Overview
overview
10Static
static
3PO 778000 - JPG.exe
windows7-x64
10PO 778000 - JPG.exe
windows10-2004-x64
10$PLUGINSDI...fo.dll
windows7-x64
3$PLUGINSDI...fo.dll
windows10-2004-x64
3$PLUGINSDIR/vivo.dll
windows7-x64
3$PLUGINSDIR/vivo.dll
windows10-2004-x64
3$TEMP/SecUtil.exe
windows7-x64
1$TEMP/SecUtil.exe
windows10-2004-x64
1$TEMP/luciferase.dll
windows7-x64
1$TEMP/luciferase.dll
windows10-2004-x64
1Analysis
-
max time kernel
149s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
03-06-2024 08:10
Static task
static1
Behavioral task
behavioral1
Sample
PO 778000 - JPG.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
PO 778000 - JPG.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/UserInfo.dll
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/UserInfo.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/vivo.dll
Resource
win7-20231129-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/vivo.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
$TEMP/SecUtil.exe
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
$TEMP/SecUtil.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
$TEMP/luciferase.dll
Resource
win7-20240220-en
Behavioral task
behavioral10
Sample
$TEMP/luciferase.dll
Resource
win10v2004-20240508-en
General
-
Target
PO 778000 - JPG.exe
-
Size
338KB
-
MD5
95913252240e4a65881ed6cc1126be23
-
SHA1
9e39d022d13736cf732add2ca97f370ce2c9e704
-
SHA256
77df1a0146ca3b32c884fea68e1c16af0beb5b30876fedb692bed74b6295bad1
-
SHA512
ea1d233bdad2eab4109d13d45c8220a89c50c6773da142476851b474cb95c26095409688089062bffb1bcdb8e34a520cfeb5e08f82335ecefae144b4fd5e284a
-
SSDEEP
6144:Q5lz/PsxMKrNPWG5vy6FQXe2D0ZwBmyeBzqgWw22:AVIpVpq6R2wZwBmGg3
Malware Config
Extracted
formbook
3.9
c206
dlpglobal.com
czxpkj.com
gogreencourier.com
ageinplacetechnology.net
xn--dpqw2zqs4aydk.com
kj-gadgetsandgizmos.store
conrak.net
gzmeike.com
emcharlesco.com
dreamroomsoft.com
ctemplar.life
oleum.gmbh
memesthingsandeatingclean.com
0e9eighthell.men
joquinncpa.com
thebiscuitfloaters.com
boulderebeetles.com
vikaspharmacy.com
jxfbet2018.info
mysexproblemhelper.info
shootershackguns.com
cbespania.info
mycatholicprinting.net
hausofschnauzer.com
luwangongsi.com
loveofthewild.net
lighthouse-campus24.com
shangweiyoupin.com
iqianjiao.com
dachfix.com
terenium.com
liangwisdom.com
hejindt.com
swiftpaceconsulting.com
oregonbfr.com
housewebhd.com
hematberkah.com
salaj.news
chicagorefinancespot.com
stratocluster.com
kentodmen.com
pleasecooking.com
xinzhids.com
semuajadidekat.com
studioholz.com
wetsx.com
alharamjewellers.com
georgiasrealfood.com
ecotone.solutions
375bifa.com
vibe.restaurant
tellpizzqhut.com
standwithunion.com
sawtoothindustrial.com
mygreatcufflinks.com
hypnose-beziers.com
mydiscountedhospital.com
atlasco.wine
pupilfy.com
coxemen.com
quesovino.com
yamatobb.com
s1626.com
makeharveypay.info
jevmod.com
Signatures
-
Formbook payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/5700-10032-0x0000000000400000-0x000000000042A000-memory.dmp formbook behavioral1/memory/5700-10037-0x0000000000400000-0x000000000042A000-memory.dmp formbook -
Loads dropped DLL 3 IoCs
Processes:
