Analysis
-
max time kernel
162s -
max time network
162s -
platform
windows7_x64 -
resource
win7-20231023-en -
resource tags
arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system -
submitted
15-11-2023 15:50
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.a3e4cc3747006495c9cae3e6f08010b8368ebd5883b556e021a923fc20f5bef1.exe
Resource
win7-20231023-en
General
-
Target
NEAS.a3e4cc3747006495c9cae3e6f08010b8368ebd5883b556e021a923fc20f5bef1.exe
-
Size
342KB
-
MD5
7690ad629325aa8d720749249c0142f4
-
SHA1
a532fdc6b1786805e0e9e12d97fc8c2640b14f96
-
SHA256
a3e4cc3747006495c9cae3e6f08010b8368ebd5883b556e021a923fc20f5bef1
-
SHA512
5f3c19f0efbbb18509ba1fb965d8983c9b113716992736b394db1ca33169cf1175a97a71a736dd1a27172105ec169968d53712ce6fffdc65f5e98b5f8f28bfad
-
SSDEEP
6144:wBlL/91vk5jzmx31SGUCpkWbeZnarzgbm8q/vx2P3U095WAD:C/t3AGUCpvbeZNjup2P3Uqd
Malware Config
Extracted
formbook
4.1
st58
ariaspuccini.coach
ailebasvurulari.xyz
apexconsys.com
paymentnland.com
anniestannie.net
airdriechristianyouthgroup.com
vibezclothings.com
ariellabrock.autos
gloverconsulting.online
cc66007d.com
d55hnw.top
larrydeviney.com
zbhhzs.com
salarapk.com
llamalister.com
bzykaj.com
camloi.xyz
vitalidadenaturalebemestar.com
thefitmove.com
abbyamuwo.com
alcaponestreetwear.store
capeannpropertyservices.com
rivederauditing.online
orlandosfencing.com
blitzmine.com
0869529738.buzz
promodubz.com
stove-mk.bond
wetoala7.vip
50614.top
thetoit.com
l81rv578r.shop
gobabysafety.shop
courses.best
kais460.xyz
darkwebs.xyz
lifecycleimages.com
rtpslotklik313gacor.com
jtq7y.top
ytgrowthhub.com
babsoutdoor.online
thebuggyponcho.com
airgalonjakarta.site
toptitlecompaniesinflorida.com
jizzoffproducts.online
sewtag.com
increasingmyhappiness.com
22galbraithstreet.com
olivaclothes.com
mictor14.site
cornerlapf.cfd
onaenterprise.com
hkbduidaausuy.com
withmaca.com
therealcreditplugs.com
mediaverseproduction.com
klemail.top
truepanthersecurity.info
cruises-95349.bond
napkimcuongpati.shop
arcos-us.com
thestylingkit.com
riseupwithpaiges.com
520upland.com
goanyq.icu
Signatures
-
Formbook payload 4 IoCs
resource yara_rule behavioral1/memory/3048-13-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/3048-17-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2720-24-0x0000000000070000-0x000000000009F000-memory.dmp formbook behavioral1/memory/2720-26-0x0000000000070000-0x000000000009F000-memory.dmp formbook -
Executes dropped EXE 2 IoCs
pid Process 2188 qfjdfitcha.exe 3048 qfjdfitcha.exe -
Loads dropped DLL 3 IoCs
