Analysis
-
max time kernel
149s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
12-10-2023 12:09
Static task
static1
Behavioral task
behavioral1
Sample
Sipariş 5035.exe
Resource
win7-20230831-en
General
-
Target
Sipariş 5035.exe
-
Size
330KB
-
MD5
38b08db0e93a868942dbdbf2d48fca7e
-
SHA1
2c70b7fed8ac61f0457dc7a0b16d16d240e4cf93
-
SHA256
ec45ebce734d9a8be961529c08e9de4b192ffd26ea3c2fb76aaf2a1b61e01146
-
SHA512
c8c6c45b80f801ae64195ae259df498367ac576ed369fd85620fad8af0f1ff09cf09ba0efb433bf65d105b25a2a2052bf4925c7a5d36ea9536a8dd97513995ed
-
SSDEEP
6144:/Ya6Ci59VF5Ch4HhaOtcRVEUvvYtmE9QmROYXJQN+sQIB9GvCjvta:/Yci59VLCZOtaVTSmXGrJQNYMUC0
Malware Config
Extracted
formbook
4.1
k13s
runbe.fun
factrip.com
zalenterprises.net
yoyufoods.com
soniakmahajan.com
jdfdht.site
provenimpact.net
hotelsmadridairport.com
avondalemclarenparts.com
champagnepelissot.com
dqnshtvn.click
barbarahensonrealestate.com
jrys117.top
amb168g.pro
zionsystem.live
highcaliberhusbands.com
dsc-marketing.com
outlemax.com
legalloanmaster.com
sky71.link
willispeng.com
guoguxin.com
087687303.xyz
ailearningprompts.com
surpcop.online
ihb4y.com
buscafincas.net
crstersite.com
ios333cbp.top
abilitytoday.news
aitechscope.com
ywx5pn.com
metasiliconvalley.com
haztutestamento.com
schrothny.com
workout.pictures
xyhbg.com
cheapagain.com
miszedbc.click
stopmichelle.net
laptopsofficial.com
arcade-games-88932.bond
premiumistudysolution.com
particlecraft.net
autoluxetrans.com
mydogandcatlover.com
annaregas.com
firstenergyconp.com
taikerism.com
dlandolfi.com
mtlywgbo.click
chordstalkstudios.com
liaozx.link
hiit4lifenorthbridge.com
maximskip.com
arcofuss.com
stoneleighview.info
nongsanvietco.com
platinum-entertainments.com
xxxmovs.world
webpanel.cfd
rrlearningcenter.com
ichsport.com
hkbnzb36a52z.xyz
landscapestandard.com
Signatures
-
Formbook payload 4 IoCs
resource yara_rule behavioral2/memory/1948-7-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/1948-12-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/4248-17-0x0000000000740000-0x000000000076F000-memory.dmp formbook behavioral2/memory/4248-19-0x0000000000740000-0x000000000076F000-memory.dmp formbook -
Executes dropped EXE 2 IoCs
pid Process 212 vbodsrt.exe 1948 vbodsrt.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 212 set thread context of 1948 212 vbodsrt.exe 83 PID 1948 set thread context of 3140 1948 vbodsrt.exe 46 PID 4248 set thread context of 3140 4248 systray.exe 46 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 60 IoCs
pid Process 1948 vbodsrt.exe 1948 vbodsrt.exe 1948 vbodsrt.exe 1948 vbodsrt.exe 4248 systray.exe 4248 systray.exe 4248 systray.exe 4248 systray.exe 4248 systray.exe 4248 systray.exe 4248 systray.exe 4248 systray.exe 4248 systray.exe 4248 systray.exe 4248 systray.exe 4248 systray.exe 4248 systray.exe 4248 systray.exe 4248 systray.exe 4248 systray.exe 4248 systray.exe 4248 systray.exe 4248 systray.exe 4248 systray.exe 4248 systray.exe 4248 systray.exe 4248 systray.exe 4248 systray.exe 4248 systray.exe 4248 systray.exe 4248 systray.exe 4248 systray.exe 4248 systray.exe 4248 systray.exe 4248 systray.exe 4248 systray.exe 4248 systray.exe 4248 systray.exe 4248 systray.exe 4248 systray.exe 4248 systray.exe 4248 systray.exe 4248 systray.exe 4248 systray.exe 4248 systray.exe 4248 systray.exe 4248 systray.exe 4248 systray.exe 4248 systray.exe 4248 systray.exe 4248 systray.exe 4248 systray.exe 4248 systray.exe 4248 systray.exe 4248 systray.exe 4248 systray.exe 4248 systray.exe 4248 systray.exe 4248 systray.exe 4248 systray.