Analysis
-
max time kernel
150s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
13-02-2024 05:48
Static task
static1
Behavioral task
behavioral1
Sample
e64a5a0e34ecb51c2c40cb84016354e096b7c5bc34f5a841d685e94844644ad6.exe
Resource
win7-20231215-en
General
-
Target
e64a5a0e34ecb51c2c40cb84016354e096b7c5bc34f5a841d685e94844644ad6.exe
-
Size
814KB
-
MD5
8fc83cdc44075773ee401f010d2443b0
-
SHA1
96cd91bb463dcb0f7b56e94bf2cb15d7dc8f63b6
-
SHA256
220977b28fc847b8a2d7c65d3d19a3859e3e62dc5e19edaf4909965516a91694
-
SHA512
12a5cf0ee3c995faf09f821e4f4db1bf4f50c5ead57e72bf6e518b38c4d14a020724698e0930ea515ddeb810464ab9c9a616e3c8cd0a7e82ce64ab58a614f597
-
SSDEEP
12288:mj6mRlmDKClMfkrPEBuGKw3f+s2geR3VJ6wGllh5VelrQTydKp:m2a4KCycrPQIo+aePgDalrQTl
Malware Config
Extracted
formbook
4.1
kmge
jia0752d.com
cq0jt.sbs
whimsicalweddingrentals.com
meetsex-here.life
hhe-crv220.com
bedbillionaire.com
soycmo.com
mrawkward.xyz
11ramshornroad.com
motoyonaturals.com
thischicloves.com
gacorbet.pro
ihsanid.com
pancaketurner.com
santanarstore.com
cr3dtv.com
negotools.com
landfillequip.com
sejasuapropriachefe.com
diamant-verkopen.store
builtonmybrother.art
teoti.beauty
kickssoccercamp.com
chickfrau.com
compare-energy.com
icvp5o.xyz
susan-writes.com
dropletcoin.com
sivertool.com
sup-25987659.com
weedz-seeds.today
agritamaperkasaindonesia.com
safwankhalil.com
jm2s8a3mz.com
wfjwjm.com
be-heatpumps.life
hcwoodpanel.com
n5l780.com
mandalah.art
szexvideokingyen.sbs
justinroemmick.com
thecoolkidsdontfitin.com
gsolartech.com
swisswearables.com
chicagocarpetcleaneril.com
terrazahills-cbre.com
santatainha.com
sacksmantenimiento.store
wzhem.rest
shearwaterpembrokeshire.com
baansantiburi.com
mid-size-suv-87652.com
solunchina.com
nandos.moe
blucretebistro.com
identificatiekvk.digital
8772876.com
longfangyun.com
litblacklit.com
mobilferrari.com
zeeedajewelermusic.com
allenbach.swiss
industrialrevolution.ink
cmgamingtrack.com
a2zglobalimports.com
Signatures
-
Formbook payload 5 IoCs
resource yara_rule behavioral1/memory/2668-33-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2668-37-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2668-41-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2688-47-0x0000000000100000-0x000000000012F000-memory.dmp formbook behavioral1/memory/2688-49-0x0000000000100000-0x000000000012F000-memory.dmp formbook -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\skype.lnk e64a5a0e34ecb51c2c40cb84016354e096b7c5bc34f5a841d685e94844644ad6.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\skype\skype.exe cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\skype\skype.exe cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2976 skype.exe -
Loads dropped DLL 1 IoCs
pid Process 2744 cmd.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2976 set thread context of 2668 2976 skype.exe 37 PID 2668 set thread context of 1336 2668 AddInProcess32.exe 21 PID 2668 set thread context of 1336 2668 AddInProcess32.exe 21 PID 2688 set thread context of 1336 2688 wlanext.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Key created \Registry\User\S-1-5-21-3427588347-1492276948-3422228430-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 wlanext.exe -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 2604 PING.EXE 2560 PING.EXE -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 1068 e64a5a0e34ecb51c2c40cb84016354e096b7c5bc34f5a841d685e94844644ad6.exe 2292 skype.exe 2292 skype.exe 2292 skype.exe 2292 skype.exe 2976 skype.exe 2976 skype.exe 2976 skype.exe 2976 skype.exe 2668 AddInProcess32.exe 2668 AddInProcess32.exe 2668 AddInProcess32.exe 2688 wlanext.exe 2688 wlanext.exe 2688 wlanext.exe 2688 wlanext.exe 2688 wlanext.exe 2688 wlanext.exe 2688 wlanext.exe 2688 wlanext.exe 2688 wlanext.exe 2688 wlanext.exe 2688 wlanext.exe -
Suspicious behavior: MapViewOfSection 8 IoCs
