Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
16-05-2024 03:03
Static task
static1
Behavioral task
behavioral1
Sample
6a220dfe065da94494e1f5a94311bdba17f6f56d66f40ca39af817798fea09af.exe
Resource
win7-20240508-en
General
-
Target
6a220dfe065da94494e1f5a94311bdba17f6f56d66f40ca39af817798fea09af.exe
-
Size
763KB
-
MD5
9df58df76c5826af2a9357287869e0f7
-
SHA1
c2d804fdeefc82563b51c04870b49cc998588712
-
SHA256
6a220dfe065da94494e1f5a94311bdba17f6f56d66f40ca39af817798fea09af
-
SHA512
2f0a90bdf8748d4c616b0568ddbb9043dedbb536a5902cec3e6693ed37ba94fb2aec42c514722f09589d27d5bdb1bbe3c3c4d3338386459348ad695465b9f494
-
SSDEEP
12288:eQDFTPiULBMzvlKXj3Z+ka1XmrpVMSTUplRYgK+CVINEX9yKBg7vjG:HPh2NKXj8tVmpmGUpXYfia9yKe/
Malware Config
Extracted
formbook
4.1
ij84
resetter.xyz
simonbelanger.me
kwip.xyz
7dbb9.baby
notion-everyday.com
saftiwall.com
pulse-gaming.com
fafafa1.shop
ihaveahole.com
sxtzzj.com
996688x.xyz
komalili.monster
haberdashere.store
nurselifegng.com
kidtryz.com
ghvx.xyz
1minvideopro.com
hidef.group
stylishbeststyler.space
spx21.com
spatialad.net
btstarvip.xyz
gofetcher.net
cqcready.net
thecommunitycatalyst.com
ssduckduckgo.com
hastingsmortgagegroup.com
mcminniespostersandmore.com
xn--vaffelppinne-zcb.com
thelsao.com
muddybootssalisbury.com
repetitionlaces.com
yao-med.com
hometotheworldcleaning.com
ampowersolar.com
xn--dtruire-bya.com
cryptofarm.space
ventaonline.site
davidedema.com
forklift-jobs-50425.bond
laserfusionart.com
mundosaludable.club
bndl.fit
lbexpress.shop
matthewbrownlee.com
viega.pro
recrooglobal.com
langzzzblog.online
m-1263bets10.com
surfacespecialistsnc.com
conallnolankitchens.com
80n.icu
bleeckha.us
thyselftrench.com
bawaslu-tual.com
elevatebuilders.co.za
spacekat.xyz
seniorlivinghub.today
aloyoga-southafricas.com
pickstreak.com
boutiquelrdesign.com
nazook.net
ifoxclicks.com
clinicallabpartner.com
budget-harmony.com
Signatures
-
Formbook payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/3776-25-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/3776-32-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/1540-33-0x0000000000740000-0x000000000076F000-memory.dmp formbook -
Drops startup file 3 IoCs
Processes:
6a220dfe065da94494e1f5a94311bdba17f6f56d66f40ca39af817798fea09af.execmd.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\GHUI.lnk 6a220dfe065da94494e1f5a94311bdba17f6f56d66f40ca39af817798fea09af.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\jui\GHUI.exe cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\jui\GHUI.exe cmd.exe -
Executes dropped EXE 1 IoCs
Processes:
GHUI.exepid process 3724 GHUI.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
GHUI.exeAddInProcess32.exeNETSTAT.EXEdescription pid process target process PID 3724 set thread context of 3776 3724 GHUI.exe AddInProcess32.exe PID 3776 set thread context of 3524 3776 AddInProcess32.exe Explorer.EXE PID 1540 set thread context of 3524 1540 NETSTAT.EXE Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
Processes:
NETSTAT.EXEpid process 1540 NETSTAT.EXE -
Runs ping.exe 1 TTPs 2 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
