Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230831-en -
resource tags
arch:x64arch:x86image:win10v2004-20230831-enlocale:en-usos:windows10-2004-x64system -
submitted
07-09-2023 11:07
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20230831-en
General
-
Target
tmp.exe
-
Size
598KB
-
MD5
5a8637cc62a5884edc586b690d0bac10
-
SHA1
33ff0da34d35ef8051d5c88641502ee7bf2f0333
-
SHA256
54d08c079e162698607d24a232cc8b51ea0cecf8df1d6fefa27726041e2cd366
-
SHA512
818ea5ef21b7bb392cdd17bd9f0878cf1caa27d1d5a0e1fd8d05a22da73f3cf0859a97b0ad7ea0bc17ef8b83fba2eb93322b79a607676861abc308182db1764f
-
SSDEEP
12288:BsniF9L2hCugpGy1Md/VmA01Z0/ROPRfxzIZp+kD/etaJedzY+GG:BsniKhjo1K/V01ZKRWPEX+K/jJed0+r
Malware Config
Extracted
formbook
4.1
oi24
sorterexpo.com
50imty.xyz
biscotrucking.com
urawep.xyz
parthaviorganic.com
quali-con.com
wgimawmo.click
19829e.com
wendywardband.com
peraepin.com
wintercot.com
cqfvnzlk.click
furar.top
fcvorbww.click
gazetarendaextra.com
bakerstack.com
plant-nursery-boweco.com
30235p.com
sartensaludable.com
dalmatiangarden.com
makeitmakesensemedia.com
thedinkablecollection.com
advanainc.com
riverlatte.com
body-for-living.com
the-worst-people-ever.com
nukimodulistica.com
wvwvw.link
fh700e.com
evenntlifetoday-bn.net
chupinhui.net
bpknews.online
10510ydx.click
whippoorwillmile.com
boiselocalguide.info
rgngn.site
oppenheimermovies.com
dekile.com
pianowithryan.com
fvbh024.xyz
duranautodetail.com
gobitc.com
giftedcover.space
unxrnaki.click
nomadirealestate.com
wtbwys.beauty
dentidentalclinic.website
hom-yy.com
diont-sp.biz
devel-forge.com
teleiosmiami.com
ra89.info
copperstatenotary.com
iammb.icu
gamblezen.casino
eenen.icu
prizedetailing.com
miamibikereport.com
tigerny.online
75958.site
serenitymediacontrol.com
cartaimage.com
file00.store
mackellers.com
tokahp.app
Signatures
-
Formbook payload 5 IoCs
Processes:
resource yara_rule behavioral2/memory/1324-26-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/1324-43-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/1324-72-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/4644-80-0x0000000000F00000-0x0000000000F2F000-memory.dmp formbook behavioral2/memory/4644-82-0x0000000000F00000-0x0000000000F2F000-memory.dmp formbook -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
tmp.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2474409663-2236862430-1045297337-1000\Control Panel\International\Geo\Nation tmp.exe -
Drops file in System32 directory 1 IoCs
Processes:
svchost.exedescription ioc process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\InstallService\{10900B55-8BAE-42B0-A9E1-FD13D9D29A31}.catalogItem svchost.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
tmp.exetmp.exemsdt.exedescription pid process target process PID 1960 set thread context of 1324 1960 tmp.exe tmp.exe PID 1324 set thread context of 3252 1324 tmp.exe Explorer.EXE PID 1324 set thread context of 3252 1324 tmp.exe Explorer.EXE PID 4644 set thread context of 3252 4644 msdt.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
svchost.exedescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
svchost.exedescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU svchost.exe -
Suspicious behavior: EnumeratesProcesses 46 IoCs
Processes:
