Analysis
-
max time kernel
150s -
max time network
129s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
10-05-2023 19:13
Static task
static1
Behavioral task
behavioral1
Sample
Documents.exe
Resource
win7-20230220-en
General
-
Target
Documents.exe
-
Size
773KB
-
MD5
fe3365e83f4a43d63e0394450e1e284d
-
SHA1
f36a3148c6220bb10b0c828cf9818e75676d920f
-
SHA256
114f4e62ec2b81ab45799a56b183ef282b2bc5c172fd9831af33c154b23034ea
-
SHA512
de3a276bfd45430cc926a3362246baf78d5de04fecf234549c6ecc219249556aad7fc9e65cadfc83a14edec9940ea1860fbb758376681bbc0bd33b19ce21b724
-
SSDEEP
12288:xdZfTbsC8pAhY42pX13LLA2qpDJzn70NsF/qBth53rSdxj:xfLb78qhIF3LLRkzF/qh536xj
Malware Config
Extracted
formbook
4.1
m82
jamesdevereux.com
artificialturfminneapolis.com
hongmeiyan.com
lojaderoupasbr.com
yit.africa
austinrelocationexpert.com
saiva.page
exitsategy.com
chochonux.com
klosterbraeu-unterliezheim.com
byseymanur.com
sblwarwickshire.co.uk
brazimaid.com
ciogame.com
bronzesailing.com
dwkapl.xyz
022dyd.com
compassandpathwriting.com
alphabet1x.com
selfcleaninghairbrush.co.uk
power-bank.co.uk
kickskaart.com
baumanbilliardsnv.com
bestcp.net
doghospitalnearme.com
mixano.africa
helarybaber.online
illubio.com
ciutas.com
ldpr33.ru
killtheblacks.com
cassino-portugal.com
danhaii.com
gvtowingservice.com
let-travel.africa
dental-implants-67128.com
facetaxi.xyz
ctjh9u8e.vip
kyosaiohruri.com
executivepresencetrainer.com
greatharmony.africa
feelingsarereal.com
devopsuday.club
happiestminds-udemy.com
fittingstands.com
happyhousegarment.com
24daysofheaven.com
herhustlenation.com
xn--oy2b27nt6b.net
hothotcogixem.online
hausmeisterservice-berlin.net
hjddbb.com
stoutfamilychiro.com
bookishthoughtsbychristy.com
gibellinaheartquake.com
8cf1utrb6.xyz
patrick-daggitt.com
ebcbank.net
angel909reviews.com
arcteryxsouthafricaonline.com
cutematvhy.com
art2z.com
bulkforeverstamps.com
heatbling.com
despachocontablequinsa.com
Signatures
-
Formbook payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/1936-149-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/1936-166-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/4832-190-0x0000000000F70000-0x0000000000F9F000-memory.dmp formbook behavioral2/memory/4832-197-0x0000000000F70000-0x0000000000F9F000-memory.dmp formbook -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Documents.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Control Panel\International\Geo\Nation Documents.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
Documents.exeRegSvcs.execolorcpl.exedescription pid process target process PID 2836 set thread context of 1936 2836 Documents.exe RegSvcs.exe PID 1936 set thread context of 3080 1936 RegSvcs.exe Explorer.EXE PID 4832 set thread context of 3080 4832 colorcpl.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 48 IoCs
Processes:
Documents.exepowershell.exeRegSvcs.execolorcpl.exepid process 2836 Documents.exe 2836 Documents.exe 3104 powershell.exe 1936 RegSvcs.exe 1936 RegSvcs.exe 1936 RegSvcs.exe 1936 RegSvcs.exe 3104 powershell.exe 4832 colorcpl.exe 4832 colorcpl.exe 4832 colorcpl.exe 4832 colorcpl.exe 4832 colorcpl.exe 4832 colorcpl.exe 4832 colorcpl.exe 4832 colorcpl.exe 4832 colorcpl.exe 4832 colorcpl.exe 4832 colorcpl.exe 4832 colorcpl.exe 4832 colorcpl.exe 4832 colorcpl.exe 4832 colorcpl.exe 4832 colorcpl.exe 4832 colorcpl.exe 4832 colorcpl.exe 4832 colorcpl.exe 4832 colorcpl.exe 4832 colorcpl.exe 4832 colorcpl.exe 4832 colorcpl.exe 4832 colorcpl.exe 4832 colorcpl.exe 4832 colorcpl.exe 4832 colorcpl.exe 4832 colorcpl.exe 4832 colorcpl.exe 4832 colorcpl.exe 4832 colorcpl.exe 4832 colorcpl.exe 4832 colorcpl.exe 4832 colorcpl.exe 4832 colorcpl.exe 4832 colorcpl.exe 4832 colorcpl.exe 4832 colorcpl.exe 4832 colorcpl.exe 4832 colorcpl.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 3080 Explorer.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
