Analysis
-
max time kernel
149s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
28-08-2023 14:22
Static task
static1
Behavioral task
behavioral1
Sample
PO23043_.exe
Resource
win7-20230712-en
General
-
Target
PO23043_.exe
-
Size
313KB
-
MD5
c1d14a0b29a7f3829d1361363ec2e9b1
-
SHA1
11aa2f0448e47835ec84f975c13b9bdb762e7ad3
-
SHA256
b2d76e91d736201b7e8fb9780594693cfc3106285a4886e9b40007fdd7e56359
-
SHA512
e85b8aef71f36657e32c8e7c38b34834774e8ffc782bcb34f6e75e2634b6725ddae97dac7f9f73c09099d5a656bde10c5ef5bad068db951a7f48990dc98c916b
-
SSDEEP
6144:zYa6/oSLCCe6xEoeELdWc9K4TDRnqoW/U6k33K9uuo:zYZre6xEohLNJTDRniG3XN
Malware Config
Extracted
formbook
4.1
sy22
vinteligencia.com
displayfridges.fun
completetip.com
giallozafferrano.com
jizihao1.com
mysticheightstrail.com
fourseasonslb.com
kjnala.shop
mosiacwall.com
vandistreet.com
gracefullytouchedartistry.com
hbiwhwr.shop
mfmz.net
hrmbrillianz.com
funwarsztat.com
polewithcandy.com
ourrajasthan.com
wilhouettteamerica.com
johnnystintshop.com
asgnelwin.com
alcmcyu.com
thwmlohr.click
gypseascuba.com
mysonisgaythemovie.com
sunriseautostorellc.com
fuhouse.link
motorcycleglassesshop.com
vaskaworldairways.com
qixservice.online
b2b-scaling.com
03ss.vip
trishpintar.com
gk84.com
omclaval.com
emeeycarwash.com
wb7mnp.com
kimgj.com
278809.com
summitstracecolumbus.com
dryadai.com
vistcreative.com
weoliveorder.com
kwamitikki.com
cjk66.online
travisline.pro
mercardosupltda.shop
sunspotplumbing.com
podplugca.com
leontellez.com
fzturf.com
docomo-mobileconsulting.com
apneabirmingham.info
rollesgraciejiujitsu.com
sx15k.com
kebobcapital.com
91967.net
claudiaduverglas.com
zhperviepixie.com
oliwas.xyz
flowersinspace.tech
uadmxqby.click
greatbaitusa.com
drpenawaraircondhargarahmah.com
sofbks.top
sarthaksrishticreation.com
Signatures
-
Formbook payload 4 IoCs
resource yara_rule behavioral1/memory/840-10-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/840-15-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2052-23-0x00000000000C0000-0x00000000000EF000-memory.dmp formbook behavioral1/memory/2052-25-0x00000000000C0000-0x00000000000EF000-memory.dmp formbook -
Executes dropped EXE 2 IoCs
pid Process 2664 nxbcmmta.exe 840 nxbcmmta.exe -
Loads dropped DLL 2 IoCs
pid Process 1176 PO23043_.exe 2664 nxbcmmta.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2664 set thread context of 840 2664 nxbcmmta.exe 29 PID 840 set thread context of 1400 840 nxbcmmta.exe 18 PID 2052 set thread context of 1400 2052 mstsc.exe 18 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 840 nxbcmmta.exe 840 nxbcmmta.exe 2052 mstsc.exe 2052 mstsc.exe 2052 mstsc.exe 2052 mstsc.exe 2052 mstsc.exe 2052 mstsc.exe 2052 mstsc.exe 2052 mstsc.exe 2052 mstsc.exe 2052 mstsc.exe 2052 mstsc.exe 2052 mstsc.exe 2052 mstsc.exe 2052 mstsc.exe 2052 mstsc.exe 2052 mstsc.exe 2052 mstsc.exe 2052 mstsc.exe 2052 mstsc.exe 2052 mstsc.exe 2052 mstsc.exe 2052 mstsc.exe 2052 mstsc.exe 2052 mstsc.exe 2052 mstsc.exe 2052 mstsc.exe 2052 mstsc.exe 2052 mstsc.exe 2052 mstsc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1400 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 2664 nxbcmmta.exe 840 nxbcmmta.exe 840 nxbcmmta.exe 840 nxbcmmta.exe 2052 mstsc.exe 2052 mstsc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 840 nxbcmmta.exe Token: SeDebugPrivilege 2052 mstsc.