Analysis
-
max time kernel
162s -
max time network
180s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
11-10-2023 00:02
Static task
static1
Behavioral task
behavioral1
Sample
8b57c28d168dbb2d1f1a7520c4331c657ba9970be6eba72a552b58ad3519e0e8.exe
Resource
win7-20230831-en
General
-
Target
8b57c28d168dbb2d1f1a7520c4331c657ba9970be6eba72a552b58ad3519e0e8.exe
-
Size
330KB
-
MD5
847c4cd760ad16321f9ec78b672e81da
-
SHA1
b0e07be4c8c4eb5996cf640a170485ef5268b027
-
SHA256
8b57c28d168dbb2d1f1a7520c4331c657ba9970be6eba72a552b58ad3519e0e8
-
SHA512
835bf6c1e490756fc6802271d2bab047b0b322b65b7fd5a5260acb728fc54771f9298fde205304ea13ecadcf561c15d1af116085d8d80160bb323b9653384644
-
SSDEEP
6144:vYa63g64a5n8qTnqjbZVTPeB2iAdZS+CiBttk7HtH/oLx4iBUhez:vY5g64a5ntnqHX22KiB0fG4mP
Malware Config
Extracted
formbook
4.1
sy22
vinteligencia.com
displayfridges.fun
completetip.com
giallozafferrano.com
jizihao1.com
mysticheightstrail.com
fourseasonslb.com
kjnala.shop
mosiacwall.com
vandistreet.com
gracefullytouchedartistry.com
hbiwhwr.shop
mfmz.net
hrmbrillianz.com
funwarsztat.com
polewithcandy.com
ourrajasthan.com
wilhouettteamerica.com
johnnystintshop.com
asgnelwin.com
alcmcyu.com
thwmlohr.click
gypseascuba.com
mysonisgaythemovie.com
sunriseautostorellc.com
fuhouse.link
motorcycleglassesshop.com
vaskaworldairways.com
qixservice.online
b2b-scaling.com
03ss.vip
trishpintar.com
gk84.com
omclaval.com
emeeycarwash.com
wb7mnp.com
kimgj.com
278809.com
summitstracecolumbus.com
dryadai.com
vistcreative.com
weoliveorder.com
kwamitikki.com
cjk66.online
travisline.pro
mercardosupltda.shop
sunspotplumbing.com
podplugca.com
leontellez.com
fzturf.com
docomo-mobileconsulting.com
apneabirmingham.info
rollesgraciejiujitsu.com
sx15k.com
kebobcapital.com
91967.net
claudiaduverglas.com
zhperviepixie.com
oliwas.xyz
flowersinspace.tech
uadmxqby.click
greatbaitusa.com
drpenawaraircondhargarahmah.com
sofbks.top
sarthaksrishticreation.com
Signatures
-
Formbook payload 5 IoCs
resource yara_rule behavioral2/memory/428-7-0x00000000007A0000-0x00000000007CF000-memory.dmp formbook behavioral2/memory/428-13-0x00000000007A0000-0x00000000007CF000-memory.dmp formbook behavioral2/memory/4596-18-0x00000000012E0000-0x000000000130F000-memory.dmp formbook behavioral2/memory/4596-22-0x00000000012E0000-0x000000000130F000-memory.dmp formbook behavioral2/memory/4596-23-0x00000000012E0000-0x000000000130F000-memory.dmp formbook -
Executes dropped EXE 2 IoCs
pid Process 4244 jkaeg.exe 428 jkaeg.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4244 set thread context of 428 4244 jkaeg.exe 88 PID 428 set thread context of 3308 428 jkaeg.exe 36 PID 4596 set thread context of 3308 4596 NETSTAT.EXE 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 4596 NETSTAT.EXE -
Suspicious behavior: EnumeratesProcesses 54 IoCs
pid Process 428 jkaeg.exe 428 jkaeg.exe 428 jkaeg.exe 428 jkaeg.exe 4596 NETSTAT.EXE 4596 NETSTAT.EXE 4596 NETSTAT.EXE 4596 NETSTAT.EXE 4596 NETSTAT.EXE 4596 NETSTAT.EXE 4596 NETSTAT.EXE 4596 NETSTAT.EXE 4596 NETSTAT.EXE 4596 NETSTAT.EXE 4596 NETSTAT.EXE 4596 NETSTAT.EXE 4596 NETSTAT.EXE 4596 NETSTAT.EXE 4596 NETSTAT.EXE 4596 NETSTAT.EXE 4596 NETSTAT.EXE 4596 NETSTAT.EXE 4596 NETSTAT.EXE 4596 NETSTAT.EXE 4596 NETSTAT.EXE 4596 NETSTAT.EXE 4596 NETSTAT.EXE 4596 NETSTAT.EXE 4596 NETSTAT.EXE 4596 NETSTAT.EXE 4596 NETSTAT.EXE 4596 NETSTAT.EXE 4596 NETSTAT.EXE 4596 NETSTAT.EXE 4596 NETSTAT.EXE 4596 NETSTAT.EXE 4596 NETSTAT.EXE 4596 NETSTAT.EXE 4596 NETSTAT.EXE 4596 NETSTAT.EXE 4596 NETSTAT.EXE 4596 NETSTAT.EXE 4596 NETSTAT.EXE 4596 NETSTAT.EXE 4596 NETSTAT.EXE 4596 NETSTAT.EXE 4596 NETSTAT.EXE 4596 NETSTAT.EXE 4596 NETSTAT.EXE 4596 NETSTAT.EXE 4596 NETSTAT.EXE 4596 NETSTAT.EXE 4596 NETSTAT.EXE 4596 NETSTAT.