Analysis
-
max time kernel
149s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20230703-en -
resource tags
arch:x64arch:x86image:win7-20230703-enlocale:en-usos:windows7-x64system -
submitted
04-07-2023 12:49
Static task
static1
Behavioral task
behavioral1
Sample
60822680920de27aed07c2352.exe
Resource
win7-20230703-en
General
-
Target
60822680920de27aed07c2352.exe
-
Size
594KB
-
MD5
60822680920de27aed07c2352674f05c
-
SHA1
4d250b0dcf899a48ea668343fef7e724c58fc6a3
-
SHA256
cbdd01f3d5cf0da163dffcfeb7ac99de37e94c2b3467630dd4b09ac64bd286ca
-
SHA512
3ff5d5231a7321abc742afb28f713bb2d4486361aa8be33a39b4f3b13700ba40b174aba63bf1c7dc9187aa37a585d815fe0fedf3d3bbaedeffa4f6e7646cf3a4
-
SSDEEP
12288:QmlBwdW5vk/j4it8ygmgLotNhzT4j2vwvYRTf6/AP1ckphDX:T6dW58/DtMLotr06ovi1ckphr
Malware Config
Extracted
formbook
4.1
mf6w
shiftfailure.com
wjfglobal.com
gongfuteahouse.com
kocaalivilla.com
atlheadshotphoto.com
dppop.com
padokhep.com
localventuremarketing.com
5zh3ang.com
okminisip.com
houseofmanus.com
6339777.com
fabitgood.com
yaboleyuvip9.com
abbia-group.com
tearsofthekingdomrecipes.com
ukpornagency.com
hangar18lab.com
diamond-manpower.com
yourfrancoach.com
kayshopak.com
nescafelab.com
marwin747.com
teamnebulallc.com
animalscamps.com
jilianginfo.com
design-mit-herz.com
joinocean-ball.com
cuiyunqiao.com
majecticblingzjewelz.com
drivingthendrinking.com
redetextbox.com
apexofreasonproject.com
theinformativepilot.com
iwon79714.com
kaycoasthotel.com
maysourcetag.com
marglobaltravels.com
frowwwmyouflowers.com
fdc66765e0.com
protocoldental.com
pooutreach.com
niibulii.com
seanandkelly.com
vestmentpartnerssp.com
vision-transform.com
zapatillastopmarca.com
ukpornagency.com
houserentapp.com
mondemeuble.com
myaibusinessninja.com
xn--20230626-0b6oy72d.com
bearshelpingbabies.com
dftxcol.xyz
jairoy.com
nesliceart.com
limestonecoffeetea.com
arianececcon.com
kizlarhamamiturkiye.com
my-sexcam.com
johnandkaylan.com
justdurianmy.com
prendresoindemoncorps.com
aozqu.com
piscorey.com
Signatures
-
Formbook payload 4 IoCs
resource yara_rule behavioral1/memory/1972-63-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1972-73-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2380-76-0x00000000000C0000-0x00000000000EF000-memory.dmp formbook behavioral1/memory/2380-78-0x00000000000C0000-0x00000000000EF000-memory.dmp formbook -
Deletes itself 1 IoCs
pid Process 2996 cmd.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1340 set thread context of 1972 1340 60822680920de27aed07c2352.exe 32 PID 1972 set thread context of 1216 1972 60822680920de27aed07c2352.exe 14 PID 2380 set thread context of 1216 2380 NAPSTAT.EXE 14 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 1340 60822680920de27aed07c2352.exe 1340 60822680920de27aed07c2352.exe 1972 60822680920de27aed07c2352.exe 1972 60822680920de27aed07c2352.exe 1168 powershell.exe 2380 NAPSTAT.EXE 2380 NAPSTAT.EXE 2380 NAPSTAT.EXE 2380 NAPSTAT.EXE 2380 NAPSTAT.EXE 2380 NAPSTAT.EXE 2380 NAPSTAT.EXE 2380 NAPSTAT.EXE 2380 NAPSTAT.EXE 2380 NAPSTAT.EXE 2380 NAPSTAT.EXE 2380 NAPSTAT.EXE 2380 NAPSTAT.EXE 2380 NAPSTAT.EXE 2380 NAPSTAT.EXE 2380 NAPSTAT.EXE 2380 NAPSTAT.EXE 2380 NAPSTAT.