6a220dfe065da94494e1f5a94311bdba17f6f56d66f40ca39af817798fea09af.exeGHUI.exeAddInProcess32.exeNETSTAT.EXEpid process 3192 6a220dfe065da94494e1f5a94311bdba17f6f56d66f40ca39af817798fea09af.exe 3192 6a220dfe065da94494e1f5a94311bdba17f6f56d66f40ca39af817798fea09af.exe 3192 6a220dfe065da94494e1f5a94311bdba17f6f56d66f40ca39af817798fea09af.exe 3192 6a220dfe065da94494e1f5a94311bdba17f6f56d66f40ca39af817798fea09af.exe 3192 6a220dfe065da94494e1f5a94311bdba17f6f56d66f40ca39af817798fea09af.exe 3192 6a220dfe065da94494e1f5a94311bdba17f6f56d66f40ca39af817798fea09af.exe 3192 6a220dfe065da94494e1f5a94311bdba17f6f56d66f40ca39af817798fea09af.exe 3192 6a220dfe065da94494e1f5a94311bdba17f6f56d66f40ca39af817798fea09af.exe 3192 6a220dfe065da94494e1f5a94311bdba17f6f56d66f40ca39af817798fea09af.exe 3192 6a220dfe065da94494e1f5a94311bdba17f6f56d66f40ca39af817798fea09af.exe 3192 6a220dfe065da94494e1f5a94311bdba17f6f56d66f40ca39af817798fea09af.exe 3192 6a220dfe065da94494e1f5a94311bdba17f6f56d66f40ca39af817798fea09af.exe 3192 6a220dfe065da94494e1f5a94311bdba17f6f56d66f40ca39af817798fea09af.exe 3192 6a220dfe065da94494e1f5a94311bdba17f6f56d66f40ca39af817798fea09af.exe 3192 6a220dfe065da94494e1f5a94311bdba17f6f56d66f40ca39af817798fea09af.exe 3192 6a220dfe065da94494e1f5a94311bdba17f6f56d66f40ca39af817798fea09af.exe 3192 6a220dfe065da94494e1f5a94311bdba17f6f56d66f40ca39af817798fea09af.exe 3192 6a220dfe065da94494e1f5a94311bdba17f6f56d66f40ca39af817798fea09af.exe 3192 6a220dfe065da94494e1f5a94311bdba17f6f56d66f40ca39af817798fea09af.exe 3192 6a220dfe065da94494e1f5a94311bdba17f6f56d66f40ca39af817798fea09af.exe 3192 6a220dfe065da94494e1f5a94311bdba17f6f56d66f40ca39af817798fea09af.exe 3192 6a220dfe065da94494e1f5a94311bdba17f6f56d66f40ca39af817798fea09af.exe 3192 6a220dfe065da94494e1f5a94311bdba17f6f56d66f40ca39af817798fea09af.exe 3192 6a220dfe065da94494e1f5a94311bdba17f6f56d66f40ca39af817798fea09af.exe 3192 6a220dfe065da94494e1f5a94311bdba17f6f56d66f40ca39af817798fea09af.exe 3724 GHUI.exe 3724 GHUI.exe 3724 GHUI.exe 3724 GHUI.exe 3776 AddInProcess32.exe 3776 AddInProcess32.exe 3776 AddInProcess32.exe 3776 AddInProcess32.exe 1540 NETSTAT.EXE 1540 NETSTAT.EXE 1540 NETSTAT.EXE 1540 NETSTAT.EXE 1540 NETSTAT.EXE 1540 NETSTAT.EXE 1540 NETSTAT.EXE 1540 NETSTAT.EXE 1540 NETSTAT.EXE 1540 NETSTAT.EXE 1540 NETSTAT.EXE 1540 NETSTAT.EXE 1540 NETSTAT.EXE 1540 NETSTAT.EXE 1540 NETSTAT.EXE 1540 NETSTAT.EXE 1540 NETSTAT.EXE 1540 NETSTAT.EXE 1540 NETSTAT.EXE 1540 NETSTAT.EXE 1540 NETSTAT.EXE 1540 NETSTAT.EXE 1540 NETSTAT.EXE 1540 NETSTAT.EXE 1540 NETSTAT.EXE 1540 NETSTAT.EXE 1540 NETSTAT.EXE 1540 NETSTAT.EXE 1540 NETSTAT.EXE 1540 NETSTAT.EXE 1540 NETSTAT.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
AddInProcess32.exeNETSTAT.EXEpid process 3776 AddInProcess32.exe 3776 AddInProcess32.exe 3776 AddInProcess32.exe 1540 NETSTAT.EXE 1540 NETSTAT.EXE -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
6a220dfe065da94494e1f5a94311bdba17f6f56d66f40ca39af817798fea09af.exeGHUI.exeAddInProcess32.exeNETSTAT.EXEdescription pid process Token: SeDebugPrivilege 3192 6a220dfe065da94494e1f5a94311bdba17f6f56d66f40ca39af817798fea09af.exe Token: SeDebugPrivilege 3724 GHUI.exe Token: SeDebugPrivilege 3776 AddInProcess32.exe Token: SeDebugPrivilege 1540 NETSTAT.EXE -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 3524 Explorer.EXE -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
