Analysis
-
max time kernel
157s -
max time network
153s -
platform
windows10-1703_x64 -
resource
win10-20231020-en -
resource tags
arch:x64arch:x86image:win10-20231020-enlocale:en-usos:windows10-1703-x64system -
submitted
02-11-2023 01:49
Static task
static1
General
-
Target
014ed741b83b7bd4572f9fb1285ebecf658b74eb367b712614034c28b9af4845.exe
-
Size
361KB
-
MD5
5670f0e7e08a909949216672d3428e66
-
SHA1
8c8e8e7715e87810ad4d1f943279e081b7fded0e
-
SHA256
014ed741b83b7bd4572f9fb1285ebecf658b74eb367b712614034c28b9af4845
-
SHA512
ac8ecdffd2991dbcde5eb86eb3525c40c4f1be468c22f03826c39228594764c2e38a7f82ce75537a8e3400d0dc68d674303c51a7ad424fca08c807898e70c28e
-
SSDEEP
6144:F8LxBspf+q388vnDdsnm0GJPldFNehNTZGbQvtovLZIXahPxCpO2yjP2k5:/p9Dxsm0GJPRNehNtGbQvtoD6Xa6poB5
Malware Config
Extracted
formbook
4.1
sy22
vinteligencia.com
displayfridges.fun
completetip.com
giallozafferrano.com
jizihao1.com
mysticheightstrail.com
fourseasonslb.com
kjnala.shop
mosiacwall.com
vandistreet.com
gracefullytouchedartistry.com
hbiwhwr.shop
mfmz.net
hrmbrillianz.com
funwarsztat.com
polewithcandy.com
ourrajasthan.com
wilhouettteamerica.com
johnnystintshop.com
asgnelwin.com
alcmcyu.com
thwmlohr.click
gypseascuba.com
mysonisgaythemovie.com
sunriseautostorellc.com
fuhouse.link
motorcycleglassesshop.com
vaskaworldairways.com
qixservice.online
b2b-scaling.com
03ss.vip
trishpintar.com
gk84.com
omclaval.com
emeeycarwash.com
wb7mnp.com
kimgj.com
278809.com
summitstracecolumbus.com
dryadai.com
vistcreative.com
weoliveorder.com
kwamitikki.com
cjk66.online
travisline.pro
mercardosupltda.shop
sunspotplumbing.com
podplugca.com
leontellez.com
fzturf.com
docomo-mobileconsulting.com
apneabirmingham.info
rollesgraciejiujitsu.com
sx15k.com
kebobcapital.com
91967.net
claudiaduverglas.com
zhperviepixie.com
oliwas.xyz
flowersinspace.tech
uadmxqby.click
greatbaitusa.com
drpenawaraircondhargarahmah.com
sofbks.top
sarthaksrishticreation.com
Signatures
-
Formbook payload 4 IoCs
resource yara_rule behavioral1/memory/1064-7-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1064-11-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/3416-18-0x0000000000B20000-0x0000000000B4F000-memory.dmp formbook behavioral1/memory/3416-20-0x0000000000B20000-0x0000000000B4F000-memory.dmp formbook -
Executes dropped EXE 2 IoCs
pid Process 3932 bjyafpvds.exe 1064 bjyafpvds.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3932 set thread context of 1064 3932 bjyafpvds.exe 73 PID 1064 set thread context of 3228 1064 bjyafpvds.exe 32 PID 3416 set thread context of 3228 3416 msdt.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 62 IoCs
pid Process 1064 bjyafpvds.exe 1064 bjyafpvds.exe 1064 bjyafpvds.exe 1064 bjyafpvds.exe 3416 msdt.exe 3416 msdt.exe 3416 msdt.exe 3416 msdt.exe 3416 msdt.exe 3416 msdt.exe 3416 msdt.exe 3416 msdt.exe 3416 msdt.exe 3416 msdt.exe 3416 msdt.exe 3416 msdt.exe 3416 msdt.exe 3416 msdt.exe 3416 msdt.exe 3416 msdt.exe 3416 msdt.exe 3416 msdt.exe 3416 msdt.exe 3416 msdt.exe 3416 msdt.exe 3416 msdt.exe 3416 msdt.exe 3416 msdt.exe 3416 msdt.exe 3416 msdt.exe 3416 msdt.exe 3416 msdt.exe 3416 msdt.exe 3416 msdt.exe 3416 msdt.exe 3416 msdt.exe 3416 msdt.exe 3416 msdt.exe 3416 msdt.exe 3416 msdt.exe 3416 msdt.exe 3416 msdt.exe 3416 msdt.exe 3416 msdt.exe 3416 msdt.exe 3416 msdt.exe 3416 msdt.exe 3416 msdt.exe 3416 msdt.exe 3416 msdt.exe 3416 msdt.exe 3416 msdt.exe 3416 msdt.exe 3416 msdt.exe 3416 msdt.exe 3416 msdt.exe 3416 msdt.exe 3416 msdt.exe 3416 msdt.exe 3416 msdt.exe 3416 msdt.exe 3416 msdt.