Analysis
-
max time kernel
149s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
17-04-2024 23:53
Static task
static1
Behavioral task
behavioral1
Sample
038159.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
038159.exe
Resource
win10v2004-20240412-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/jaqxzro.dll
Resource
win7-20240221-en
General
-
Target
038159.exe
-
Size
251KB
-
MD5
f89aeda946171325b3cc41db4e0c7356
-
SHA1
83da10df168a7801bef8257fcbdc23bf18f0d15c
-
SHA256
5beadd0ecc9f1407dab89746630fddf7362dd00323e6a5e5413a0c286e2ee583
-
SHA512
229332eb6bec4208a2eb9055237ee5ac83a9da577ce04f2a0a9bad2c6c113b815ff60876d265f344d10d36d20da3bb4444ef2c8896fe9dc6005bac73a3c902ab
-
SSDEEP
6144:wBlL/cYzuovWn9oMSJgRXlD9LhVLwsLXUMn3ua/TY:Cecuo+yMSYlebMn3ua/TY
Malware Config
Extracted
formbook
4.1
w6ya
auden-audio.com
zombieodyssey.com
hdpthg.com
toddtechnical.com
njsdgz.com
yieldfarm.world
guardsveirfynews.net
atmamandir.info
eskisehirtostcusu.online
arrozz.net
v99king.win
jaxonboxing.com
morganevans.net
syandeg.com
valleyofplants.com
corsosportorico.com
tak.support
blacktgpc.com
herdpetshop.com
iifkvhns.xyz
notredameapartmentsnh.com
sourcefogrge.net
fattails.net
hybridleadershiptheory.com
lyymbeautysalon.com
pnia8889789.com
hagklp.com
unmaskingyourheart.com
xcyweb.com
brokerdeck.com
firstmediainternet.biz.id
charlottelawrencecoaching.com
metyon.xyz
aceshiprecycling.net
site4education.com
lmecgpllc.com
glutenfreebud.com
fxy-9cc6.biz
smoothingcapacitors.com
acrylicblanktoppers.com
onetzrot.com
globalfibreimpact.com
idahod3marchingfestival.com
expediom.com
soupyz.com
baremetal.tools
malagacatalogo.com
fuzitavn.com
tnotchconsulting.com
rocfilings.online
belozza.com
razn.xyz
creatormike.com
mehmetatalay.xyz
nh-netsol23.com
muland.website
baishshop.com
newday-newbeginning.com
evautoscam.com
larasgifts.com
jalilcc.com
spiraentertainment.com
mirasms.online
clippingup.com
truth-capturemachine.com
Signatures
-
Formbook payload 4 IoCs
resource yara_rule behavioral1/memory/3068-9-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/3068-13-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2668-21-0x0000000000080000-0x00000000000AF000-memory.dmp formbook behavioral1/memory/2668-23-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Deletes itself 1 IoCs
pid Process 2636 cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 2168 038159.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2168 set thread context of 3068 2168 038159.exe 28 PID 3068 set thread context of 1172 3068 038159.exe 21 PID 2668 set thread context of 1172 2668 cmmon32.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 3068 038159.exe 3068 038159.exe 2668 cmmon32.exe 2668 cmmon32.exe 2668 cmmon32.exe 2668 cmmon32.exe 2668 cmmon32.exe 2668 cmmon32.exe 2668 cmmon32.exe 2668 cmmon32.exe 2668 cmmon32.exe 2668 cmmon32.exe 2668 cmmon32.exe 2668 cmmon32.exe 2668 cmmon32.exe 2668 cmmon32.exe 2668 cmmon32.exe 2668 cmmon32.exe 2668 cmmon32.exe 2668 cmmon32.exe 2668 cmmon32.exe 2668 cmmon32.exe 2668 cmmon32.exe 2668 cmmon32.exe 2668 cmmon32.exe 2668 cmmon32.exe 2668 cmmon32.exe 2668 cmmon32.exe 2668 cmmon32.exe 2668 cmmon32.exe 2668 cmmon32.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 3068 038159.exe 3068 038159.exe 3068 038159.exe 2668 cmmon32.exe 2668 cmmon32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3068 038159.exe Token: SeDebugPrivilege 2668 cmmon32.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2168 wrote to memory of 3068 2168 038159.exe 28 PID 2168 wrote to memory of 3068 2168 038159.exe 28 PID 2168 wrote to memory of 3068 2168 038159.exe 28 PID 2168 wrote to memory of 3068 2168 038159.exe 28 PID 2168 wrote to memory of 3068 2168 038159.exe 28 PID 2168 wrote to memory of 3068 2168 038159.exe 28 PID 2168 wrote to memory of 3068 2168 038159.exe 28 PID 1172 wrote to memory of 2668 1172 Explorer.EXE 29 PID 1172 wrote to memory of 2668 1172 Explorer.EXE 29 PID 1172 wrote to memory of 2668 1172 Explorer.EXE 29 PID 1172 wrote to memory of 2668 1172 Explorer.EXE 29 PID 2668 wrote to memory of 2636 2668 cmmon32.exe 30 PID 2668 wrote to memory of 2636 2668 cmmon32.exe 30 PID 2668 wrote to memory of 2636 2668 cmmon32.exe 30 PID 2668 wrote to memory of 2636 2668 cmmon32.exe 30
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Users\Admin\AppData\Local\Temp\038159.exe"C:\Users\Admin\AppData\Local\Temp\038159.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Users\Admin\AppData\Local\Temp\038159.exe"C:\Users\Admin\AppData\Local\Temp\038159.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3068
-
-
-
C:\Windows\SysWOW64\cmmon32.exe"C:\Windows\SysWOW64\cmmon32.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\038159.exe"3⤵
- Deletes itself
PID:2636
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
29KB
MD51e8aa5fcc0f7de7a0836081dd9efff05
SHA148317ef5f587f52fd34b42164dfb893dcde95e1b
SHA2565389af7b3d0f5a3496cd2aa538a6ee01fd5a9bd1a8fcf3b9411f4112313d43af
SHA512addd27d8923bf5d3f7d87e3eb2f6138d05532aa7c9340fde2f998a84fa87f227b63cd515176940de099d4f8dc46d1ab7467f4e347e266d0ef128d7337d79ea16