Analysis
-
max time kernel
162s -
max time network
179s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
13-10-2023 20:33
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.a1fddb00947565e465e8b8a04c21eff0.exe
Resource
win7-20230831-en
General
-
Target
NEAS.a1fddb00947565e465e8b8a04c21eff0.exe
-
Size
471KB
-
MD5
a1fddb00947565e465e8b8a04c21eff0
-
SHA1
d9d76e6c80006eff3436c1a7be6c75eb352fecd4
-
SHA256
bd70ea7d2a7e97435ffb39454f564f976843576e976e4f364b079580556f7171
-
SHA512
5f3c8f03d941a3977c94670f796e481d890a7cfb25e950b558cb01b35a412791ab0fb7868e217f1645ffd7457b52deb964bf27f75b11a2507809097653edf337
-
SSDEEP
6144:EXFKo5bWv1LkrtuHLgdwaY01sDlclnSmw9cPy0VgfHB7XkFocR/cc/F:EXPi1LgeLgdwauxcsnf0VWB7UFNh/F
Malware Config
Extracted
formbook
4.1
bz24
qdjfbhto.top
bath-remodel-vanity.today
hnslrecepcao.com
plumakmno.com
lindicateurthailande.com
sparkconnectionfilms.com
metalbuildinghelp.com
ez3.xyz
mytuttor.com
ewm.lat
nailstorybynalini.com
yurybd.com
cosmosmidnightstables.com
fitnessfiends.store
xfc24.work
glfgfr.com
xuyich.com
rphfb.link
forclinks.site
toto88.run
alfacar.pro
dewmex-group.com
saddad.xyz
sunshinevalleyinkpens.com
rajasudahdatang20.click
hzhtdz.com
bvty1937.com
theloopconnection.com
momikiconcept.com
ssongg1478.cfd
safexdemolition.com
marcenaria-santos.com
svgxywke.top
slotking55.com
samuelodomjewelryinstitute.com
qy08085.com
ssongg3038.cfd
ai4ucamera.com
embanks.online
lcgdbr.com
labelmakerwizard.com
w5e2.com
youhecufsrfjs.top
klovar-rp.com
gigislot88.vip
rtlpro.info
shrfibreni.com
awsmanagentgroup.com
catscorner.store
netnestpickleball.com
thewhatifday.com
digitalpro-consulting.com
syxomz.xyz
rubshtamp.info
drfag848.com
gasflushpackaging.com
coding-bootcamps-75310.bond
reupclub.com
otomjanti.xyz
qqbetting.com
buyingagentturkiye.com
meshiathesheetlady.shop
z55ag.com
plimsollsmelanin.click
amebid2023.com
Signatures
-
Formbook payload 4 IoCs
resource yara_rule behavioral2/memory/2680-7-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/2680-11-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/1516-21-0x0000000000780000-0x00000000007AF000-memory.dmp formbook behavioral2/memory/1516-23-0x0000000000780000-0x00000000007AF000-memory.dmp formbook -
Executes dropped EXE 2 IoCs
pid Process 4376 qcpjxgubi.exe 2680 qcpjxgubi.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 63 1516 msiexec.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4376 set thread context of 2680 4376 qcpjxgubi.exe 87 PID 2680 set thread context of 3204 2680 qcpjxgubi.exe 48 PID 1516 set thread context of 3204 1516 msiexec.exe 48 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 60 IoCs
pid Process 2680 qcpjxgubi.exe 2680 qcpjxgubi.exe 2680 qcpjxgubi.exe 2680 qcpjxgubi.exe 1516 msiexec.exe 1516 msiexec.exe 1516 msiexec.exe 1516 msiexec.exe 1516 msiexec.exe 1516 msiexec.exe 1516 msiexec.exe 1516 msiexec.exe 1516 msiexec.exe 1516 msiexec.exe 1516 msiexec.exe 1516 msiexec.exe 1516 msiexec.exe 1516 msiexec.exe 1516 msiexec.exe 1516 msiexec.exe 1516 msiexec.exe 1516 msiexec.exe 1516 msiexec.exe 1516 msiexec.exe 1516 msiexec.exe 1516 msiexec.exe 1516 msiexec.exe 1516 msiexec.exe 1516 msiexec.exe 1516 msiexec.exe 1516 msiexec.exe 1516 msiexec.exe 1516 msiexec.exe 1516 msiexec.exe 1516 msiexec.exe 1516 msiexec.exe 1516 msiexec.exe 1516 msiexec.exe 1516 msiexec.exe 1516 msiexec.exe 1516 msiexec.exe 1516 msiexec.exe 1516 msiexec.exe 1516 msiexec.exe 1516 msiexec.exe 1516 msiexec.exe 1516 msiexec.exe 1516 msiexec.exe 1516 msiexec.exe 1516 msiexec.exe 1516 msiexec.exe 1516 msiexec.exe 1516 msiexec.exe 1516 msiexec.exe 1516 msiexec.exe 1516 msiexec.exe 1516 msiexec.exe 1516 msiexec.exe 1516 msiexec.exe 1516 msiexec.