Analysis
-
max time kernel
153s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
02-11-2023 04:09
Static task
static1
General
-
Target
09c9f5a39dc3e3ac12127313b688b22672dfc6db5a5acb5d3e9c5b6e257b5c17.exe
-
Size
412KB
-
MD5
18bb5b67ef8ce137a7546acdce62ee5c
-
SHA1
9febc08333038e212dabb5bdecad56cdb7c841e1
-
SHA256
09c9f5a39dc3e3ac12127313b688b22672dfc6db5a5acb5d3e9c5b6e257b5c17
-
SHA512
43273392c45aa0c75904a0c73a1e924a0fa29b45d389ec802c8e9b38eeb8022dec691bc23078fcd6995f16071aa015c042d7706498f279f05a3fcb907ea9c6b1
-
SSDEEP
6144:U8LxBCXMMCNrCkPKikHzlZw7Il2AcNEL79mhxk6jC8fzhnz8w/hQ5Y5lrFvm7/VZ:urCNNK7Hzj2IQAYELGjD05YX5vIXsLGL
Malware Config
Extracted
formbook
4.1
ge06
azaharparis.com
nationaleventsafety.com
covesstudy.com
quinshon4.com
moderco.net
trailblazerbaby.com
time-edu.net
azeemtourism.com
anakmedan3.click
bookinternationaltours.com
ulksht.top
newswirex.com
dingg.net
waveoflife.pro
miamirealestatecommercial.com
rtplive77.xyz
bowllywood.com
automation-tools-84162.bond
booptee.com
ebx.lat
gdlongzhong.icu
seoulbeautytw.com
bulgarianarchive.com
pojipoji.com
mochibees-wylie.com
ecoboat.world
eroyfw.top
centralngs.com
youtube-manager.site
eatlust.com
geutik.cfd
credit-cards-16215.bond
lodsoab.com
jon188.ink
52iwin.win
juanmafit.com
gamemuggaz.com
oneresi.com
pj69vip12.cyou
west-paws.com
chaineccn.com
mentiti.com
modeparisiennefr.com
skyboxpro.net
versebuild.xyz
luxpsy.com
nivaarnalawgroup.com
c091627.com
preppal.shop
narrativepages.com
yqsoysy.com
diverseindiatours.com
batcavela.com
ayyp300.top
daqtpt.cfd
livers-guardplus.com
chucobuilt.net
qianxz109.xyz
carat-automotive.com
hndswicco.best
workwithray.live
sxchenggu.com
sanpan010.com
fufe066.xyz
fakeittilyoumakeitfinance.com
Signatures
-
Formbook payload 4 IoCs
resource yara_rule behavioral1/memory/1188-7-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1188-11-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/4480-17-0x0000000001090000-0x00000000010BF000-memory.dmp formbook behavioral1/memory/4480-19-0x0000000001090000-0x00000000010BF000-memory.dmp formbook -
Executes dropped EXE 2 IoCs
pid Process 4892 micfoiqna.exe 1188 micfoiqna.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4892 set thread context of 1188 4892 micfoiqna.exe 93 PID 1188 set thread context of 3100 1188 micfoiqna.exe 50 PID 4480 set thread context of 3100 4480 rundll32.exe 50 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 59 IoCs
pid Process 1188 micfoiqna.exe 1188 micfoiqna.exe 1188 micfoiqna.exe 1188 micfoiqna.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3100 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 4892 micfoiqna.exe 1188 micfoiqna.exe 1188 micfoiqna.exe 1188 micfoiqna.exe 4480 rundll32.exe 4480 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1188 micfoiqna.exe Token: SeDebugPrivilege 4480 rundll32.exe Token: SeShutdownPrivilege 3100 Explorer.EXE Token: SeCreatePagefilePrivilege 3100 Explorer.EXE Token: SeShutdownPrivilege 3100 Explorer.EXE Token: SeCreatePagefilePrivilege 3100 