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3308 Explorer.EXE -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 4244 jkaeg.exe 4244 jkaeg.exe 428 jkaeg.exe 428 jkaeg.exe 428 jkaeg.exe 4596 NETSTAT.EXE 4596 NETSTAT.EXE -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeDebugPrivilege 428 jkaeg.exe Token: SeDebugPrivilege 4596 NETSTAT.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3308 Explorer.EXE -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 1988 wrote to memory of 4244 1988 8b57c28d168dbb2d1f1a7520c4331c657ba9970be6eba72a552b58ad3519e0e8.exe 87 PID 1988 wrote to memory of 4244 1988 8b57c28d168dbb2d1f1a7520c4331c657ba9970be6eba72a552b58ad3519e0e8.exe 87 PID 1988 wrote to memory of 4244 1988 8b57c28d168dbb2d1f1a7520c4331c657ba9970be6eba72a552b58ad3519e0e8.exe 87 PID 4244 wrote to memory of 428 4244 jkaeg.exe 88 PID 4244 wrote to memory of 428 4244 jkaeg.exe 88 PID 4244 wrote to memory of 428 4244 jkaeg.exe 88 PID 4244 wrote to memory of 428 4244 jkaeg.exe 88 PID 3308 wrote to memory of 4596 3308 Explorer.EXE 90 PID 3308 wrote to memory of 4596 3308 Explorer.EXE 90 PID 3308 wrote to memory of 4596 3308 Explorer.EXE 90 PID 4596 wrote to memory of 2016 4596 NETSTAT.EXE 92 PID 4596 wrote to memory of 2016 4596 NETSTAT.EXE 92 PID 4596 wrote to memory of 2016 4596 NETSTAT.EXE 92
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3308 -
C:\Users\Admin\AppData\Local\Temp\8b57c28d168dbb2d1f1a7520c4331c657ba9970be6eba72a552b58ad3519e0e8.exe"C:\Users\Admin\AppData\Local\Temp\8b57c28d168dbb2d1f1a7520c4331c657ba9970be6eba72a552b58ad3519e0e8.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Users\Admin\AppData\Local\Temp\jkaeg.exe"C:\Users\Admin\AppData\Local\Temp\jkaeg.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4244 -
C:\Users\Admin\AppData\Local\Temp\jkaeg.exe"C:\Users\Admin\AppData\Local\Temp\jkaeg.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:428
-
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXE"C:\Windows\SysWOW64\NETSTAT.EXE"2⤵
- Suspicious use of SetThreadContext
- Gathers network information
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4596 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\jkaeg.exe"3⤵PID:2016
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
200KB
MD506ddb8dafba1b7be97e46a02c1d53dd5
SHA153b6374d3785a69eb168d580b5a0cbf1d89464c7
SHA256725ca897476b8c158b5401da8a1bbb9cb65919dfe288b156189e8917cb9845c5
SHA512f78ade82990fd7d856fe65a319d7658ec8f128065428328a0ca61ec12a4305ddf96093dbf0d33edb7aced47db98febf808288f7a67e1b26430dcbacc304880de
-
Filesize
200KB
MD506ddb8dafba1b7be97e46a02c1d53dd5
SHA153b6374d3785a69eb168d580b5a0cbf1d89464c7
SHA256725ca897476b8c158b5401da8a1bbb9cb65919dfe288b156189e8917cb9845c5
SHA512f78ade82990fd7d856fe65a319d7658ec8f128065428328a0ca61ec12a4305ddf96093dbf0d33edb7aced47db98febf808288f7a67e1b26430dcbacc304880de
-
Filesize
200KB
MD506ddb8dafba1b7be97e46a02c1d53dd5
SHA153b6374d3785a69eb168d580b5a0cbf1d89464c7
SHA256725ca897476b8c158b5401da8a1bbb9cb65919dfe288b156189e8917cb9845c5
SHA512f78ade82990fd7d856fe65a319d7658ec8f128065428328a0ca61ec12a4305ddf96093dbf0d33edb7aced47db98febf808288f7a67e1b26430dcbacc304880de
-
Filesize
205KB
MD5aa42059717645951bdeba3fa472e5240
SHA1c838b76f3b424ebac57d0616067bbfc44ff6c23b
SHA2564b155e27b98898a933495c48697d0f800e9c7e4be888a3e6f4bd42efd652f917
SHA512621fe855fd6327249b65bedf1627b23e459d47c3bc5881c89717ac1015dcb064bf3f218110efd0d94dd4d0d584b52e407722c79192c5cddca7bb6ac6c4a95b75