Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
18-08-2023 17:36
Static task
static1
Behavioral task
behavioral1
Sample
order #6122-001.exe
Resource
win7-20230712-en
General
-
Target
order #6122-001.exe
-
Size
242KB
-
MD5
f51456d6ef5bc0e72c16b65dd5b4776b
-
SHA1
6773d982b2daf7f2a253841e47fd65dfb4f4962d
-
SHA256
8cfdf661efbae4657da9021a442cc1598eb969be3f6ef598041e496d293f75d1
-
SHA512
cf8b8b7c7cd6f76b3239b1272b2c9c1af45802571849b05c9803f7e8c3f6373fb2fbb4ca204f9547654ef2ccfa7778513a39087ed1a14037671244fb64a77245
-
SSDEEP
3072:3fY/TU9fE9PEtuabkIcXE//kcXYSZtE6+YIrH4ZVL8WdPl5XIlI9G9S41NJyWDbB:vYa6KpcXpofgiIrcBslI9G9S8JyW/B
Malware Config
Extracted
formbook
4.1
sn26
resenha10.bet
gulshan-rajput.com
xbus.tech
z813my.cfd
wlxzjlny.cfd
auntengotiempo.com
canada-reservation.com
thegiftcompany.shop
esthersilveirapropiedades.com
1wapws.top
ymjblnvo.cfd
termokimik.net
kushiro-artist-school.com
bmmboo.com
caceresconstructionservices.com
kentuckywalkabout.com
bringyourcart.com
miamiwinetour.com
bobcatsocial.site
thirdmind.network
4tbbwa.com
rhinosecurellc.net
rdparadise.com
radpm.xyz
thewhiteorchidspa.com
clhynfco.cfd
ngohcvja.cfd
woodennickelcandles.com
gg18rb.cfd
qcdrxwr.cfd
974dp.com
lagardere-vivendi-corp.net
chestnutmaretraining.com
seosjekk.online
ahevrlh.xyz
uedam.xyz
natrada.love
yoywvfw.top
unifiedtradingjapan.com
chinakaldi.com
agenciacolmeiadigital.com
wdlzzfkc.cfd
097850.com
xingcansy.com
uahrbqtj.cfd
charliehaywood.com
witheres.shop
sqiyvdrx.cfd
biopfizer.com
tiktokviewer.com
prftwgmw.cfd
sfsdnwpf.cfd
linkboladewahub.xyz
orvados.com
goodshepherdopcesva.com
christianlovewv.com
cdicontrols.com
hawskio26.click
ownlegalhelp.com
tiydmdzp.cfd
ppirr.biz
stonyatrick.com
itsamazingbarley.com
msjbaddf.cfd
zachmahl.com
Signatures
-
Formbook payload 4 IoCs
resource yara_rule behavioral2/memory/4692-140-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/4692-143-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/5104-151-0x0000000000DC0000-0x0000000000DEF000-memory.dmp formbook behavioral2/memory/5104-154-0x0000000000DC0000-0x0000000000DEF000-memory.dmp formbook -
Loads dropped DLL 1 IoCs
pid Process 4980 order #6122-001.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4980 set thread context of 4692 4980 order #6122-001.exe 83 PID 4692 set thread context of 772 4692 order #6122-001.exe 38 PID 5104 set thread context of 772 5104 mstsc.exe 38 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 60 IoCs
pid Process 4692 order #6122-001.exe 4692 order #6122-001.exe 4692 order #6122-001.exe 4692 order #6122-001.exe 5104 mstsc.exe 5104 mstsc.exe 5104 mstsc.exe 5104 mstsc.exe 5104 mstsc.exe 5104 mstsc.exe 5104 mstsc.exe 5104 mstsc.exe 5104 mstsc.exe 5104 mstsc.exe 5104 mstsc.exe 5104 mstsc.exe 5104 mstsc.exe 5104 mstsc.exe 5104 mstsc.exe 5104 mstsc.exe 5104 mstsc.exe 5104 mstsc.exe 5104 mstsc.exe 5104 mstsc.exe 5104 mstsc.exe 5104 mstsc.exe 5104 mstsc.exe 5104 mstsc.exe 5104 mstsc.exe 5104 mstsc.exe 5104 mstsc.exe 5104 mstsc.exe 5104 mstsc.exe 5104 mstsc.exe 5104 mstsc.exe 5104 mstsc.exe 5104 mstsc.exe 5104 mstsc.exe 5104 mstsc.exe 5104 mstsc.exe 5104 mstsc.exe 5104 mstsc.exe 5104 mstsc.exe 5104 mstsc.exe 5104 mstsc.exe 5104 mstsc.exe 5104 mstsc.exe 5104 mstsc.exe 5104 mstsc.exe 5104 mstsc.exe 5104 mstsc.exe 5104 mstsc.exe 5104 mstsc.exe 5104 mstsc.exe 5104 mstsc.exe 5104 mstsc.exe 5104 mstsc.exe 5104 mstsc.exe 5104 mstsc.exe 5104 mstsc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 772 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 4980 order #6122-001.exe 4692 order #6122-001.exe 4692 order #6122-001.exe 4692 order #6122-001.exe 5104 mstsc.exe 5104 mstsc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4692 order #6122-001.exe Token: SeDebugPrivilege 5104 mstsc.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4980 wrote to memory of 4692 4980 order #6122-001.exe 83 PID 4980 wrote to memory of 4692 4980 order #6122-001.exe 83 PID 4980 wrote to memory of 4692 4980 order #6122-001.exe 83 PID 4980 wrote to memory of 4692 4980 order #6122-001.exe 83 PID 772 wrote to memory of 5104 772 Explorer.EXE 85 PID 772 wrote to memory of 5104 772 Explorer.EXE 85 PID 772 wrote to memory of 5104 772 Explorer.EXE 85 PID 5104 wrote to memory of 2064 5104 mstsc.exe 90 PID 5104 wrote to memory of 2064 5104 mstsc.exe 90 PID 5104 wrote to memory of 2064 5104 mstsc.exe 90
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Users\Admin\AppData\Local\Temp\order #6122-001.exe"C:\Users\Admin\AppData\Local\Temp\order #6122-001.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4980 -
C:\Users\Admin\AppData\Local\Temp\order #6122-001.exe"C:\Users\Admin\AppData\Local\Temp\order #6122-001.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4692
-
-
-
C:\Windows\SysWOW64\mstsc.exe"C:\Windows\SysWOW64\mstsc.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5104 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\order #6122-001.exe"3⤵PID:2064
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
45KB
MD53369816188e971e4163f3013a8120f01
SHA1532dbc33b6d853773e2b6038efc9f09b6a9d5485
SHA256bb1c9952d5e01475bea5195623ed2117a069327760c1b662664ffd8f69ee335e
SHA512838be5920a6879f468cb668ec643698c49e5b9e36481b8f86efffde10c0bfd24ab86209ad621bbc971d4af0c66ee3143f901810926d9a1b635587aa933af7085