Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
04-07-2023 09:18
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20230703-en
General
-
Target
tmp.exe
-
Size
661KB
-
MD5
bbd078b0a1887a7ee952c1b8689f3cc8
-
SHA1
41d194f5ad444d504b0df6753b2ee344477df966
-
SHA256
2a43da13d635789edfb0cd6928427911e3295c06e921cebdaa3319c7c1f65b77
-
SHA512
31454bf7baeea799465bf6adad68745d0f637f05acb5143e0a745ca8530acb2a1ffe75d9d0851ab85a447b5d56807e9388ffbda87746f45130eb1b5f90646d2d
-
SSDEEP
12288:R7m72iNQveOlVp2So0hOmAVVOFArlqm5okVPYVtO4JwKQrPvwDi:g1CeEVpBo0DAVnbPSrZJrDi
Malware Config
Extracted
formbook
4.1
fgh2
jmplanejamento.com
fredinformatica.store
ekinarslan.com
dymovoi.site
fantasywagon.store
aigpthome.net
magadonian.club
artmartco.com
chk7.com
saltybeachtravels.com
ffdreakfas514.com
70555.top
studioeminc.com
ei863.com
ky55.xyz
xn--12c1cc1b5dd4n.com
aimedicarecoverage.com
varsasenindir.com
intuityx.com
mainfocusmediacompany.com
gamingord.xyz
votegailmajor.com
rule34.monster
acadiatesol.com
niagaraportthorold.com
fensterapp.com
kjszm.top
southfloridapaintings.com
dw85.xyz
realjourney.xyz
loto60.tube
idsc-co.com
kishorassociates.com
chickos.bio
teshack.world
ppzwb.top
archaeo-arts.com
33811.xyz
dollarbillstore.com
uncle-jesses-snack-bar.com
jeple.xyz
faravarsaz.com
tokempoocket.com
buygelpen.com
redluckycat.com
asdpolw.xyz
winecountrywinediva.com
xionqi88.com
rideorhike.win
switchon.shop
balantran.online
liza.world
clepcity.com
developmentcollective.shop
kzbjt.com
oconnerflatiron.com
borilee.store
character-try.xyz
cdbsoi.com
newenglandsign.company
f6g0a.com
vlokproducties.com
betalingenpayconiq.com
mykusadasi.com
theinfluencerlink.com
Signatures
-
Formbook payload 4 IoCs
resource yara_rule behavioral2/memory/1348-140-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/1348-154-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/224-166-0x0000000000E40000-0x0000000000E6F000-memory.dmp formbook behavioral2/memory/224-186-0x0000000000E40000-0x0000000000E6F000-memory.dmp formbook -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1498570331-2313266200-788959944-1000\Control Panel\International\Geo\Nation tmp.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 500 set thread context of 1348 500 tmp.exe 81 PID 1348 set thread context of 3208 1348 tmp.exe 63 PID 224 set thread context of 3208 224 msdt.exe 63 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 44 IoCs
pid Process 1348 tmp.exe 1348 tmp.exe 1348 tmp.exe 1348 tmp.exe 4884 powershell.exe 4884 powershell.exe 224 msdt.exe 224 msdt.exe 224 msdt.exe 224 msdt.exe 224 msdt.exe 224 msdt.exe 224 msdt.exe 224 msdt.exe 224 msdt.exe 224 msdt.exe 224 msdt.exe 224 msdt.exe 224 msdt.exe 224 msdt.exe 224 msdt.exe 224 msdt.exe 224 msdt.exe 224 msdt.exe 224 msdt.exe 224 msdt.exe 224 msdt.exe 224 msdt.exe 224 msdt.exe 224 msdt.exe 224 msdt.exe 224 msdt.exe 224 msdt.exe 224 msdt.exe 224 msdt.exe 224 msdt.exe 224 msdt.exe 224 msdt.exe 224 msdt.exe 224 msdt.exe 224 msdt.exe 224 msdt.exe 224 msdt.exe 224 msdt.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3208 Explorer.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 1348 tmp.exe 1348 tmp.exe 1348 tmp.exe 224 msdt.exe 224 msdt.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4884 powershell.exe Token: SeDebugPrivilege 1348 tmp.exe Token: SeDebugPrivilege 224 msdt.exe Token: SeShutdownPrivilege 3208 Explorer.EXE Token: SeCreatePagefilePrivilege 3208 Explorer.EXE -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 500 wrote to memory of 4884 500 tmp.exe 79 PID 500 wrote to memory of 4884 500 tmp.exe 79 PID 500 wrote to memory of 4884 500 tmp.exe 79 PID 500 wrote to memory of 1348 500 tmp.exe 81 PID 500 wrote to memory of 1348 500 tmp.exe 81 PID 500 wrote to memory of 1348 500 tmp.exe 81 PID 500 wrote to memory of 1348 500 tmp.exe 81 PID 500 wrote to memory of 1348 500 tmp.exe 81 PID 500 wrote to memory of 1348 500 tmp.exe 81 PID 3208 wrote to memory of 224 3208 Explorer.EXE 82 PID 3208 wrote to memory of 224 3208 Explorer.EXE 82 PID 3208 wrote to memory of 224 3208 Explorer.EXE 82 PID 224 wrote to memory of 4024 224 msdt.exe 83 PID 224 wrote to memory of 4024 224 msdt.exe 83 PID 224 wrote to memory of 4024 224 msdt.exe 83
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3208 -
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:500 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\tmp.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4884
-
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1348
-
-
-
C:\Windows\SysWOW64\msdt.exe"C:\Windows\SysWOW64\msdt.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\tmp.exe"3⤵PID:4024
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82