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1176 wrote to memory of 2664 1176 PO23043_.exe 28 PID 1176 wrote to memory of 2664 1176 PO23043_.exe 28 PID 1176 wrote to memory of 2664 1176 PO23043_.exe 28 PID 1176 wrote to memory of 2664 1176 PO23043_.exe 28 PID 2664 wrote to memory of 840 2664 nxbcmmta.exe 29 PID 2664 wrote to memory of 840 2664 nxbcmmta.exe 29 PID 2664 wrote to memory of 840 2664 nxbcmmta.exe 29 PID 2664 wrote to memory of 840 2664 nxbcmmta.exe 29 PID 2664 wrote to memory of 840 2664 nxbcmmta.exe 29 PID 1400 wrote to memory of 2052 1400 Explorer.EXE 30 PID 1400 wrote to memory of 2052 1400 Explorer.EXE 30 PID 1400 wrote to memory of 2052 1400 Explorer.EXE 30 PID 1400 wrote to memory of 2052 1400 Explorer.EXE 30 PID 2052 wrote to memory of 2160 2052 mstsc.exe 31 PID 2052 wrote to memory of 2160 2052 mstsc.exe 31 PID 2052 wrote to memory of 2160 2052 mstsc.exe 31 PID 2052 wrote to memory of 2160 2052 mstsc.exe 31
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Users\Admin\AppData\Local\Temp\PO23043_.exe"C:\Users\Admin\AppData\Local\Temp\PO23043_.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Users\Admin\AppData\Local\Temp\nxbcmmta.exe"C:\Users\Admin\AppData\Local\Temp\nxbcmmta.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Users\Admin\AppData\Local\Temp\nxbcmmta.exe"C:\Users\Admin\AppData\Local\Temp\nxbcmmta.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:840
-
-
-
-
C:\Windows\SysWOW64\mstsc.exe"C:\Windows\SysWOW64\mstsc.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\nxbcmmta.exe"3⤵PID:2160
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
180KB
MD592a4d1b9f1502d49331f26198f50af02
SHA18efb3f2b2ea6371ff6758c3e730e8d53f62d7bd2
SHA256784a645c5182553682714915342285633521ec9127c5bdbc93dc8d381e8e9000
SHA512bc42aabb01b177b78f430982954163f2792d7aa754807f0a1eaafbb50ae66e4492e538a7ee7ebb1abaa976d9fdb84a9f4668ba36991117491c2bcd31284cae61
-
Filesize
180KB
MD592a4d1b9f1502d49331f26198f50af02
SHA18efb3f2b2ea6371ff6758c3e730e8d53f62d7bd2
SHA256784a645c5182553682714915342285633521ec9127c5bdbc93dc8d381e8e9000
SHA512bc42aabb01b177b78f430982954163f2792d7aa754807f0a1eaafbb50ae66e4492e538a7ee7ebb1abaa976d9fdb84a9f4668ba36991117491c2bcd31284cae61
-
Filesize
180KB
MD592a4d1b9f1502d49331f26198f50af02
SHA18efb3f2b2ea6371ff6758c3e730e8d53f62d7bd2
SHA256784a645c5182553682714915342285633521ec9127c5bdbc93dc8d381e8e9000
SHA512bc42aabb01b177b78f430982954163f2792d7aa754807f0a1eaafbb50ae66e4492e538a7ee7ebb1abaa976d9fdb84a9f4668ba36991117491c2bcd31284cae61
-
Filesize
205KB
MD54a8d933787e89f00dfdad2157c614b88
SHA1d4f0d32fdca8d06bb67163b618b3f36867dbe12e
SHA256492ef6ba0ee8ad45b50c18a31410fa7f4b9c271eb313ec9813233cf3313f294f
SHA512fa57eb941ae02725a66fb9a8796bd4e88f2ebc7182e6e402c074492b2f2e36f83244fadd21d5f3529c123e45db46091decee1c1be547084b1f6c90145eb35a45
-
Filesize
180KB
MD592a4d1b9f1502d49331f26198f50af02
SHA18efb3f2b2ea6371ff6758c3e730e8d53f62d7bd2
SHA256784a645c5182553682714915342285633521ec9127c5bdbc93dc8d381e8e9000
SHA512bc42aabb01b177b78f430982954163f2792d7aa754807f0a1eaafbb50ae66e4492e538a7ee7ebb1abaa976d9fdb84a9f4668ba36991117491c2bcd31284cae61
-
Filesize
180KB
MD592a4d1b9f1502d49331f26198f50af02
SHA18efb3f2b2ea6371ff6758c3e730e8d53f62d7bd2
SHA256784a645c5182553682714915342285633521ec9127c5bdbc93dc8d381e8e9000
SHA512bc42aabb01b177b78f430982954163f2792d7aa754807f0a1eaafbb50ae66e4492e538a7ee7ebb1abaa976d9fdb84a9f4668ba36991117491c2bcd31284cae61