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3204 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 4376 qcpjxgubi.exe 2680 qcpjxgubi.exe 2680 qcpjxgubi.exe 2680 qcpjxgubi.exe 1516 msiexec.exe 1516 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeDebugPrivilege 2680 qcpjxgubi.exe Token: SeDebugPrivilege 1516 msiexec.exe Token: SeShutdownPrivilege 3204 Explorer.EXE Token: SeCreatePagefilePrivilege 3204 Explorer.EXE Token: SeShutdownPrivilege 3204 Explorer.EXE Token: SeCreatePagefilePrivilege 3204 Explorer.EXE Token: SeShutdownPrivilege 3204 Explorer.EXE Token: SeCreatePagefilePrivilege 3204 Explorer.EXE Token: SeShutdownPrivilege 3204 Explorer.EXE Token: SeCreatePagefilePrivilege 3204 Explorer.EXE Token: SeShutdownPrivilege 3204 Explorer.EXE Token: SeCreatePagefilePrivilege 3204 Explorer.EXE Token: SeShutdownPrivilege 3204 Explorer.EXE Token: SeCreatePagefilePrivilege 3204 Explorer.EXE Token: SeShutdownPrivilege 3204 Explorer.EXE Token: SeCreatePagefilePrivilege 3204 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3204 Explorer.EXE -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2236 wrote to memory of 4376 2236 NEAS.a1fddb00947565e465e8b8a04c21eff0.exe 86 PID 2236 wrote to memory of 4376 2236 NEAS.a1fddb00947565e465e8b8a04c21eff0.exe 86 PID 2236 wrote to memory of 4376 2236 NEAS.a1fddb00947565e465e8b8a04c21eff0.exe 86 PID 4376 wrote to memory of 2680 4376 qcpjxgubi.exe 87 PID 4376 wrote to memory of 2680 4376 qcpjxgubi.exe 87 PID 4376 wrote to memory of 2680 4376 qcpjxgubi.exe 87 PID 4376 wrote to memory of 2680 4376 qcpjxgubi.exe 87 PID 3204 wrote to memory of 1516 3204 Explorer.EXE 88 PID 3204 wrote to memory of 1516 3204 Explorer.EXE 88 PID 3204 wrote to memory of 1516 3204 Explorer.EXE 88 PID 1516 wrote to memory of 3768 1516 msiexec.exe 95 PID 1516 wrote to memory of 3768 1516 msiexec.exe 95 PID 1516 wrote to memory of 3768 1516 msiexec.exe 95
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3204 -
C:\Users\Admin\AppData\Local\Temp\NEAS.a1fddb00947565e465e8b8a04c21eff0.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.a1fddb00947565e465e8b8a04c21eff0.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Users\Admin\AppData\Local\Temp\qcpjxgubi.exe"C:\Users\Admin\AppData\Local\Temp\qcpjxgubi.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4376 -
C:\Users\Admin\AppData\Local\Temp\qcpjxgubi.exe"C:\Users\Admin\AppData\Local\Temp\qcpjxgubi.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2680
-
-
-
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"2⤵
- Blocklisted process makes network request
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\qcpjxgubi.exe"3⤵PID:3768
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
168KB
MD584de47b9a19a891c0f5f85cbfca88e6e
SHA17b616b582ecd29f819a5fdca56195838629d1be0
SHA256354c411051eb605ba34bbc4d26084a7b233f1e751316c3bacd97ec6efc94f0ed
SHA512673b47db8d0a036b4e6a39de159dd3b17b2b9d391633c48ae87a0ec52949e8154c9dc6ad8c6535936d527bb645edd311bab47aa8bb1056a011fd4dc2fb011a35
-
Filesize
168KB
MD584de47b9a19a891c0f5f85cbfca88e6e
SHA17b616b582ecd29f819a5fdca56195838629d1be0
SHA256354c411051eb605ba34bbc4d26084a7b233f1e751316c3bacd97ec6efc94f0ed
SHA512673b47db8d0a036b4e6a39de159dd3b17b2b9d391633c48ae87a0ec52949e8154c9dc6ad8c6535936d527bb645edd311bab47aa8bb1056a011fd4dc2fb011a35
-
Filesize
168KB
MD584de47b9a19a891c0f5f85cbfca88e6e
SHA17b616b582ecd29f819a5fdca56195838629d1be0
SHA256354c411051eb605ba34bbc4d26084a7b233f1e751316c3bacd97ec6efc94f0ed
SHA512673b47db8d0a036b4e6a39de159dd3b17b2b9d391633c48ae87a0ec52949e8154c9dc6ad8c6535936d527bb645edd311bab47aa8bb1056a011fd4dc2fb011a35
-
Filesize
205KB
MD54835ece395e21cf22ebd5bcaa4b2d9eb
SHA1a9bbc4bea9994175281b603554145ed7c9c7fc7c
SHA25697f7c49fd9bda5426a449f337bd5327dc08b14ce6dac671bc3d7f525c1d08f6a
SHA5125816c891946f2de6b7aa478ad514aeb422434bff96eed98ae7658f1d1892dcfbd14f313f62bc2e54da3574e9d835db8e150787ebc27951b60d3f1473e0ea669e