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3140 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 212 vbodsrt.exe 1948 vbodsrt.exe 1948 vbodsrt.exe 1948 vbodsrt.exe 4248 systray.exe 4248 systray.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1948 vbodsrt.exe Token: SeDebugPrivilege 4248 systray.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3140 Explorer.EXE -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 4472 wrote to memory of 212 4472 Sipariş 5035.exe 82 PID 4472 wrote to memory of 212 4472 Sipariş 5035.exe 82 PID 4472 wrote to memory of 212 4472 Sipariş 5035.exe 82 PID 212 wrote to memory of 1948 212 vbodsrt.exe 83 PID 212 wrote to memory of 1948 212 vbodsrt.exe 83 PID 212 wrote to memory of 1948 212 vbodsrt.exe 83 PID 212 wrote to memory of 1948 212 vbodsrt.exe 83 PID 3140 wrote to memory of 4248 3140 Explorer.EXE 85 PID 3140 wrote to memory of 4248 3140 Explorer.EXE 85 PID 3140 wrote to memory of 4248 3140 Explorer.EXE 85 PID 4248 wrote to memory of 4980 4248 systray.exe 90 PID 4248 wrote to memory of 4980 4248 systray.exe 90 PID 4248 wrote to memory of 4980 4248 systray.exe 90
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3140 -
C:\Users\Admin\AppData\Local\Temp\Sipariş 5035.exe"C:\Users\Admin\AppData\Local\Temp\Sipariş 5035.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4472 -
C:\Users\Admin\AppData\Local\Temp\vbodsrt.exe"C:\Users\Admin\AppData\Local\Temp\vbodsrt.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:212 -
C:\Users\Admin\AppData\Local\Temp\vbodsrt.exe"C:\Users\Admin\AppData\Local\Temp\vbodsrt.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1948
-
-
-
-
C:\Windows\SysWOW64\systray.exe"C:\Windows\SysWOW64\systray.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4248 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\vbodsrt.exe"3⤵PID:4980
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
200KB
MD53f786b0d2f21107af973f697b39a7e59
SHA1521b8ddcd797c3e974b8ac49a67c81d85392a073
SHA256569df557a601fa02df73b3a69b295e947596d1b26618dc9d8ff741aba924edc0
SHA5126fdc5b2dce57f850fc3f3a65b6f013dbaa52104e9510d06f21603c6595b6f3ef443697b7e4f513fdc56bf4aeea676edaecb555ca253544d830ece4e40e75bdef
-
Filesize
200KB
MD53f786b0d2f21107af973f697b39a7e59
SHA1521b8ddcd797c3e974b8ac49a67c81d85392a073
SHA256569df557a601fa02df73b3a69b295e947596d1b26618dc9d8ff741aba924edc0
SHA5126fdc5b2dce57f850fc3f3a65b6f013dbaa52104e9510d06f21603c6595b6f3ef443697b7e4f513fdc56bf4aeea676edaecb555ca253544d830ece4e40e75bdef
-
Filesize
200KB
MD53f786b0d2f21107af973f697b39a7e59
SHA1521b8ddcd797c3e974b8ac49a67c81d85392a073
SHA256569df557a601fa02df73b3a69b295e947596d1b26618dc9d8ff741aba924edc0
SHA5126fdc5b2dce57f850fc3f3a65b6f013dbaa52104e9510d06f21603c6595b6f3ef443697b7e4f513fdc56bf4aeea676edaecb555ca253544d830ece4e40e75bdef
-
Filesize
205KB
MD5a6b70a629698511a6082803ed08bd255
SHA1ae0c3fda105acac403cc28f314b27d68457b8e74
SHA2566ab782e8d66d5611a65fbccbfda1b385247e45409ee5ac4bb018265ef75867d4
SHA5126eeec865450d576068ba99b681345914ee42d9ea514d9521f6801062d4e452b36dc03606ac390303b94bd1187aa6846bb88a963c7d0042c97c9db7a60f9df649