Analysis
-
max time kernel
148s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
24-05-2024 17:13
Static task
static1
Behavioral task
behavioral1
Sample
10-2.exe
Resource
win7-20240508-en
General
-
Target
10-2.exe
-
Size
404KB
-
MD5
54cce75f58836bcdaf4dd29dbe7312ee
-
SHA1
cdbb64c652e2033fc3f17297fcfb3af0689503cf
-
SHA256
2d8af025841b523076a35926b94baa786ffbcb5dcf873796ca30bc41f892a867
-
SHA512
5162f24bdefc7cb915caf51c930672cb3d2a67725c81a1b0e62c51895aabdc8ea53d01a512fdeeaaba7d20281a7a2bbfa14ee3e2379c06687417340adc816e34
-
SSDEEP
12288:ggD4fqRBdy4r3XyMb6U0tppCGfksVGB6dbQW+M2WUKn:gAfdNXPmKvjYdbd+M
Malware Config
Extracted
formbook
4.1
dmr
thietkewebngay.com
fdgre.com
silverbuzzer.com
d55105.com
ccc693.com
diptya.net
oleasalon.com
vjvtjkic.biz
edmsociety.com
siyahmaske.win
lmnp-occasion.com
platocosmos.com
fakua.top
albertabarricade.com
kakaninrecipes.com
bestsmokeapp.com
hotelsitaly.online
brewtopiaapp.com
1q1twoother.men
wwwmaharashtratimes.com
daskfjsdkxc.com
duplex-id.com
ppobku.com
swiyke.download
chicagolandfamilylaw.com
fantiaodan.com
lety-club.com
boredofbooze.com
sunlivetv.com
brooke-and-josh.com
thewritesteps.com
german-sniper.com
shiltawi.com
aracaju.online
amyhdia.com
guitronwedding.com
woofoody.com
imagingnetworkri.net
cheztour.com
salesmako.com
polso-indo.com
jq58tz.com
feathergoddess.com
my-havas.com
saledicomacchio.com
cleapeed.com
servicefirstsvc.com
vakkeel.net
molliegold.com
reminder-con.com
greenleap.men
agasy.net
easyants.com
marxedthelabel.com
discoverfanfiction.com
castlemanage.com
dhzzyy.net
rooster-money.com
125lembi.com
rhineze.com
donebymidnight.com
lzjpg.com
seattletowncarservicellc.com
medef-accelerateur.com
funpexw.com
Signatures
-
Formbook payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/480-208-0x0000000000400000-0x000000000042D000-memory.dmp formbook behavioral1/memory/480-212-0x0000000000400000-0x000000000042D000-memory.dmp formbook -
Executes dropped EXE 1 IoCs
Processes:
AddInProcess32.exepid process 480 AddInProcess32.exe -
Loads dropped DLL 2 IoCs
Processes:
10-2.exepid process 340 10-2.exe 340 10-2.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
10-2.exeAddInProcess32.exehelp.exedescription pid process target process PID 340 set thread context of 480 340 10-2.exe AddInProcess32.exe PID 480 set thread context of 1180 480 AddInProcess32.exe Explorer.EXE PID 1884 set thread context of 1180 1884 help.exe Explorer.EXE -
Suspicious behavior: EnumeratesProcesses 23 IoCs
Processes:
10-2.exeAddInProcess32.exehelp.exepid process 340 10-2.exe 480 AddInProcess32.exe 480 AddInProcess32.exe 1884 help.exe 1884 help.exe 1884 help.exe 1884 help.exe 1884 help.exe 1884 help.exe 1884 help.exe 1884 help.exe 1884 help.exe 1884 help.exe 1884 help.exe 1884 help.exe 1884 help.exe 1884 help.exe 1884 help.exe 1884 help.exe 1884 help.exe 1884 help.exe 1884 help.exe 1884 help.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
AddInProcess32.exehelp.exepid process 480 AddInProcess32.exe 480 AddInProcess32.exe 480 AddInProcess32.exe 1884 help.exe 1884 help.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
10-2.exeAddInProcess32.exehelp.exedescription pid process Token: SeDebugPrivilege 340 10-2.exe Token: SeDebugPrivilege 480 AddInProcess32.exe Token: SeDebugPrivilege 1884 help.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
10-2.exeExplorer.EXEhelp.exedescription pid process target process PID 340 wrote to memory of 480 340 10-2.exe AddInProcess32.exe PID 340 wrote to memory of 480 340 10-2.exe AddInProcess32.exe PID 340 wrote to memory of 480 340 10-2.exe AddInProcess32.exe PID 340 wrote to memory of 480 340 10-2.exe AddInProcess32.exe PID 340 wrote to memory of 480 340 10-2.exe AddInProcess32.exe PID 340 wrote to memory of 480 340 10-2.exe AddInProcess32.exe PID 340 wrote to memory of 480 340 10-2.exe AddInProcess32.exe PID 1180 wrote to memory of 1884 1180 Explorer.EXE help.exe PID 1180 wrote to memory of 1884 1180 Explorer.EXE help.exe PID 1180 wrote to memory of 1884 1180 Explorer.EXE help.exe PID 1180 wrote to memory of 1884 1180 Explorer.EXE help.exe PID 1884 wrote to memory of 3032 1884 help.exe cmd.exe PID 1884 wrote to memory of 3032 1884 help.exe cmd.exe PID 1884 wrote to memory of 3032 1884 help.exe cmd.exe PID 1884 wrote to memory of 3032 1884 help.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Users\Admin\AppData\Local\Temp\10-2.exe"C:\Users\Admin\AppData\Local\Temp\10-2.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:340 -
C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:480
-
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:1732
-
-
C:\Windows\SysWOW64\help.exe"C:\Windows\SysWOW64\help.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"3⤵PID:3032
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
94KB
MD514ff402962ad21b78ae0b4c43cd1f194
SHA1f8a510eb26666e875a5bdd1cadad40602763ad72
SHA256fb9646cb956945bdc503e69645f6b5316d3826b780d3c36738d6b944e884d15b
SHA512daa7a08bf3709119a944bce28f6ebdd24e54a22b18cd9f86a87873e958df121a3881dcdd5e162f6b4e543238c7aef20f657c9830df01d4c79290f7c9a4fcc54b
-
Filesize
41KB
MD56a673bfc3b67ae9782cb31af2f234c68
SHA17544e89566d91e84e3cd437b9a073e5f6b56566e
SHA256978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e
SHA51272c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39