Analysis
-
max time kernel
143s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
06-10-2023 12:49
Static task
static1
Behavioral task
behavioral1
Sample
Transaction .exe
Resource
win7-20230831-en
General
-
Target
Transaction .exe
-
Size
299KB
-
MD5
5760c3d839f1444175bdd379c2cf7495
-
SHA1
d365bc5d708a69d0992e16209ebe0533b41ff4c2
-
SHA256
7da9294ba554d4c17ed9e4caac9836e303980814c7898b422ccde7a246ac26a5
-
SHA512
24305a47196ab911e1b026b6da28007366c2b7d1156df7ff40f5f49fd5ea2d1297caa217f6e3167756e10ba4080b9150ea2b441cc5ab067746914f1284e541d3
-
SSDEEP
6144:pXFKo5l67pu6bVkzrhYSAASLMWvgWF7DaHvOocNuZ:pXRS86b2z4OCGPiM
Malware Config
Extracted
formbook
4.1
sn26
resenha10.bet
gulshan-rajput.com
xbus.tech
z813my.cfd
wlxzjlny.cfd
auntengotiempo.com
canada-reservation.com
thegiftcompany.shop
esthersilveirapropiedades.com
1wapws.top
ymjblnvo.cfd
termokimik.net
kushiro-artist-school.com
bmmboo.com
caceresconstructionservices.com
kentuckywalkabout.com
bringyourcart.com
miamiwinetour.com
bobcatsocial.site
thirdmind.network
4tbbwa.com
rhinosecurellc.net
rdparadise.com
radpm.xyz
thewhiteorchidspa.com
clhynfco.cfd
ngohcvja.cfd
woodennickelcandles.com
gg18rb.cfd
qcdrxwr.cfd
974dp.com
lagardere-vivendi-corp.net
chestnutmaretraining.com
seosjekk.online
ahevrlh.xyz
uedam.xyz
natrada.love
yoywvfw.top
unifiedtradingjapan.com
chinakaldi.com
agenciacolmeiadigital.com
wdlzzfkc.cfd
097850.com
xingcansy.com
uahrbqtj.cfd
charliehaywood.com
witheres.shop
sqiyvdrx.cfd
biopfizer.com
tiktokviewer.com
prftwgmw.cfd
sfsdnwpf.cfd
linkboladewahub.xyz
orvados.com
goodshepherdopcesva.com
christianlovewv.com
cdicontrols.com
hawskio26.click
ownlegalhelp.com
tiydmdzp.cfd
ppirr.biz
stonyatrick.com
itsamazingbarley.com
msjbaddf.cfd
zachmahl.com
Signatures
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2008-10-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2008-14-0x0000000000400000-0x000000000042F000-memory.dmp formbook -
Executes dropped EXE 2 IoCs
pid Process 2264 rqaij.exe 2008 rqaij.exe -
Loads dropped DLL 2 IoCs
pid Process 2124 Transaction .exe 2264 rqaij.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2264 set thread context of 2008 2264 rqaij.exe 29 PID 2008 set thread context of 1288 2008 rqaij.exe 19 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2632 2388 WerFault.exe 30 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2008 rqaij.exe 2008 rqaij.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1288 Explorer.EXE -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 2264 rqaij.exe 2008 rqaij.exe 2008 rqaij.exe 2008 rqaij.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2008 rqaij.exe Token: SeShutdownPrivilege 1288 Explorer.EXE -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2124 wrote to memory of 2264 2124 Transaction .exe 28 PID 2124 wrote to memory of 2264 2124 Transaction .exe 28 PID 2124 wrote to memory of 2264 2124 Transaction .exe 28 PID 2124 wrote to memory of 2264 2124 Transaction .exe 28 PID 2264 wrote to memory of 2008 2264 rqaij.exe 29 PID 2264 wrote to memory of 2008 2264 rqaij.exe 29 PID 2264 wrote to memory of 2008 2264 rqaij.exe 29 PID 2264 