Analysis
-
max time kernel
146s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-09-2024 10:16
Behavioral task
behavioral1
Sample
RFQ REF-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe
Resource
win7-20240903-en
General
-
Target
RFQ REF-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe
-
Size
959KB
-
MD5
a4be50bb39110e49c1d2fc87ccc12f56
-
SHA1
ffc4874f95b0c774ad54988350128eadfaeebc23
-
SHA256
b967a8b7765a762514d4b8d172fabb655af83d7279fd15cd513e217675ce96a9
-
SHA512
241476b5ab26dc7a8673daca8cb6b76b46b9e87092e09e7db643368b8514d439e1bf502a42b9f6b082ce2fc92c3ca2141bd34e8068bc77820c06d4892242f575
-
SSDEEP
24576:hiUmSB/o5d1ubcvLiUlytyo/bfUbycmjNlscnVDO8TR+KDV:h/mU/ohubcvhMXQb6kcROgIKD
Malware Config
Extracted
formbook
4.1
bs26
bhkflatforsale.today
89486.cyou
asstortlawsuit-26.today
935fkg.top
lanetaryadventure.website
5-77.xyz
yankosensei.top
esasi.boats
ortasmundial.online
gfo.net
mhgriu.xyz
440.top
52zh366hq.bond
arage-door-tab.fun
heriffburns.info
ndogamingslot.club
lrinstlusa.today
ssdefdhet.fun
dbg.net
ome-remodeling-82737.bond
sychology-degree-49198.bond
eon-zerkalo-obd1.buzz
46sj488ux.bond
138hoki.yachts
ircuit-board-assembler-us.bond
raphic-design-degree-98455.bond
erherseershjrre.buzz
ekabit.online
impemos.cyou
otgoingback24.net
ust.digital
lsheikh.click
mail-marketing-57276.bond
hampion-casino-fhy.buzz
irtyf-ingrancher.info
ustomaglow.xyz
efloristika.online
djinni.buzz
egaplex.dev
oundroutdoors.club
aco.lol
reme.delivery
oursocialclub.xyz
ffertop.online
dinfotech.info
ydzndy.biz
og-walker-jobs-62009.bond
verybodyeats.services
earchgpt.homes
njoei.click
yler-paaac.buzz
mni-streak.net
aaldemo.click
rectionpower.online
sian.lol
belivedi.cfd
d516249.online
nfluencer-marketing-89430.bond
ransportationmqmptpro.top
ymortgagebusinesssucks.shop
931.bet
ruise-jobs-39837.bond
nglessemneura.shop
sed-cars-81272.bond
34679.sbs
Signatures
-
Formbook payload 4 IoCs
resource yara_rule behavioral1/memory/2916-19-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2916-26-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2916-34-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2976-42-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\name.vbs name.exe -
Executes dropped EXE 1 IoCs
pid Process 3016 name.exe -
Loads dropped DLL 6 IoCs
pid Process 2376 RFQ REF-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe 2696 WerFault.exe 2696 WerFault.exe 2696 WerFault.exe 2696 WerFault.exe 2696 WerFault.exe -
resource yara_rule behavioral1/memory/2376-0-0x00000000008C0000-0x0000000000ACB000-memory.dmp upx behavioral1/files/0x00070000000174ac-5.dat upx behavioral1/memory/3016-12-0x0000000000250000-0x000000000045B000-memory.dmp upx behavioral1/memory/2376-9-0x00000000008C0000-0x0000000000ACB000-memory.dmp upx behavioral1/memory/3016-31-0x0000000000250000-0x000000000045B000-memory.dmp upx -
AutoIT Executable 2 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/2376-9-0x00000000008C0000-0x0000000000ACB000-memory.dmp autoit_exe behavioral1/memory/3016-31-0x0000000000250000-0x000000000045B000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 3016 set thread context of 2916 3016 name.exe 31 PID 2916 set thread context of 1208 2916 svchost.exe 21 PID 2916 set thread context of 1208 2916 svchost.exe 21 PID 2976 set thread context of 1208 2976 wlanext.exe 21 -
Program crash 1 IoCs