pid Process 2668 AddInProcess32.exe 2668 AddInProcess32.exe 2668 AddInProcess32.exe 2668 AddInProcess32.exe 2688 wlanext.exe 2688 wlanext.exe 2688 wlanext.exe 2688 wlanext.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 1068 e64a5a0e34ecb51c2c40cb84016354e096b7c5bc34f5a841d685e94844644ad6.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1068 e64a5a0e34ecb51c2c40cb84016354e096b7c5bc34f5a841d685e94844644ad6.exe Token: SeDebugPrivilege 2292 skype.exe Token: SeDebugPrivilege 2976 skype.exe Token: SeDebugPrivilege 2668 AddInProcess32.exe Token: SeDebugPrivilege 2688 wlanext.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 1068 wrote to memory of 2292 1068 e64a5a0e34ecb51c2c40cb84016354e096b7c5bc34f5a841d685e94844644ad6.exe 28 PID 1068 wrote to memory of 2292 1068 e64a5a0e34ecb51c2c40cb84016354e096b7c5bc34f5a841d685e94844644ad6.exe 28 PID 1068 wrote to memory of 2292 1068 e64a5a0e34ecb51c2c40cb84016354e096b7c5bc34f5a841d685e94844644ad6.exe 28 PID 1068 wrote to memory of 2292 1068 e64a5a0e34ecb51c2c40cb84016354e096b7c5bc34f5a841d685e94844644ad6.exe 28 PID 2292 wrote to memory of 2744 2292 skype.exe 29 PID 2292 wrote to memory of 2744 2292 skype.exe 29 PID 2292 wrote to memory of 2744 2292 skype.exe 29 PID 2292 wrote to memory of 2744 2292 skype.exe 29 PID 2744 wrote to memory of 2604 2744 cmd.exe 31 PID 2744 wrote to memory of 2604 2744 cmd.exe 31 PID 2744 wrote to memory of 2604 2744 cmd.exe 31 PID 2744 wrote to memory of 2604 2744 cmd.exe 31 PID 2744 wrote to memory of 2560 2744 cmd.exe 34 PID 2744 wrote to memory of 2560 2744 cmd.exe 34 PID 2744 wrote to memory of 2560 2744 cmd.exe 34 PID 2744 wrote to memory of 2560 2744 cmd.exe 34 PID 2744 wrote to memory of 2976 2744 cmd.exe 35 PID 2744 wrote to memory of 2976 2744 cmd.exe 35 PID 2744 wrote to memory of 2976 2744 cmd.exe 35 PID 2744 wrote to memory of 2976 2744 cmd.exe 35 PID 2976 wrote to memory of 304 2976 skype.exe 36 PID 2976 wrote to memory of 304 2976 skype.exe 36 PID 2976 wrote to memory of 304 2976 skype.exe 36 PID 2976 wrote to memory of 304 2976 skype.exe 36 PID 2976 wrote to memory of 304 2976 skype.exe 36 PID 2976 wrote to memory of 304 2976 skype.exe 36 PID 2976 wrote to memory of 304 2976 skype.exe 36 PID 2976 wrote to memory of 2668 2976 skype.exe 37 PID 2976 wrote to memory of 2668 2976 skype.exe 37 PID 2976 wrote to memory of 2668 2976 skype.exe 37 PID 2976 wrote to memory of 2668 2976 skype.exe 37 PID 2976 wrote to memory of 2668 2976 skype.exe 37 PID 2976 wrote to memory of 2668 2976 skype.exe 37 PID 2976 wrote to memory of 2668 2976 skype.exe 37 PID 1336 wrote to memory of 2688 1336 Explorer.EXE 38 PID 1336 wrote to memory of 2688 1336 Explorer.EXE 38 PID 1336 wrote to memory of 2688 1336 Explorer.EXE 38 PID 1336 wrote to memory of 2688 1336 Explorer.EXE 38 PID 2688 wrote to memory of 652 2688 wlanext.exe 40 PID 2688 wrote to memory of 652 2688 wlanext.exe 40 PID 2688 wrote to memory of 652 2688 wlanext.exe 40 PID 2688 wrote to memory of 652 2688 wlanext.exe 40 PID 2688 wrote to memory of 652 2688 wlanext.exe 40
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Users\Admin\AppData\Local\Temp\e64a5a0e34ecb51c2c40cb84016354e096b7c5bc34f5a841d685e94844644ad6.exe"C:\Users\Admin\AppData\Local\Temp\e64a5a0e34ecb51c2c40cb84016354e096b7c5bc34f5a841d685e94844644ad6.exe"2⤵
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Users\Admin\AppData\Local\Temp\skype.exe"C:\Users\Admin\AppData\Local\Temp\skype.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 10 > nul && copy "C:\Users\Admin\AppData\Local\Temp\skype.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\skype\skype.exe" && ping 127.0.0.1 -n 10 > nul && "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\skype\skype.exe"4⤵
- Drops startup file
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 105⤵
- Runs ping.exe
PID:2604
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 105⤵
- Runs ping.exe
PID:2560
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\skype\skype.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\skype\skype.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"6⤵PID:304
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"6⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2668
-
-
-
-
-
-
C:\Windows\SysWOW64\wlanext.exe"C:\Windows\SysWOW64\wlanext.exe"2⤵
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:652
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
814KB
MD58fc83cdc44075773ee401f010d2443b0
SHA196cd91bb463dcb0f7b56e94bf2cb15d7dc8f63b6
SHA256220977b28fc847b8a2d7c65d3d19a3859e3e62dc5e19edaf4909965516a91694
SHA51212a5cf0ee3c995faf09f821e4f4db1bf4f50c5ead57e72bf6e518b38c4d14a020724698e0930ea515ddeb810464ab9c9a616e3c8cd0a7e82ce64ab58a614f597