6a220dfe065da94494e1f5a94311bdba17f6f56d66f40ca39af817798fea09af.execmd.exeGHUI.exeExplorer.EXENETSTAT.EXEdescription pid process target process PID 3192 wrote to memory of 4144 3192 6a220dfe065da94494e1f5a94311bdba17f6f56d66f40ca39af817798fea09af.exe cmd.exe PID 3192 wrote to memory of 4144 3192 6a220dfe065da94494e1f5a94311bdba17f6f56d66f40ca39af817798fea09af.exe cmd.exe PID 3192 wrote to memory of 4144 3192 6a220dfe065da94494e1f5a94311bdba17f6f56d66f40ca39af817798fea09af.exe cmd.exe PID 4144 wrote to memory of 4888 4144 cmd.exe PING.EXE PID 4144 wrote to memory of 4888 4144 cmd.exe PING.EXE PID 4144 wrote to memory of 4888 4144 cmd.exe PING.EXE PID 4144 wrote to memory of 4300 4144 cmd.exe PING.EXE PID 4144 wrote to memory of 4300 4144 cmd.exe PING.EXE PID 4144 wrote to memory of 4300 4144 cmd.exe PING.EXE PID 4144 wrote to memory of 3724 4144 cmd.exe GHUI.exe PID 4144 wrote to memory of 3724 4144 cmd.exe GHUI.exe PID 4144 wrote to memory of 3724 4144 cmd.exe GHUI.exe PID 3724 wrote to memory of 2312 3724 GHUI.exe AddInProcess32.exe PID 3724 wrote to memory of 2312 3724 GHUI.exe AddInProcess32.exe PID 3724 wrote to memory of 2312 3724 GHUI.exe AddInProcess32.exe PID 3724 wrote to memory of 2312 3724 GHUI.exe AddInProcess32.exe PID 3724 wrote to memory of 2312 3724 GHUI.exe AddInProcess32.exe PID 3724 wrote to memory of 2312 3724 GHUI.exe AddInProcess32.exe PID 3724 wrote to memory of 3776 3724 GHUI.exe AddInProcess32.exe PID 3724 wrote to memory of 3776 3724 GHUI.exe AddInProcess32.exe PID 3724 wrote to memory of 3776 3724 GHUI.exe AddInProcess32.exe PID 3724 wrote to memory of 3776 3724 GHUI.exe AddInProcess32.exe PID 3724 wrote to memory of 3776 3724 GHUI.exe AddInProcess32.exe PID 3724 wrote to memory of 3776 3724 GHUI.exe AddInProcess32.exe PID 3524 wrote to memory of 1540 3524 Explorer.EXE NETSTAT.EXE PID 3524 wrote to memory of 1540 3524 Explorer.EXE NETSTAT.EXE PID 3524 wrote to memory of 1540 3524 Explorer.EXE NETSTAT.EXE PID 1540 wrote to memory of 4728 1540 NETSTAT.EXE cmd.exe PID 1540 wrote to memory of 4728 1540 NETSTAT.EXE cmd.exe PID 1540 wrote to memory of 4728 1540 NETSTAT.EXE cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3524 -
C:\Users\Admin\AppData\Local\Temp\6a220dfe065da94494e1f5a94311bdba17f6f56d66f40ca39af817798fea09af.exe"C:\Users\Admin\AppData\Local\Temp\6a220dfe065da94494e1f5a94311bdba17f6f56d66f40ca39af817798fea09af.exe"2⤵
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3192 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 9 > nul && copy "C:\Users\Admin\AppData\Local\Temp\6a220dfe065da94494e1f5a94311bdba17f6f56d66f40ca39af817798fea09af.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\jui\GHUI.exe" && ping 127.0.0.1 -n 9 > nul && "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\jui\GHUI.exe"3⤵
- Drops startup file
- Suspicious use of WriteProcessMemory
PID:4144 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 94⤵
- Runs ping.exe
PID:4888
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 94⤵
- Runs ping.exe
PID:4300
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\jui\GHUI.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\jui\GHUI.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3724 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"5⤵PID:2312
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"5⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3776
-
-
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXE"C:\Windows\SysWOW64\NETSTAT.EXE"2⤵
- Suspicious use of SetThreadContext
- Gathers network information
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"3⤵PID:4728
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
763KB
MD59df58df76c5826af2a9357287869e0f7
SHA1c2d804fdeefc82563b51c04870b49cc998588712
SHA2566a220dfe065da94494e1f5a94311bdba17f6f56d66f40ca39af817798fea09af
SHA5122f0a90bdf8748d4c616b0568ddbb9043dedbb536a5902cec3e6693ed37ba94fb2aec42c514722f09589d27d5bdb1bbe3c3c4d3338386459348ad695465b9f494