Analysis
-
max time kernel
147s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
07-09-2023 11:07
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20230831-en
General
-
Target
tmp.exe
-
Size
598KB
-
MD5
5a8637cc62a5884edc586b690d0bac10
-
SHA1
33ff0da34d35ef8051d5c88641502ee7bf2f0333
-
SHA256
54d08c079e162698607d24a232cc8b51ea0cecf8df1d6fefa27726041e2cd366
-
SHA512
818ea5ef21b7bb392cdd17bd9f0878cf1caa27d1d5a0e1fd8d05a22da73f3cf0859a97b0ad7ea0bc17ef8b83fba2eb93322b79a607676861abc308182db1764f
-
SSDEEP
12288:BsniF9L2hCugpGy1Md/VmA01Z0/ROPRfxzIZp+kD/etaJedzY+GG:BsniKhjo1K/V01ZKRWPEX+K/jJed0+r
Malware Config
Extracted
formbook
4.1
oi24
sorterexpo.com
50imty.xyz
biscotrucking.com
urawep.xyz
parthaviorganic.com
quali-con.com
wgimawmo.click
19829e.com
wendywardband.com
peraepin.com
wintercot.com
cqfvnzlk.click
furar.top
fcvorbww.click
gazetarendaextra.com
bakerstack.com
plant-nursery-boweco.com
30235p.com
sartensaludable.com
dalmatiangarden.com
makeitmakesensemedia.com
thedinkablecollection.com
advanainc.com
riverlatte.com
body-for-living.com
the-worst-people-ever.com
nukimodulistica.com
wvwvw.link
fh700e.com
evenntlifetoday-bn.net
chupinhui.net
bpknews.online
10510ydx.click
whippoorwillmile.com
boiselocalguide.info
rgngn.site
oppenheimermovies.com
dekile.com
pianowithryan.com
fvbh024.xyz
duranautodetail.com
gobitc.com
giftedcover.space
unxrnaki.click
nomadirealestate.com
wtbwys.beauty
dentidentalclinic.website
hom-yy.com
diont-sp.biz
devel-forge.com
teleiosmiami.com
ra89.info
copperstatenotary.com
iammb.icu
gamblezen.casino
eenen.icu
prizedetailing.com
miamibikereport.com
tigerny.online
75958.site
serenitymediacontrol.com
cartaimage.com
file00.store
mackellers.com
tokahp.app
Signatures
-
Formbook payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/2780-21-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2780-28-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2596-35-0x0000000000070000-0x000000000009F000-memory.dmp formbook behavioral1/memory/2596-37-0x0000000000070000-0x000000000009F000-memory.dmp formbook -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2424 cmd.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
tmp.exetmp.exewscript.exedescription pid process target process PID 2956 set thread context of 2780 2956 tmp.exe tmp.exe PID 2780 set thread context of 1272 2780 tmp.exe Explorer.EXE PID 2596 set thread context of 1272 2596 wscript.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 23 IoCs
Processes:
tmp.exepowershell.exewscript.exepid process 2780 tmp.exe 2780 tmp.exe 2636 powershell.exe 2596 wscript.exe 2596 wscript.exe 2596 wscript.exe 2596 wscript.exe 2596 wscript.exe 2596 wscript.exe 2596 wscript.exe 2596 wscript.exe 2596 wscript.exe 2596 wscript.exe 2596 wscript.exe 2596 wscript.exe 2596 wscript.exe 2596 wscript.exe 2596 wscript.exe 2596 wscript.exe 2596 wscript.exe 2596 wscript.exe 2596 wscript.exe 2596 wscript.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1272 Explorer.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
tmp.exewscript.exepid process 2780 tmp.exe 2780 tmp.exe 2780 tmp.exe 2596 wscript.exe 2596 wscript.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
tmp.exepowershell.exewscript.exedescription pid process Token: SeDebugPrivilege 2780 tmp.exe Token: SeDebugPrivilege 2636 powershell.exe Token: SeDebugPrivilege 2596 wscript.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
tmp.exeExplorer.EXEwscript.exedescription pid process target process PID 2956 wrote to memory of 2636 2956 tmp.exe powershell.exe PID 2956 wrote to memory of 2636 2956 tmp.exe powershell.exe PID 2956 wrote to memory of 2636 2956 tmp.exe powershell.exe PID 2956 wrote to memory of 2636 2956 tmp.exe powershell.exe PID 2956 wrote to memory of 2608 2956 tmp.exe schtasks.exe PID 2956 wrote to memory of 2608 2956 tmp.exe schtasks.exe PID 2956 wrote to memory of 2608 2956 tmp.exe schtasks.exe PID 2956 wrote to memory of 2608 2956 tmp.exe schtasks.exe PID 2956 wrote to memory of 2780 2956 tmp.exe tmp.exe PID 2956 wrote to memory of 2780 2956 tmp.exe tmp.exe PID 2956 wrote to memory of 2780 2956 tmp.exe tmp.exe PID 2956 wrote to memory of 2780 2956 tmp.exe tmp.exe PID 2956 wrote to memory of 2780 2956 tmp.exe tmp.exe PID 2956 wrote to memory of 2780 2956 tmp.exe tmp.exe PID 2956 wrote to memory of 2780 2956 tmp.exe tmp.exe PID 1272 wrote to memory of 2596 1272 Explorer.EXE wscript.exe PID 1272 wrote to memory of 2596 1272 Explorer.EXE wscript.exe PID 1272 wrote to memory of 2596 1272 Explorer.EXE wscript.exe PID 1272 wrote to memory of 2596 1272 Explorer.EXE wscript.exe PID 2596 wrote to memory of 2424 2596 wscript.exe cmd.exe PID 2596 wrote to memory of 2424 2596 wscript.exe cmd.exe PID 2596 wrote to memory of 2424 2596 wscript.exe cmd.exe PID 2596 wrote to memory of 2424 2596 wscript.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:1272 -
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\NRGdELGVSZiWc.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2636 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NRGdELGVSZiWc" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDB23.tmp"3⤵
- Creates scheduled task(s)
PID:2608 -
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2780 -
C:\Windows\SysWOW64\wscript.exe"C:\Windows\SysWOW64\wscript.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\tmp.exe"3⤵
- Deletes itself
PID:2424
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51e90c62a1d204bab2a199975110e2580
SHA165563b3c9361b8c41d1620f1ddfdcdf8104f9ab4
SHA256efc8c3a3ac37e43db68e2bef2c5d19937d5ffe7eaea84fdb723f478178dbaea7
SHA5129df905937500a58bb6fb8c951d45bcc04160a4aee737eae7b1ae33850ddf80229ef4cbecc6c19e5e744b04b481632f48bf6c355844c2828c73d6dcf9d01fde58