pid Process 2928 NEAS.a3e4cc3747006495c9cae3e6f08010b8368ebd5883b556e021a923fc20f5bef1.exe 2928 NEAS.a3e4cc3747006495c9cae3e6f08010b8368ebd5883b556e021a923fc20f5bef1.exe 2188 qfjdfitcha.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2188 set thread context of 3048 2188 qfjdfitcha.exe 28 PID 3048 set thread context of 1204 3048 qfjdfitcha.exe 7 PID 2720 set thread context of 1204 2720 cscript.exe 7 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 3048 qfjdfitcha.exe 3048 qfjdfitcha.exe 2720 cscript.exe 2720 cscript.exe 2720 cscript.exe 2720 cscript.exe 2720 cscript.exe 2720 cscript.exe 2720 cscript.exe 2720 cscript.exe 2720 cscript.exe 2720 cscript.exe 2720 cscript.exe 2720 cscript.exe 2720 cscript.exe 2720 cscript.exe 2720 cscript.exe 2720 cscript.exe 2720 cscript.exe 2720 cscript.exe 2720 cscript.exe 2720 cscript.exe 2720 cscript.exe 2720 cscript.exe 2720 cscript.exe 2720 cscript.exe 2720 cscript.exe 2720 cscript.exe 2720 cscript.exe 2720 cscript.exe 2720 cscript.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1204 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 2188 qfjdfitcha.exe 3048 qfjdfitcha.exe 3048 qfjdfitcha.exe 3048 qfjdfitcha.exe 2720 cscript.exe 2720 cscript.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3048 qfjdfitcha.exe Token: SeDebugPrivilege 2720 cscript.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1204 Explorer.EXE 1204 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1204 Explorer.EXE 1204 Explorer.EXE -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2928 wrote to memory of 2188 2928 NEAS.a3e4cc3747006495c9cae3e6f08010b8368ebd5883b556e021a923fc20f5bef1.exe 27 PID 2928 wrote to memory of 2188 2928 NEAS.a3e4cc3747006495c9cae3e6f08010b8368ebd5883b556e021a923fc20f5bef1.exe 27 PID 2928 wrote to memory of 2188 2928 NEAS.a3e4cc3747006495c9cae3e6f08010b8368ebd5883b556e021a923fc20f5bef1.exe 27 PID 2928 wrote to memory of 2188 2928 NEAS.a3e4cc3747006495c9cae3e6f08010b8368ebd5883b556e021a923fc20f5bef1.exe 27 PID 2188 wrote to memory of 3048 2188 qfjdfitcha.exe 28 PID 2188 wrote to memory of 3048 2188 qfjdfitcha.exe 28 PID 2188 wrote to memory of 3048 2188 qfjdfitcha.exe 28 PID 2188 wrote to memory of 3048 2188 qfjdfitcha.exe 28 PID 2188 wrote to memory of 3048 2188 qfjdfitcha.exe 28 PID 1204 wrote to memory of 2720 1204 Explorer.EXE 29 PID 1204 wrote to memory of 2720 1204 Explorer.EXE 29 PID 1204 wrote to memory of 2720 1204 Explorer.EXE 29 PID 1204 wrote to memory of 2720 1204 Explorer.EXE 29 PID 2720 wrote to memory of 2876 2720 cscript.exe 30 PID 2720 wrote to memory of 2876 2720 cscript.exe 30 PID 2720 wrote to memory of 2876 2720 cscript.exe 30 PID 2720 wrote to memory of 2876 2720 cscript.exe 30
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Users\Admin\AppData\Local\Temp\NEAS.a3e4cc3747006495c9cae3e6f08010b8368ebd5883b556e021a923fc20f5bef1.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.a3e4cc3747006495c9cae3e6f08010b8368ebd5883b556e021a923fc20f5bef1.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Users\Admin\AppData\Local\Temp\qfjdfitcha.exe"C:\Users\Admin\AppData\Local\Temp\qfjdfitcha.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Users\Admin\AppData\Local\Temp\qfjdfitcha.exe"C:\Users\Admin\AppData\Local\Temp\qfjdfitcha.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3048
