057f08e002192c33af79c65d89eef3f50d6d9b5ecef38f