wrote to memory of 2008 2264 rqaij.exe 29 PID 2264 wrote to memory of 2008 2264 rqaij.exe 29 PID 1288 wrote to memory of 2388 1288 Explorer.EXE 30 PID 1288 wrote to memory of 2388 1288 Explorer.EXE 30 PID 1288 wrote to memory of 2388 1288 Explorer.EXE 30 PID 1288 wrote to memory of 2388 1288 Explorer.EXE 30 PID 1288 wrote to memory of 2388 1288 Explorer.EXE 30 PID 1288 wrote to memory of 2388 1288 Explorer.EXE 30 PID 1288 wrote to memory of 2388 1288 Explorer.EXE 30 PID 2388 wrote to memory of 2632 2388 msiexec.exe 31 PID 2388 wrote to memory of 2632 2388 msiexec.exe 31 PID 2388 wrote to memory of 2632 2388 msiexec.exe 31 PID 2388 wrote to memory of 2632 2388 msiexec.exe 31
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Users\Admin\AppData\Local\Temp\Transaction .exe"C:\Users\Admin\AppData\Local\Temp\Transaction .exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Users\Admin\AppData\Local\Temp\rqaij.exe"C:\Users\Admin\AppData\Local\Temp\rqaij.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Users\Admin\AppData\Local\Temp\rqaij.exe"C:\Users\Admin\AppData\Local\Temp\rqaij.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2008
-
-
-
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2388 -s 2723⤵
- Program crash
PID:2632
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
205KB
MD551736af1d953a0cae38ef33385f45372
SHA11679cefb8e4a57f4dd08fb6e2360b9e1eb4ba712
SHA25614c3b5a6e99f4cf87686d7ab8770350c1794c47e6fa1eeb362ce53e9bd25773a
SHA5124c5e358d21e2e90c76f7242dd2414f5e2303173c1c4e463f0931d6a25e7bda84737f753490db10809ff6e26ffd1c1eb03d237929b8cff83faa1f84b81c103939
-
Filesize
167KB
MD59fad3cd00c8dee4bb877f0f1fbb8dc84
SHA13f35f0e293d43d23223d2bce976fb37df71cf83c
SHA25670c0ef97db97e10004d5b57cb0a26f02aad81cf0bbef8e06f8557acabca625ea
SHA5124b6eaa9d381be4f5b4ce21935b9e1256e6c166e42c80eb57b49632820b19a4bd1e6b28bd28eb7498ca186f26549694be36761764f7897a7f8a231344bf732ec2
-
Filesize
167KB
MD59fad3cd00c8dee4bb877f0f1fbb8dc84
SHA13f35f0e293d43d23223d2bce976fb37df71cf83c
SHA25670c0ef97db97e10004d5b57cb0a26f02aad81cf0bbef8e06f8557acabca625ea
SHA5124b6eaa9d381be4f5b4ce21935b9e1256e6c166e42c80eb57b49632820b19a4bd1e6b28bd28eb7498ca186f26549694be36761764f7897a7f8a231344bf732ec2
-
Filesize
167KB
MD59fad3cd00c8dee4bb877f0f1fbb8dc84
SHA13f35f0e293d43d23223d2bce976fb37df71cf83c
SHA25670c0ef97db97e10004d5b57cb0a26f02aad81cf0bbef8e06f8557acabca625ea
SHA5124b6eaa9d381be4f5b4ce21935b9e1256e6c166e42c80eb57b49632820b19a4bd1e6b28bd28eb7498ca186f26549694be36761764f7897a7f8a231344bf732ec2
-
Filesize
167KB
MD59fad3cd00c8dee4bb877f0f1fbb8dc84
SHA13f35f0e293d43d23223d2bce976fb37df71cf83c
SHA25670c0ef97db97e10004d5b57cb0a26f02aad81cf0bbef8e06f8557acabca625ea
SHA5124b6eaa9d381be4f5b4ce21935b9e1256e6c166e42c80eb57b49632820b19a4bd1e6b28bd28eb7498ca186f26549694be36761764f7897a7f8a231344bf732ec2
-
Filesize
167KB
MD59fad3cd00c8dee4bb877f0f1fbb8dc84
SHA13f35f0e293d43d23223d2bce976fb37df71cf83c
SHA25670c0ef97db97e10004d5b57cb0a26f02aad81cf0bbef8e06f8557acabca625ea
SHA5124b6eaa9d381be4f5b4ce21935b9e1256e6c166e42c80eb57b49632820b19a4bd1e6b28bd28eb7498ca186f26549694be36761764f7897a7f8a231344bf732ec2