powershell.exetmp.exemsdt.exepid process 2652 powershell.exe 1324 tmp.exe 1324 tmp.exe 1324 tmp.exe 1324 tmp.exe 2652 powershell.exe 1324 tmp.exe 1324 tmp.exe 4644 msdt.exe 4644 msdt.exe 4644 msdt.exe 4644 msdt.exe 4644 msdt.exe 4644 msdt.exe 4644 msdt.exe 4644 msdt.exe 4644 msdt.exe 4644 msdt.exe 4644 msdt.exe 4644 msdt.exe 4644 msdt.exe 4644 msdt.exe 4644 msdt.exe 4644 msdt.exe 4644 msdt.exe 4644 msdt.exe 4644 msdt.exe 4644 msdt.exe 4644 msdt.exe 4644 msdt.exe 4644 msdt.exe 4644 msdt.exe 4644 msdt.exe 4644 msdt.exe 4644 msdt.exe 4644 msdt.exe 4644 msdt.exe 4644 msdt.exe 4644 msdt.exe 4644 msdt.exe 4644 msdt.exe 4644 msdt.exe 4644 msdt.exe 4644 msdt.exe 4644 msdt.exe 4644 msdt.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 3252 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
tmp.exemsdt.exepid process 1324 tmp.exe 1324 tmp.exe 1324 tmp.exe 1324 tmp.exe 4644 msdt.exe 4644 msdt.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
Processes:
powershell.exetmp.exeExplorer.EXEmsdt.exedescription pid process Token: SeDebugPrivilege 2652 powershell.exe Token: SeDebugPrivilege 1324 tmp.exe Token: SeShutdownPrivilege 3252 Explorer.EXE Token: SeCreatePagefilePrivilege 3252 Explorer.EXE Token: SeDebugPrivilege 4644 msdt.exe Token: SeShutdownPrivilege 3252 Explorer.EXE Token: SeCreatePagefilePrivilege 3252 Explorer.EXE Token: SeShutdownPrivilege 3252 Explorer.EXE Token: SeCreatePagefilePrivilege 3252 Explorer.EXE Token: SeShutdownPrivilege 3252 Explorer.EXE Token: SeCreatePagefilePrivilege 3252 Explorer.EXE Token: SeShutdownPrivilege 3252 Explorer.EXE Token: SeCreatePagefilePrivilege 3252 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 3252 Explorer.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
tmp.exeExplorer.EXEmsdt.exedescription pid process target process PID 1960 wrote to memory of 2652 1960 tmp.exe powershell.exe PID 1960 wrote to memory of 2652 1960 tmp.exe powershell.exe PID 1960 wrote to memory of 2652 1960 tmp.exe powershell.exe PID 1960 wrote to memory of 1832 1960 tmp.exe schtasks.exe PID 1960 wrote to memory of 1832 1960 tmp.exe schtasks.exe PID 1960 wrote to memory of 1832 1960 tmp.exe schtasks.exe PID 1960 wrote to memory of 1324 1960 tmp.exe tmp.exe PID 1960 wrote to memory of 1324 1960 tmp.exe tmp.exe PID 1960 wrote to memory of 1324 1960 tmp.exe tmp.exe PID 1960 wrote to memory of 1324 1960 tmp.exe tmp.exe PID 1960 wrote to memory of 1324 1960 tmp.exe tmp.exe PID 1960 wrote to memory of 1324 1960 tmp.exe tmp.exe PID 3252 wrote to memory of 4644 3252 Explorer.EXE msdt.exe PID 3252 wrote to memory of 4644 3252 Explorer.EXE msdt.exe PID 3252 wrote to memory of 4644 3252 Explorer.EXE msdt.exe PID 4644 wrote to memory of 1928 4644 msdt.exe cmd.exe PID 4644 wrote to memory of 1928 4644 msdt.exe cmd.exe PID 4644 wrote to memory of 1928 4644 msdt.exe cmd.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3252 -
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\NRGdELGVSZiWc.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2652 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NRGdELGVSZiWc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp22F4.tmp"3⤵
- Creates scheduled task(s)
PID:1832 -
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1324 -
C:\Windows\SysWOW64\msdt.exe"C:\Windows\SysWOW64\msdt.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4644 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\tmp.exe"3⤵PID:1928
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p1⤵
- Drops file in System32 directory
- Checks processor information in registry
- Enumerates system info in registry
PID:4224
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD598a539f20904115bd929f1514aac9b8d
SHA178d90a0d08e9efb16a52b4dc2a0a8a35b5f193f9
SHA2565a3dad83ea823d76240e376d8b7887939c9ed10a20afdd5e7904387447d0b5bd
SHA512967b5410e110b73d1b15f0f1d6008d37c233a6843411c3262a418454e05b5b9db6b61dbf82bde5df4ebf265bb7fe82803e3a91381ed876c108873ee63dc07138