Analysis
-
max time kernel
149s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
28-04-2024 01:13
Static task
static1
Behavioral task
behavioral1
Sample
270da7ba03177d793879ddc0272e94a0003e9327298879463693f7b78f199e28.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
270da7ba03177d793879ddc0272e94a0003e9327298879463693f7b78f199e28.exe
Resource
win10v2004-20240419-en
General
-
Target
270da7ba03177d793879ddc0272e94a0003e9327298879463693f7b78f199e28.exe
-
Size
791KB
-
MD5
4498a75f6f27e3e03a0b14ba933c0a06
-
SHA1
259d54f92d825925cf87c9057d5d0c47a0c50bfb
-
SHA256
270da7ba03177d793879ddc0272e94a0003e9327298879463693f7b78f199e28
-
SHA512
16270ddb916f438bac3c54112ee908ac0ce2c0acf7dc0533f02e6dc49c33a8fb33272aed3e39ce11dbe420fec9ecf577752ed4bd6a203a33630f013ff912fbbf
-
SSDEEP
12288:PXc87X+bXPXST4Fof1XUhRtK+CVIN2X9yKBg7vj3pz17:PXcH/X4ypoig9yKe/5z17
Malware Config
Extracted
formbook
4.1
ij84
resetter.xyz
simonbelanger.me
kwip.xyz
7dbb9.baby
notion-everyday.com
saftiwall.com
pulse-gaming.com
fafafa1.shop
ihaveahole.com
sxtzzj.com
996688x.xyz
komalili.monster
haberdashere.store
nurselifegng.com
kidtryz.com
ghvx.xyz
1minvideopro.com
hidef.group
stylishbeststyler.space
spx21.com
spatialad.net
btstarvip.xyz
gofetcher.net
cqcready.net
thecommunitycatalyst.com
ssduckduckgo.com
hastingsmortgagegroup.com
mcminniespostersandmore.com
xn--vaffelppinne-zcb.com
thelsao.com
muddybootssalisbury.com
repetitionlaces.com
yao-med.com
hometotheworldcleaning.com
ampowersolar.com
xn--dtruire-bya.com
cryptofarm.space
ventaonline.site
davidedema.com
forklift-jobs-50425.bond
laserfusionart.com
mundosaludable.club
bndl.fit
lbexpress.shop
matthewbrownlee.com
viega.pro
recrooglobal.com
langzzzblog.online
m-1263bets10.com
surfacespecialistsnc.com
conallnolankitchens.com
80n.icu
bleeckha.us
thyselftrench.com
bawaslu-tual.com
elevatebuilders.co.za
spacekat.xyz
seniorlivinghub.today
aloyoga-southafricas.com
pickstreak.com
boutiquelrdesign.com
nazook.net
ifoxclicks.com
clinicallabpartner.com
budget-harmony.com
Signatures
-
Formbook payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/2700-27-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1528-33-0x0000000000090000-0x00000000000BF000-memory.dmp formbook -
Drops startup file 3 IoCs
Processes:
cmd.exe270da7ba03177d793879ddc0272e94a0003e9327298879463693f7b78f199e28.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\skype\skype.exe cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\skype\skype.exe cmd.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\skype.lnk 270da7ba03177d793879ddc0272e94a0003e9327298879463693f7b78f199e28.exe -
Executes dropped EXE 1 IoCs
Processes:
skype.exepid process 2452 skype.exe -
Loads dropped DLL 2 IoCs
Processes:
cmd.exepid process 2608 cmd.exe 2608 cmd.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
skype.exeAddInProcess32.exemsiexec.exedescription pid process target process PID 2452 set thread context of 2700 2452 skype.exe AddInProcess32.exe PID 2700 set thread context of 1372 2700 AddInProcess32.exe Explorer.EXE PID 1528 set thread context of 1372 1528 msiexec.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 2 IoCs
-
Suspicious behavior: EnumeratesProcesses 25 IoCs
Processes:
270da7ba03177d793879ddc0272e94a0003e9327298879463693f7b78f199e28.exeghedgegehe.exeskype.exeAddInProcess32.exemsiexec.exepid process 2200 270da7ba03177d793879ddc0272e94a0003e9327298879463693f7b78f199e28.exe 1420 ghedgegehe.exe 1420 ghedgegehe.exe 1420 ghedgegehe.exe 1420 ghedgegehe.exe 2452 skype.exe 2452 skype.exe 2700 AddInProcess32.exe 2700 AddInProcess32.exe 1528 msiexec.exe 1528 msiexec.exe 1528 msiexec.exe 1528 msiexec.exe 1528 msiexec.exe 1528 msiexec.exe 1528 msiexec.exe 1528 msiexec.exe 1528 msiexec.exe 1528 msiexec.exe 1528 msiexec.exe 1528 msiexec.exe 1528 msiexec.exe 1528 msiexec.exe 1528 msiexec.exe 1528 msiexec.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
AddInProcess32.exemsiexec.exepid process 2700 AddInProcess32.exe 2700 AddInProcess32.exe 2700 AddInProcess32.exe 1528 msiexec.exe 1528 msiexec.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
270da7ba03177d793879ddc0272e94a0003e9327298879463693f7b78f199e28.exepid process 2200 270da7ba03177d793879ddc0272e94a0003e9327298879463693f7b78f199e28.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
