Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
08/05/2023, 05:51
Static task
static1
Behavioral task
behavioral1
Sample
Inv_7623980.exe
Resource
win7-20230220-en
General
-
Target
Inv_7623980.exe
-
Size
787KB
-
MD5
b95d624d901e11221407c993dfa38616
-
SHA1
b4b9df32b7e729c280d79566368a87a37a7d8945
-
SHA256
6f505344ed0b63ea1ca3b058da81bd53069385a4fec5b94f7e97ecd3e53bf57f
-
SHA512
c97816abd3f061b271dc529fc6d84f0c34a7c9bb8d1e7cd3dc920fd1306321d5425aefa781d19a6e21ba6ecec45be8dcd8e19d70524cccc9bcdc70292b320775
-
SSDEEP
12288:afbO11KEqoiLUMGHv/LlO1JhyDoAD2pqCSK6nUqixsbn8hqorfzKUqOWo:aaPKMislObk8A5tXAhqoHXqOWo
Malware Config
Extracted
formbook
4.1
m82
jamesdevereux.com
artificialturfminneapolis.com
hongmeiyan.com
lojaderoupasbr.com
yit.africa
austinrelocationexpert.com
saiva.page
exitsategy.com
chochonux.com
klosterbraeu-unterliezheim.com
byseymanur.com
sblwarwickshire.co.uk
brazimaid.com
ciogame.com
bronzesailing.com
dwkapl.xyz
022dyd.com
compassandpathwriting.com
alphabet1x.com
selfcleaninghairbrush.co.uk
power-bank.co.uk
kickskaart.com
baumanbilliardsnv.com
bestcp.net
doghospitalnearme.com
mixano.africa
helarybaber.online
illubio.com
ciutas.com
ldpr33.ru
killtheblacks.com
cassino-portugal.com
danhaii.com
gvtowingservice.com
let-travel.africa
dental-implants-67128.com
facetaxi.xyz
ctjh9u8e.vip
kyosaiohruri.com
executivepresencetrainer.com
greatharmony.africa
feelingsarereal.com
devopsuday.club
happiestminds-udemy.com
fittingstands.com
happyhousegarment.com
24daysofheaven.com
herhustlenation.com
xn--oy2b27nt6b.net
hothotcogixem.online
hausmeisterservice-berlin.net
hjddbb.com
stoutfamilychiro.com
bookishthoughtsbychristy.com
gibellinaheartquake.com
8cf1utrb6.xyz
patrick-daggitt.com
ebcbank.net
angel909reviews.com
arcteryxsouthafricaonline.com
cutematvhy.com
art2z.com
bulkforeverstamps.com
heatbling.com
despachocontablequinsa.com
Signatures
-
Formbook payload 4 IoCs
resource yara_rule behavioral2/memory/1668-147-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/1668-186-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/2660-189-0x0000000000C80000-0x0000000000CAF000-memory.dmp formbook behavioral2/memory/2660-196-0x0000000000C80000-0x0000000000CAF000-memory.dmp formbook -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Control Panel\International\Geo\Nation Inv_7623980.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1252 set thread context of 1668 1252 Inv_7623980.exe 96 PID 1668 set thread context of 3112 1668 RegSvcs.exe 31 PID 2660 set thread context of 3112 2660 systray.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4272 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 46 IoCs
pid Process 1252 Inv_7623980.exe 1252 Inv_7623980.exe 3296 powershell.exe 1668 RegSvcs.exe 1668 RegSvcs.exe 1668 RegSvcs.exe 1668 RegSvcs.exe 3296 powershell.exe 2660 systray.exe 2660 systray.exe 2660 systray.exe 2660 systray.exe 2660 systray.exe 2660 systray.exe 2660 systray.exe 2660 systray.exe 2660 systray.exe 2660 systray.exe 2660 systray.exe 2660 systray.exe 2660 systray.exe 2660 systray.exe 2660 systray.exe 2660 systray.exe 2660 systray.exe 2660 systray.exe 2660 systray.exe 2660 systray.exe 2660 systray.exe 2660 systray.exe 2660 systray.exe 2660 systray.exe 2660 systray.exe 2660 systray.exe 2660 systray.exe 2660 systray.exe 2660 systray.exe 2660 systray.exe 2660 systray.exe 2660 systray.exe 2660 systray.exe 2660 systray.exe 2660 systray.exe 2660 systray.exe 2660 systray.exe 2660 systray.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3112 Explorer.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 1668 RegSvcs.exe 1668 RegSvcs.exe 1668 RegSvcs.exe 2660 systray.exe 2660 systray.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 1252 Inv_7623980.exe Token: SeDebugPrivilege 3296 powershell.exe Token: SeDebugPrivilege 1668 RegSvcs.exe Token: SeDebugPrivilege 2660 systray.exe Token: SeShutdownPrivilege 3112 Explorer.EXE Token: SeCreatePagefilePrivilege 3112 Explorer.EXE Token: SeShutdownPrivilege 3112 Explorer.EXE Token: SeCreatePagefilePrivilege 3112 Explorer.EXE Token: SeShutdownPrivilege 3112 Explorer.EXE Token: SeCreatePagefilePrivilege 3112 Explorer.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1252 wrote to memory of 3296 1252 Inv_7623980.exe 92 PID 1252 wrote to memory of 3296 1252 Inv_7623980.exe 92 PID 1252 wrote to memory of 3296 1252 Inv_7623980.exe 92 PID 1252 wrote to memory of 4272 1252 Inv_7623980.exe 94 PID 1252 wrote to memory of 4272 1252 Inv_7623980.exe 94 PID 1252 wrote to memory of 4272 1252 Inv_7623980.exe 94 PID 1252 wrote to memory of 1668 1252 Inv_7623980.exe 96 PID 1252 wrote to memory of 1668 1252 Inv_7623980.exe 96 PID 1252 wrote to memory of 1668 1252 Inv_7623980.exe 96 PID 1252 wrote to memory of 1668 1252 Inv_7623980.exe 96 PID 1252 wrote to memory of 1668 1252 Inv_7623980.exe 96 PID 1252 wrote to memory of 1668 1252 Inv_7623980.exe 96 PID 3112 wrote to memory of 2660 3112 Explorer.EXE 97 PID 3112 wrote to memory of 2660 3112 Explorer.EXE 97 PID 3112 wrote to memory of 2660 3112 Explorer.EXE 97 PID 2660 wrote to memory of 5112 2660 systray.exe 98 PID 2660 wrote to memory of 5112 2660 systray.exe 98 PID 2660 wrote to memory of 5112 2660 systray.exe 98
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3112 -
C:\Users\Admin\AppData\Local\Temp\Inv_7623980.exe"C:\Users\Admin\AppData\Local\Temp\Inv_7623980.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\SyjDdlaH.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3296
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SyjDdlaH" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4508.tmp"3⤵
- Creates scheduled task(s)
PID:4272
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1668
-
-
-
C:\Windows\SysWOW64\systray.exe"C:\Windows\SysWOW64\systray.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:5112
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5b3f3de2fe1df2011ed1724dd27e76440
SHA1d88f7db2c8f1a1418acf2f01690f52f64a268768
SHA2561f72a6f23737ed969ed543116c49ed6b878bffea1ea9d642f00b7f66652c22f1
SHA512606759ac28ff0bc538aa97b83a93129b1d39daf0032d09c001170e7a2da0e6f88eefe46b94f7049d7e8aae776c7749cabea4dcf17e1d633e251974cefb06236e