RegSvcs.execolorcpl.exepid process 1936 RegSvcs.exe 1936 RegSvcs.exe 1936 RegSvcs.exe 4832 colorcpl.exe 4832 colorcpl.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
Documents.exepowershell.exeRegSvcs.execolorcpl.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 2836 Documents.exe Token: SeDebugPrivilege 3104 powershell.exe Token: SeDebugPrivilege 1936 RegSvcs.exe Token: SeDebugPrivilege 4832 colorcpl.exe Token: SeShutdownPrivilege 3080 Explorer.EXE Token: SeCreatePagefilePrivilege 3080 Explorer.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
Documents.exeExplorer.EXEcolorcpl.exedescription pid process target process PID 2836 wrote to memory of 3104 2836 Documents.exe powershell.exe PID 2836 wrote to memory of 3104 2836 Documents.exe powershell.exe PID 2836 wrote to memory of 3104 2836 Documents.exe powershell.exe PID 2836 wrote to memory of 1548 2836 Documents.exe schtasks.exe PID 2836 wrote to memory of 1548 2836 Documents.exe schtasks.exe PID 2836 wrote to memory of 1548 2836 Documents.exe schtasks.exe PID 2836 wrote to memory of 1936 2836 Documents.exe RegSvcs.exe PID 2836 wrote to memory of 1936 2836 Documents.exe RegSvcs.exe PID 2836 wrote to memory of 1936 2836 Documents.exe RegSvcs.exe PID 2836 wrote to memory of 1936 2836 Documents.exe RegSvcs.exe PID 2836 wrote to memory of 1936 2836 Documents.exe RegSvcs.exe PID 2836 wrote to memory of 1936 2836 Documents.exe RegSvcs.exe PID 3080 wrote to memory of 4832 3080 Explorer.EXE colorcpl.exe PID 3080 wrote to memory of 4832 3080 Explorer.EXE colorcpl.exe PID 3080 wrote to memory of 4832 3080 Explorer.EXE colorcpl.exe PID 4832 wrote to memory of 3440 4832 colorcpl.exe cmd.exe PID 4832 wrote to memory of 3440 4832 colorcpl.exe cmd.exe PID 4832 wrote to memory of 3440 4832 colorcpl.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3080 -
C:\Users\Admin\AppData\Local\Temp\Documents.exe"C:\Users\Admin\AppData\Local\Temp\Documents.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\xJeUBgKHLFV.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3104
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xJeUBgKHLFV" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2CFB.tmp"3⤵
- Creates scheduled task(s)
PID:1548
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1936
-
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:716
-
-
C:\Windows\SysWOW64\colorcpl.exe"C:\Windows\SysWOW64\colorcpl.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4832 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:3440
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD59a649a46c7769231a1d0840e4108b3a1
SHA16a95f5568423dd8a60b31ab455759cb22c0e0220
SHA256edcec93196e2b667cc3a7cf13ca1da31162682a7409135833f837f751e31fc8c
SHA512ffdec9573dba094e66f30052a78de354e5b16f70857b8421947a3b625af1b7502cd0b5917f5df3476e89c24b42e0cea3b7efb4e1cd2b3885707cda18d167d16d