270da7ba03177d793879ddc0272e94a0003e9327298879463693f7b78f199e28.exeghedgegehe.exeskype.exeAddInProcess32.exemsiexec.exedescription pid process Token: SeDebugPrivilege 2200 270da7ba03177d793879ddc0272e94a0003e9327298879463693f7b78f199e28.exe Token: SeDebugPrivilege 1420 ghedgegehe.exe Token: SeDebugPrivilege 2452 skype.exe Token: SeDebugPrivilege 2700 AddInProcess32.exe Token: SeDebugPrivilege 1528 msiexec.exe -
Suspicious use of WriteProcessMemory 38 IoCs
Processes:
270da7ba03177d793879ddc0272e94a0003e9327298879463693f7b78f199e28.exeghedgegehe.execmd.exeskype.exeExplorer.EXEmsiexec.exedescription pid process target process PID 2200 wrote to memory of 1420 2200 270da7ba03177d793879ddc0272e94a0003e9327298879463693f7b78f199e28.exe ghedgegehe.exe PID 2200 wrote to memory of 1420 2200 270da7ba03177d793879ddc0272e94a0003e9327298879463693f7b78f199e28.exe ghedgegehe.exe PID 2200 wrote to memory of 1420 2200 270da7ba03177d793879ddc0272e94a0003e9327298879463693f7b78f199e28.exe ghedgegehe.exe PID 2200 wrote to memory of 1420 2200 270da7ba03177d793879ddc0272e94a0003e9327298879463693f7b78f199e28.exe ghedgegehe.exe PID 1420 wrote to memory of 2608 1420 ghedgegehe.exe cmd.exe PID 1420 wrote to memory of 2608 1420 ghedgegehe.exe cmd.exe PID 1420 wrote to memory of 2608 1420 ghedgegehe.exe cmd.exe PID 1420 wrote to memory of 2608 1420 ghedgegehe.exe cmd.exe PID 2608 wrote to memory of 2752 2608 cmd.exe PING.EXE PID 2608 wrote to memory of 2752 2608 cmd.exe PING.EXE PID 2608 wrote to memory of 2752 2608 cmd.exe PING.EXE PID 2608 wrote to memory of 2752 2608 cmd.exe PING.EXE PID 2608 wrote to memory of 2736 2608 cmd.exe PING.EXE PID 2608 wrote to memory of 2736 2608 cmd.exe PING.EXE PID 2608 wrote to memory of 2736 2608 cmd.exe PING.EXE PID 2608 wrote to memory of 2736 2608 cmd.exe PING.EXE PID 2608 wrote to memory of 2452 2608 cmd.exe skype.exe PID 2608 wrote to memory of 2452 2608 cmd.exe skype.exe PID 2608 wrote to memory of 2452 2608 cmd.exe skype.exe PID 2608 wrote to memory of 2452 2608 cmd.exe skype.exe PID 2452 wrote to memory of 2700 2452 skype.exe AddInProcess32.exe PID 2452 wrote to memory of 2700 2452 skype.exe AddInProcess32.exe PID 2452 wrote to memory of 2700 2452 skype.exe AddInProcess32.exe PID 2452 wrote to memory of 2700 2452 skype.exe AddInProcess32.exe PID 2452 wrote to memory of 2700 2452 skype.exe AddInProcess32.exe PID 2452 wrote to memory of 2700 2452 skype.exe AddInProcess32.exe PID 2452 wrote to memory of 2700 2452 skype.exe AddInProcess32.exe PID 1372 wrote to memory of 1528 1372 Explorer.EXE msiexec.exe PID 1372 wrote to memory of 1528 1372 Explorer.EXE msiexec.exe PID 1372 wrote to memory of 1528 1372 Explorer.EXE msiexec.exe PID 1372 wrote to memory of 1528 1372 Explorer.EXE msiexec.exe PID 1372 wrote to memory of 1528 1372 Explorer.EXE msiexec.exe PID 1372 wrote to memory of 1528 1372 Explorer.EXE msiexec.exe PID 1372 wrote to memory of 1528 1372 Explorer.EXE msiexec.exe PID 1528 wrote to memory of 1628 1528 msiexec.exe cmd.exe PID 1528 wrote to memory of 1628 1528 msiexec.exe cmd.exe PID 1528 wrote to memory of 1628 1528 msiexec.exe cmd.exe PID 1528 wrote to memory of 1628 1528 msiexec.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Users\Admin\AppData\Local\Temp\270da7ba03177d793879ddc0272e94a0003e9327298879463693f7b78f199e28.exe"C:\Users\Admin\AppData\Local\Temp\270da7ba03177d793879ddc0272e94a0003e9327298879463693f7b78f199e28.exe"2⤵
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Users\Admin\AppData\Local\Temp\ghedgegehe.exe"C:\Users\Admin\AppData\Local\Temp\ghedgegehe.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 9 > nul && copy "C:\Users\Admin\AppData\Local\Temp\ghedgegehe.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\skype\skype.exe" && ping 127.0.0.1 -n 9 > nul && "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\skype\skype.exe"4⤵
- Drops startup file
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 95⤵
- Runs ping.exe
PID:2752 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 95⤵
- Runs ping.exe
PID:2736 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\skype\skype.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\skype\skype.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"6⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2700 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"3⤵PID:1628
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
791KB
MD54498a75f6f27e3e03a0b14ba933c0a06
SHA1259d54f92d825925cf87c9057d5d0c47a0c50bfb
SHA256270da7ba03177d793879ddc0272e94a0003e9327298879463693f7b78f199e28
SHA51216270ddb916f438bac3c54112ee908ac0ce2c0acf7dc0533f02e6dc49c33a8fb33272aed3e39ce11dbe420fec9ecf577752ed4bd6a203a33630f013ff912fbbf