pid pid_target Process procid_target 2696 3016 WerFault.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RFQ REF-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language name.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wlanext.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 2916 svchost.exe 2916 svchost.exe 2916 svchost.exe 2976 wlanext.exe 2976 wlanext.exe 2976 wlanext.exe 2976 wlanext.exe 2976 wlanext.exe 2976 wlanext.exe 2976 wlanext.exe 2976 wlanext.exe 2976 wlanext.exe 2976 wlanext.exe 2976 wlanext.exe 2976 wlanext.exe 2976 wlanext.exe 2976 wlanext.exe 2976 wlanext.exe 2976 wlanext.exe 2976 wlanext.exe 2976 wlanext.exe 2976 wlanext.exe 2976 wlanext.exe 2976 wlanext.exe 2976 wlanext.exe 2976 wlanext.exe 2976 wlanext.exe 2976 wlanext.exe 2976 wlanext.exe 2976 wlanext.exe -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 3016 name.exe 2916 svchost.exe 2916 svchost.exe 2916 svchost.exe 2916 svchost.exe 2976 wlanext.exe 2976 wlanext.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2916 svchost.exe Token: SeShutdownPrivilege 1208 Explorer.EXE Token: SeDebugPrivilege 2976 wlanext.exe -
Suspicious use of FindShellTrayWindow 8 IoCs
pid Process 2376 RFQ REF-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe 2376 RFQ REF-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe 3016 name.exe 3016 name.exe 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE -
Suspicious use of SendNotifyMessage 6 IoCs
pid Process 2376 RFQ REF-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe 2376 RFQ REF-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe 3016 name.exe 3016 name.exe 1208 Explorer.EXE 1208 Explorer.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2376 wrote to memory of 3016 2376 RFQ REF-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe 30 PID 2376 wrote to memory of 3016 2376 RFQ REF-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe 30 PID 2376 wrote to memory of 3016 2376 RFQ REF-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe 30 PID 2376 wrote to memory of 3016 2376 RFQ REF-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe 30 PID 3016 wrote to memory of 2916 3016 name.exe 31 PID 3016 wrote to memory of 2916 3016 name.exe 31 PID 3016 wrote to memory of 2916 3016 name.exe 31 PID 3016 wrote to memory of 2916 3016 name.exe 31 PID 3016 wrote to memory of 2916 3016 name.exe 31 PID 3016 wrote to memory of 2696 3016 name.exe 32 PID 3016 wrote to memory of 2696 3016 name.exe 32 PID 3016 wrote to memory of 2696 3016 name.exe 32 PID 3016 wrote to memory of 2696 3016 name.exe 32 PID 2916 wrote to memory of 2976 2916 svchost.exe 33 PID 2916 wrote to memory of 2976 2916 svchost.exe 33 PID 2916 wrote to memory of 2976 2916 svchost.exe 33 PID 2916 wrote to memory of 2976 2916 svchost.exe 33 PID 2976 wrote to memory of 2640 2976 wlanext.exe 34 PID 2976 wrote to memory of 2640 2976 wlanext.exe 34 PID 2976 wrote to memory of 2640 2976 wlanext.exe 34 PID 2976 wrote to memory of 2640 2976 wlanext.exe 34
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1208 -
C:\Users\Admin\AppData\Local\Temp\RFQ REF-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe"C:\Users\Admin\AppData\Local\Temp\RFQ REF-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Users\Admin\AppData\Local\directory\name.exe"C:\Users\Admin\AppData\Local\Temp\RFQ REF-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Windows\SysWOW64\svchost.exe"C:\Users\Admin\AppData\Local\Temp\RFQ REF-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe"4⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\SysWOW64\wlanext.exe"C:\Windows\SysWOW64\wlanext.exe"5⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\SysWOW64\svchost.exe"6⤵
- System Location Discovery: System Language Discovery
PID:2640
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3016 -s 3164⤵
- Loads dropped DLL
- Program crash
PID:2696
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
959KB
MD5a4be50bb39110e49c1d2fc87ccc12f56
SHA1ffc4874f95b0c774ad54988350128eadfaeebc23
SHA256b967a8b7765a762514d4b8d172fabb655af83d7279fd15cd513e217675ce96a9
SHA512241476b5ab26dc7a8673daca8cb6b76b46b9e87092e09e7db643368b8514d439e1bf502a42b9f6b082ce2fc92c3ca2141bd34e8068bc77820c06d4892242f575