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3228 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 3932 bjyafpvds.exe 1064 bjyafpvds.exe 1064 bjyafpvds.exe 1064 bjyafpvds.exe 3416 msdt.exe 3416 msdt.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 1064 bjyafpvds.exe Token: SeDebugPrivilege 3416 msdt.exe Token: SeShutdownPrivilege 3228 Explorer.EXE Token: SeCreatePagefilePrivilege 3228 Explorer.EXE Token: SeShutdownPrivilege 3228 Explorer.EXE Token: SeCreatePagefilePrivilege 3228 Explorer.EXE Token: SeShutdownPrivilege 3228 Explorer.EXE Token: SeCreatePagefilePrivilege 3228 Explorer.EXE -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 428 wrote to memory of 3932 428 014ed741b83b7bd4572f9fb1285ebecf658b74eb367b712614034c28b9af4845.exe 71 PID 428 wrote to memory of 3932 428 014ed741b83b7bd4572f9fb1285ebecf658b74eb367b712614034c28b9af4845.exe 71 PID 428 wrote to memory of 3932 428 014ed741b83b7bd4572f9fb1285ebecf658b74eb367b712614034c28b9af4845.exe 71 PID 3932 wrote to memory of 1064 3932 bjyafpvds.exe 73 PID 3932 wrote to memory of 1064 3932 bjyafpvds.exe 73 PID 3932 wrote to memory of 1064 3932 bjyafpvds.exe 73 PID 3932 wrote to memory of 1064 3932 bjyafpvds.exe 73 PID 3228 wrote to memory of 3416 3228 Explorer.EXE 74 PID 3228 wrote to memory of 3416 3228 Explorer.EXE 74 PID 3228 wrote to memory of 3416 3228 Explorer.EXE 74 PID 3416 wrote to memory of 1196 3416 msdt.exe 75 PID 3416 wrote to memory of 1196 3416 msdt.exe 75 PID 3416 wrote to memory of 1196 3416 msdt.exe 75
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3228 -
C:\Users\Admin\AppData\Local\Temp\014ed741b83b7bd4572f9fb1285ebecf658b74eb367b712614034c28b9af4845.exe"C:\Users\Admin\AppData\Local\Temp\014ed741b83b7bd4572f9fb1285ebecf658b74eb367b712614034c28b9af4845.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:428 -
C:\Users\Admin\AppData\Local\Temp\bjyafpvds.exe"C:\Users\Admin\AppData\Local\Temp\bjyafpvds.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3932 -
C:\Users\Admin\AppData\Local\Temp\bjyafpvds.exe"C:\Users\Admin\AppData\Local\Temp\bjyafpvds.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1064
-
-
-
-
C:\Windows\SysWOW64\msdt.exe"C:\Windows\SysWOW64\msdt.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3416 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\bjyafpvds.exe"3⤵PID:1196
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
239KB
MD5b593215d7269ebf9c11ac1abafeb53ff
SHA1ca95860179cbfebe22abf3768f1bd4def8467032
SHA2560024814fa6775d86e0bd0606ea5c5ae1695712461b9e015f9e518c91a8bdaca5
SHA5122e246b2ead441c2c7909267a5d34212d1df4546f454f566889102f38d010129ab150933504649e61caad9b703a1dcaf332f22c755681f2dfaf6603d409c7c09e
-
Filesize
239KB
MD5b593215d7269ebf9c11ac1abafeb53ff
SHA1ca95860179cbfebe22abf3768f1bd4def8467032
SHA2560024814fa6775d86e0bd0606ea5c5ae1695712461b9e015f9e518c91a8bdaca5
SHA5122e246b2ead441c2c7909267a5d34212d1df4546f454f566889102f38d010129ab150933504649e61caad9b703a1dcaf332f22c755681f2dfaf6603d409c7c09e
-
Filesize
239KB
MD5b593215d7269ebf9c11ac1abafeb53ff
SHA1ca95860179cbfebe22abf3768f1bd4def8467032
SHA2560024814fa6775d86e0bd0606ea5c5ae1695712461b9e015f9e518c91a8bdaca5
SHA5122e246b2ead441c2c7909267a5d34212d1df4546f454f566889102f38d010129ab150933504649e61caad9b703a1dcaf332f22c755681f2dfaf6603d409c7c09e
-
Filesize
205KB
MD567a55f970cc587520ba5c9b94514c7dc
SHA1063b5013d36090be4fbdf5e1ea275660a038ab6b
SHA25697fee14eff294cf8b5a09b2011df559198ada095335f7d582273422d89f7fbab
SHA51254c5ce663a59a291b7e38ef0a6272954b4b740612d38cce1dc6486a7e4445bf40d37a72c65ef883ee55a10085cd807fcf28e7fbe8d36dbe02bfe47d34959250f