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1216 Explorer.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 1972 60822680920de27aed07c2352.exe 1972 60822680920de27aed07c2352.exe 1972 60822680920de27aed07c2352.exe 2380 NAPSTAT.EXE 2380 NAPSTAT.EXE -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1340 60822680920de27aed07c2352.exe Token: SeDebugPrivilege 1972 60822680920de27aed07c2352.exe Token: SeDebugPrivilege 1168 powershell.exe Token: SeDebugPrivilege 2380 NAPSTAT.EXE -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 1340 wrote to memory of 1168 1340 60822680920de27aed07c2352.exe 29 PID 1340 wrote to memory of 1168 1340 60822680920de27aed07c2352.exe 29 PID 1340 wrote to memory of 1168 1340 60822680920de27aed07c2352.exe 29 PID 1340 wrote to memory of 1168 1340 60822680920de27aed07c2352.exe 29 PID 1340 wrote to memory of 1976 1340 60822680920de27aed07c2352.exe 31 PID 1340 wrote to memory of 1976 1340 60822680920de27aed07c2352.exe 31 PID 1340 wrote to memory of 1976 1340 60822680920de27aed07c2352.exe 31 PID 1340 wrote to memory of 1976 1340 60822680920de27aed07c2352.exe 31 PID 1340 wrote to memory of 1972 1340 60822680920de27aed07c2352.exe 32 PID 1340 wrote to memory of 1972 1340 60822680920de27aed07c2352.exe 32 PID 1340 wrote to memory of 1972 1340 60822680920de27aed07c2352.exe 32 PID 1340 wrote to memory of 1972 1340 60822680920de27aed07c2352.exe 32 PID 1340 wrote to memory of 1972 1340 60822680920de27aed07c2352.exe 32 PID 1340 wrote to memory of 1972 1340 60822680920de27aed07c2352.exe 32 PID 1340 wrote to memory of 1972 1340 60822680920de27aed07c2352.exe 32 PID 1216 wrote to memory of 2380 1216 Explorer.EXE 33 PID 1216 wrote to memory of 2380 1216 Explorer.EXE 33 PID 1216 wrote to memory of 2380 1216 Explorer.EXE 33 PID 1216 wrote to memory of 2380 1216 Explorer.EXE 33 PID 2380 wrote to memory of 2996 2380 NAPSTAT.EXE 34 PID 2380 wrote to memory of 2996 2380 NAPSTAT.EXE 34 PID 2380 wrote to memory of 2996 2380 NAPSTAT.EXE 34 PID 2380 wrote to memory of 2996 2380 NAPSTAT.EXE 34
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Users\Admin\AppData\Local\Temp\60822680920de27aed07c2352.exe"C:\Users\Admin\AppData\Local\Temp\60822680920de27aed07c2352.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\60822680920de27aed07c2352.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1168
-
-
C:\Users\Admin\AppData\Local\Temp\60822680920de27aed07c2352.exe"C:\Users\Admin\AppData\Local\Temp\60822680920de27aed07c2352.exe"3⤵PID:1976
-
-
C:\Users\Admin\AppData\Local\Temp\60822680920de27aed07c2352.exe"C:\Users\Admin\AppData\Local\Temp\60822680920de27aed07c2352.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1972
-
-
-
C:\Windows\SysWOW64\NAPSTAT.EXE"C:\Windows\SysWOW64\NAPSTAT.EXE"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\60822680920de27aed07c2352.exe"3⤵
- Deletes itself
PID:2996
-
-