-
-
-
-
C:\Windows\SysWOW64\cscript.exe"C:\Windows\SysWOW64\cscript.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\qfjdfitcha.exe"3⤵PID:2876
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
259KB
MD539e17565045950f25bbde9d80cdd4bc4
SHA1ce99fe81136cef1b0bac000a75408a79ba4e33e8
SHA25618d31533e303abf8ed0d8e535b24b2afbf3d7e5db8b02ab1e5dff918fdf12073
SHA512c16360490fed614279703c81087071208373c392c7ded1513c4ba6144eb2e2047e20636d72797022ad3a628cc28b28a8b6ebd71df7d13ef86bceeeabd93d9eb2
-
Filesize
259KB
MD539e17565045950f25bbde9d80cdd4bc4
SHA1ce99fe81136cef1b0bac000a75408a79ba4e33e8
SHA25618d31533e303abf8ed0d8e535b24b2afbf3d7e5db8b02ab1e5dff918fdf12073
SHA512c16360490fed614279703c81087071208373c392c7ded1513c4ba6144eb2e2047e20636d72797022ad3a628cc28b28a8b6ebd71df7d13ef86bceeeabd93d9eb2
-
Filesize
259KB
MD539e17565045950f25bbde9d80cdd4bc4
SHA1ce99fe81136cef1b0bac000a75408a79ba4e33e8
SHA25618d31533e303abf8ed0d8e535b24b2afbf3d7e5db8b02ab1e5dff918fdf12073
SHA512c16360490fed614279703c81087071208373c392c7ded1513c4ba6144eb2e2047e20636d72797022ad3a628cc28b28a8b6ebd71df7d13ef86bceeeabd93d9eb2
-
Filesize
259KB
MD539e17565045950f25bbde9d80cdd4bc4
SHA1ce99fe81136cef1b0bac000a75408a79ba4e33e8
SHA25618d31533e303abf8ed0d8e535b24b2afbf3d7e5db8b02ab1e5dff918fdf12073
SHA512c16360490fed614279703c81087071208373c392c7ded1513c4ba6144eb2e2047e20636d72797022ad3a628cc28b28a8b6ebd71df7d13ef86bceeeabd93d9eb2
-
Filesize
205KB
MD52a840fdb50cc364459c4bf33806d9350
SHA178c87301fcb8a4276b7aa8517e2e35824b589a21
SHA2561b09322ebd6b1d897ae0b262cf6760af2ab27df8dc81f8fb9d34138709f97a9e
SHA512852ecc9655e36f6ed0e00ba51a919e5e2c3e3e57cbab199d04861127ee1256f9ec51947cfb97ef797ce7810f77a041af28c6b80ed25bc385fac1d77a029f3f00
-
Filesize
259KB
MD539e17565045950f25bbde9d80cdd4bc4
SHA1ce99fe81136cef1b0bac000a75408a79ba4e33e8
SHA25618d31533e303abf8ed0d8e535b24b2afbf3d7e5db8b02ab1e5dff918fdf12073
SHA512c16360490fed614279703c81087071208373c392c7ded1513c4ba6144eb2e2047e20636d72797022ad3a628cc28b28a8b6ebd71df7d13ef86bceeeabd93d9eb2
-
Filesize
259KB
MD539e17565045950f25bbde9d80cdd4bc4
SHA1ce99fe81136cef1b0bac000a75408a79ba4e33e8
SHA25618d31533e303abf8ed0d8e535b24b2afbf3d7e5db8b02ab1e5dff918fdf12073
SHA512c16360490fed614279703c81087071208373c392c7ded1513c4ba6144eb2e2047e20636d72797022ad3a628cc28b28a8b6ebd71df7d13ef86bceeeabd93d9eb2
-
Filesize
259KB
MD539e17565045950f25bbde9d80cdd4bc4
SHA1ce99fe81136cef1b0bac000a75408a79ba4e33e8
SHA25618d31533e303abf8ed0d8e535b24b2afbf3d7e5db8b02ab1e5dff918fdf12073
SHA512c16360490fed614279703c81087071208373c392c7ded1513c4ba6144eb2e2047e20636d72797022ad3a628cc28b28a8b6ebd71df7d13ef86bceeeabd93d9eb2