Analysis
-
max time kernel
149s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20231023-en -
resource tags
arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system -
submitted
16/11/2023, 13:24
Static task
static1
Behavioral task
behavioral1
Sample
9008654324456.exe
Resource
win7-20231023-en
General
-
Target
9008654324456.exe
-
Size
996KB
-
MD5
ef8d477861854541592ffe50ce56d3da
-
SHA1
039477a4c34bc104a4ff797288ef3d8a01900ff6
-
SHA256
c7b9dfbcf65edd98aff82ea3e1ffe6b0f83eca9c3c892de4ac8681fc1a2bb6d1
-
SHA512
5c753ab3c9f9f627d912be4d147f5285bfcabf9fcbef35d2cbf87cf7a91d7e2282ed96face2f66b8c0236f23476208c45883ea34c8cb1f878ce8ffe370837f88
-
SSDEEP
12288:qRP8sE9ARf1zb2iNkuPF337m+lLptOdn4RIdqBQ4U62yEUfrpHrAQU/RVXV0jXvE:U1l5Lm+hptOGRm62nUDpHra925VUS92
Malware Config
Extracted
formbook
4.1
ao65
spins2023.pro
foodontario.com
jsnmz.com
canwealljustagree.com
shopthedivine.store
thelakahealth.com
kuis-raja-borong.website
hbqc2.com
optimusvisionlb.com
urdulatest.com
akhayarplus.com
info-antai-service.com
kermisbedrijfkramer.online
epansion.com
gxqingmeng.top
maltsky.net
ictwath.com
sharmafootcare.com
mycheese.net
portfoliotestkitchen.com
gwhi13.cfd
fuzzybraintrivia.com
thnkotb.com
merchdojacat.com
1techtrendzstore.com
cnkclaw.net
xsslm888.com
musecheng.net
flowandfield.online
somdevista.com
baissm.top
xn--88-uqi1dtk.com
cewra.com
stellarskyline.com
mbutunerfitness.com
ssongg13916.cfd
sprockettrucking.com
boonts.cfd
oaistetic.com
enfejbazi1sjrttrsjegfwafe.click
you-can-too.com
chamdiemcchc.com
mrgdistilling.info
yptv1.com
ecofare.xyz
ouxodb001.cfd
sdymavillageculturehouse.com
carbolife.net
iokgw1.top
harmonicod.com
bbpinata.com
grfngr.design
colibriinvest.com
infossphere.space
glistenbeautylounge.com
paysprinters.online
ruhaniiyat.com
leathfortexas.com
tuesdayfolder.com
autoinsurancebound.com
scwanguan.fun
darkcreamslivki.xyz
0qtqg.com
ycth3hhtkd.asia
hivaom.top
Signatures
-
Formbook payload 4 IoCs
resource yara_rule behavioral1/memory/1200-11-0x0000000004780000-0x00000000047AF000-memory.dmp formbook behavioral1/memory/2712-22-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2552-33-0x0000000000080000-0x00000000000AF000-memory.dmp formbook behavioral1/memory/2552-36-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Deletes itself 1 IoCs
pid Process 2404 cmd.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1200 set thread context of 2712 1200 9008654324456.exe 32 PID 2712 set thread context of 1208 2712 9008654324456.exe 16 PID 2552 set thread context of 1208 2552 chkdsk.exe 16 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2836 schtasks.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier chkdsk.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 2712 9008654324456.exe 2712 9008654324456.exe 2780 powershell.exe 2552 chkdsk.exe 2552 chkdsk.exe 2552 chkdsk.exe 2552 chkdsk.exe 2552 chkdsk.exe 2552 chkdsk.exe 2552 chkdsk.exe 2552 chkdsk.exe 2552 chkdsk.exe 2552 chkdsk.exe 2552 chkdsk.exe 2552 chkdsk.exe 2552 chkdsk.exe 2552 chkdsk.exe 2552 chkdsk.exe 2552 chkdsk.exe 2552 chkdsk.exe 2552 chkdsk.exe 2552 chkdsk.exe 2552 chkdsk.exe 2552 chkdsk.exe 2552 chkdsk.exe 2552 chkdsk.exe 2552 chkdsk.exe 2552 chkdsk.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1208 Explorer.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2712 9008654324456.exe 2712 9008654324456.exe 2712 9008654324456.exe 2552 chkdsk.exe 2552 chkdsk.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2712 9008654324456.exe Token: SeDebugPrivilege 2780 powershell.exe Token: SeDebugPrivilege 2552 chkdsk.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1208 Explorer.EXE 1208 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1208 Explorer.EXE 1208 Explorer.EXE -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 1200 wrote to memory of 2780 1200 9008654324456.exe 28 PID 1200 wrote to memory of 2780 1200 9008654324456.exe 28 PID 1200 wrote to memory of 2780 1200 9008654324456.exe 28 PID 1200 wrote to memory of 2780 1200 9008654324456.exe 28 PID 1200 wrote to memory of 2836 1200 9008654324456.exe 30 PID 1200 wrote to memory of 2836 1200 9008654324456.exe 30 PID 1200 wrote to memory of 2836 1200 9008654324456.exe 30 PID 1200 wrote to memory of 2836 1200 9008654324456.exe 30 PID 1200 wrote to memory of 2712 1200 9008654324456.exe 32 PID 1200 wrote to memory of 2712 1200 9008654324456.exe 32 PID 1200 wrote to memory of 2712 1200 9008654324456.exe 32 PID 1200 wrote to memory of 2712 1200 9008654324456.exe 32 PID 1200 wrote to memory of 2712 1200 9008654324456.exe 32 PID 1200 wrote to memory of 2712 1200 9008654324456.exe 32 PID 1200 wrote to memory of 2712 1200 9008654324456.exe 32 PID 1208 wrote to memory of 2552 1208 Explorer.EXE 33 PID 1208 wrote to memory of 2552 1208 Explorer.EXE 33 PID 1208 wrote to memory of 2552 1208 Explorer.EXE 33 PID 1208 wrote to memory of 2552 1208 Explorer.EXE 33 PID 2552 wrote to memory of 2404 2552 chkdsk.exe 34 PID 2552 wrote to memory of 2404 2552 chkdsk.exe 34 PID 2552 wrote to memory of 2404 2552 chkdsk.exe 34 PID 2552 wrote to memory of 2404 2552 chkdsk.exe 34
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Users\Admin\AppData\Local\Temp\9008654324456.exe"C:\Users\Admin\AppData\Local\Temp\9008654324456.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\JezkAm.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2780
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JezkAm" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8CB5.tmp"3⤵
- Creates scheduled task(s)
PID:2836
-
-
C:\Users\Admin\AppData\Local\Temp\9008654324456.exe"C:\Users\Admin\AppData\Local\Temp\9008654324456.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2712
-
-
-
C:\Windows\SysWOW64\chkdsk.exe"C:\Windows\SysWOW64\chkdsk.exe"2⤵
- Suspicious use of SetThreadContext
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\9008654324456.exe"3⤵
- Deletes itself
PID:2404
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD579429a759c7bf4ab55fcf45401ca73f8
SHA1cd50a5bd6982b3098cf2feb96064bed67d4bb85b
SHA2567a41a8a6c26f054c30e6cf91b71efb3264f11f9e724082f825a2d1ee60d5f277
SHA512ff889425b1ca7b6b91d0cb5e60805daa262f6119550bea62a6a92e95ec103a59e42c4da654798a212c237f969a4abf672d7e4ab7e6082042dc941554439d6a92