PO 778000 - JPG.exepid process 756 PO 778000 - JPG.exe 756 PO 778000 - JPG.exe 756 PO 778000 - JPG.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
cmd.exesystray.exedescription pid process target process PID 5700 set thread context of 1380 5700 cmd.exe Explorer.EXE PID 5800 set thread context of 1380 5800 systray.exe Explorer.EXE -
Drops file in Windows directory 1 IoCs
Processes:
PO 778000 - JPG.exedescription ioc process File opened for modification C:\Windows\win.ini PO 778000 - JPG.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 2 IoCs
Processes:
PO 778000 - JPG.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\ PO 778000 - JPG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\VLC.backup PO 778000 - JPG.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
Processes:
PO 778000 - JPG.execmd.exesystray.exepid process 756 PO 778000 - JPG.exe 756 PO 778000 - JPG.exe 5700 cmd.exe 5700 cmd.exe 5800 systray.exe 5800 systray.exe 5800 systray.exe 5800 systray.exe 5800 systray.exe 5800 systray.exe 5800 systray.exe 5800 systray.exe 5800 systray.exe 5800 systray.exe 5800 systray.exe 5800 systray.exe 5800 systray.exe 5800 systray.exe 5800 systray.exe 5800 systray.exe 5800 systray.exe 5800 systray.exe 5800 systray.exe 5800 systray.exe 5800 systray.exe 5800 systray.exe 5800 systray.exe 5800 systray.exe 5800 systray.exe 5800 systray.exe 5800 systray.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
PO 778000 - JPG.execmd.exesystray.exepid process 756 PO 778000 - JPG.exe 5700 cmd.exe 5700 cmd.exe 5700 cmd.exe 5800 systray.exe 5800 systray.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
cmd.exesystray.exedescription pid process Token: SeDebugPrivilege 5700 cmd.exe Token: SeDebugPrivilege 5800 systray.exe -
Suspicious use of WriteProcessMemory 42 IoCs
Processes:
PO 778000 - JPG.exeExplorer.EXEsystray.exedescription pid process target process PID 756 wrote to memory of 5700 756 PO 778000 - JPG.exe cmd.exe PID 756 wrote to memory of 5700 756 PO 778000 - JPG.exe cmd.exe PID 756 wrote to memory of 5700 756 PO 778000 - JPG.exe cmd.exe PID 756 wrote to memory of 5700 756 PO 778000 - JPG.exe cmd.exe PID 756 wrote to memory of 5700 756 PO 778000 - JPG.exe cmd.exe PID 756 wrote to memory of 5700 756 PO 778000 - JPG.exe cmd.exe PID 756 wrote to memory of 5700 756 PO 778000 - JPG.exe cmd.exe PID 756 wrote to memory of 5700 756 PO 778000 - JPG.exe cmd.exe PID 756 wrote to memory of 5700 756 PO 778000 - JPG.exe cmd.exe PID 756 wrote to memory of 5700 756 PO 778000 - JPG.exe cmd.exe PID 756 wrote to memory of 5700 756 PO 778000 - JPG.exe cmd.exe PID 756 wrote to memory of 5700 756 PO 778000 - JPG.exe cmd.exe PID 756 wrote to memory of 5700 756 PO 778000 - JPG.exe cmd.exe PID 756 wrote to memory of 5700 756 PO 778000 - JPG.exe cmd.exe PID 756 wrote to memory of 5700 756 PO 778000 - JPG.exe cmd.exe PID 756 wrote to memory of 5700 756 PO 778000 - JPG.exe cmd.exe PID 756 wrote to memory of 5700 756 PO 778000 - JPG.exe cmd.exe PID 756 wrote to memory of 5700 756 PO 778000 - JPG.exe cmd.exe PID 756 wrote to memory of 5700 756 PO 778000 - JPG.exe cmd.exe PID 756 wrote