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3100 Explorer.EXE 3100 Explorer.EXE -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2908 wrote to memory of 4892 2908 09c9f5a39dc3e3ac12127313b688b22672dfc6db5a5acb5d3e9c5b6e257b5c17.exe 91 PID 2908 wrote to memory of 4892 2908 09c9f5a39dc3e3ac12127313b688b22672dfc6db5a5acb5d3e9c5b6e257b5c17.exe 91 PID 2908 wrote to memory of 4892 2908 09c9f5a39dc3e3ac12127313b688b22672dfc6db5a5acb5d3e9c5b6e257b5c17.exe 91 PID 4892 wrote to memory of 1188 4892 micfoiqna.exe 93 PID 4892 wrote to memory of 1188 4892 micfoiqna.exe 93 PID 4892 wrote to memory of 1188 4892 micfoiqna.exe 93 PID 4892 wrote to memory of 1188 4892 micfoiqna.exe 93 PID 3100 wrote to memory of 4480 3100 Explorer.EXE 94 PID 3100 wrote to memory of 4480 3100 Explorer.EXE 94 PID 3100 wrote to memory of 4480 3100 Explorer.EXE 94 PID 4480 wrote to memory of 1900 4480 rundll32.exe 99 PID 4480 wrote to memory of 1900 4480 rundll32.exe 99 PID 4480 wrote to memory of 1900 4480 rundll32.exe 99
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3100 -
C:\Users\Admin\AppData\Local\Temp\09c9f5a39dc3e3ac12127313b688b22672dfc6db5a5acb5d3e9c5b6e257b5c17.exe"C:\Users\Admin\AppData\Local\Temp\09c9f5a39dc3e3ac12127313b688b22672dfc6db5a5acb5d3e9c5b6e257b5c17.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Users\Admin\AppData\Local\Temp\micfoiqna.exe"C:\Users\Admin\AppData\Local\Temp\micfoiqna.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4892 -
C:\Users\Admin\AppData\Local\Temp\micfoiqna.exe"C:\Users\Admin\AppData\Local\Temp\micfoiqna.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1188
-
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4480 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\micfoiqna.exe"3⤵PID:1900
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
242KB
MD574dfe339fd7ff2f55bcf435fb5feb8ab
SHA125a6ea9fab95a3f3753801c42043a29f14815fa9
SHA256a535a66f6d7ea4b3adb37dbfb900cea2bd91c9b3ccb93713f69ec1ce8c277d35
SHA5127709aec8c81f4d48d6e8a6bcc13527eef5d937d92405d34a3c7f56d6473d4d339f70703d03a14d17a6558b989db3616f223b999d8487d92b90acc37b4cab01dc
-
Filesize
242KB
MD574dfe339fd7ff2f55bcf435fb5feb8ab
SHA125a6ea9fab95a3f3753801c42043a29f14815fa9
SHA256a535a66f6d7ea4b3adb37dbfb900cea2bd91c9b3ccb93713f69ec1ce8c277d35
SHA5127709aec8c81f4d48d6e8a6bcc13527eef5d937d92405d34a3c7f56d6473d4d339f70703d03a14d17a6558b989db3616f223b999d8487d92b90acc37b4cab01dc
-
Filesize
242KB
MD574dfe339fd7ff2f55bcf435fb5feb8ab
SHA125a6ea9fab95a3f3753801c42043a29f14815fa9
SHA256a535a66f6d7ea4b3adb37dbfb900cea2bd91c9b3ccb93713f69ec1ce8c277d35
SHA5127709aec8c81f4d48d6e8a6bcc13527eef5d937d92405d34a3c7f56d6473d4d339f70703d03a14d17a6558b989db3616f223b999d8487d92b90acc37b4cab01dc
-
Filesize
205KB
MD538d65ceadeab38aa33094cd5223591f6
SHA17dade0179bf3ca1a2a97d6803150c9935ea8e853
SHA256f00922b3d45b4ba0a266b0a66e8805e472800781a78eeec6fe73440ee1370b87
SHA5124cccb394909d083a7db005ba2802ae0597c9d21bcc96e9559574404d06bc345f5e2a831db9bf0cb179341abda61696aedeaec44a655d873071091bdd2739396a