to memory of 5700 756 PO 778000 - JPG.exe cmd.exe PID 756 wrote to memory of 5700 756 PO 778000 - JPG.exe cmd.exe PID 756 wrote to memory of 5700 756 PO 778000 - JPG.exe cmd.exe PID 756 wrote to memory of 5700 756 PO 778000 - JPG.exe cmd.exe PID 756 wrote to memory of 5700 756 PO 778000 - JPG.exe cmd.exe PID 756 wrote to memory of 5700 756 PO 778000 - JPG.exe cmd.exe PID 756 wrote to memory of 5700 756 PO 778000 - JPG.exe cmd.exe PID 756 wrote to memory of 5700 756 PO 778000 - JPG.exe cmd.exe PID 756 wrote to memory of 5700 756 PO 778000 - JPG.exe cmd.exe PID 756 wrote to memory of 5700 756 PO 778000 - JPG.exe cmd.exe PID 756 wrote to memory of 5700 756 PO 778000 - JPG.exe cmd.exe PID 756 wrote to memory of 5700 756 PO 778000 - JPG.exe cmd.exe PID 756 wrote to memory of 5700 756 PO 778000 - JPG.exe cmd.exe PID 756 wrote to memory of 5700 756 PO 778000 - JPG.exe cmd.exe PID 756 wrote to memory of 5700 756 PO 778000 - JPG.exe cmd.exe PID 1380 wrote to memory of 5800 1380 Explorer.EXE systray.exe PID 1380 wrote to memory of 5800 1380 Explorer.EXE systray.exe PID 1380 wrote to memory of 5800 1380 Explorer.EXE systray.exe PID 1380 wrote to memory of 5800 1380 Explorer.EXE systray.exe PID 5800 wrote to memory of 5844 5800 systray.exe cmd.exe PID 5800 wrote to memory of 5844 5800 systray.exe cmd.exe PID 5800 wrote to memory of 5844 5800 systray.exe cmd.exe PID 5800 wrote to memory of 5844 5800 systray.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Users\Admin\AppData\Local\Temp\PO 778000 - JPG.exe"C:\Users\Admin\AppData\Local\Temp\PO 778000 - JPG.exe"2⤵
- Loads dropped DLL
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:5700
-
-
-
C:\Windows\SysWOW64\systray.exe"C:\Windows\SysWOW64\systray.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5800 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\SysWOW64\cmd.exe"3⤵PID:5844
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
517B
MD5893cae59ab5945a94a7da007d47a1255
SHA1d4cfd81c6647ca64022bd307c08a7fb4bbbd4c06
SHA256edfa0f2d3bea9f737e0315971c6f81d3d8e7d460b60a19351ada0316a093c938
SHA512d66e454781f54f45df814ad32d687b0f100578c2a4ffca62de81add04281fb881a550702bd2d058933d3736d14e88624af268a86ce24b0c3935242b206ffdcc9
-
Filesize
92KB
MD5696e0a3df2927dde205b3d1894677e1e
SHA1b10d49e4c2809e4ea9f814fd6a0a311dad62fbe8
SHA256936babd677d69c25715d1ee19c66c18d33ff439a329c5476d59af2d54ba79bd2
SHA512e688abb18745843b2ee018eccfc3de0fc58eb3df39a993a2f825725739862b93950ca2f164f0734e72d64b64f94720746eff4bb6d2c8cc81eb91abeacacc63d9
-
Filesize
4KB
MD59eb662f3b5fbda28bffe020e0ab40519
SHA10bd28183a9d8dbb98afbcf100fb1f4f6c5fc6c41
SHA2569aa388c7de8e96885adcb4325af871b470ac50edb60d4b0d876ad43f5332ffd1
SHA5126c36f7b45efe792c21d8a87d03e63a4b641169fad6d014db1e7d15badd0e283144d746d888232d6123b551612173b2bb42bf05f16e3129b625f5ddba4134b5b8
-
Filesize
12KB
MD50d7ad4f45dc6f5aa87f606d0331c6901
SHA148df0911f0484cbe2a8cdd5362140b63c41ee457
SHA2563eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca
SHA512c07de7308cb54205e8bd703001a7fe4fd7796c9ac1b4bb330c77c872bf712b093645f40b80ce7127531fe6746a5b66e18ea073ab6a644934abed9bb64126fea9