Analysis
-
max time kernel
157s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
25-01-2024 04:28
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
tmp.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20231215-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20231222-en
General
-
Target
tmp.exe
-
Size
915KB
-
MD5
c51050da2c94bbb62c6d2c51862b15dd
-
SHA1
84489f41759b69be75fa13430ba2f78143a857a1
-
SHA256
f62de2f1a6d9798f4278ab073890c06f8a1027c216d3c02dbc4c84ff84c4ee72
-
SHA512
9b22c562b3c84c0dce7a9888a227b67d991d4175d82ed2399d1629a216c0df9afc08285af94f06a09238ac896df2e0484d354bac4fab977bb2d3337a5b1521ef
-
SSDEEP
24576:nJzp/ZBD1bJJReGhyAynCXbwZ4pHzZhrh0Fy1:JVTD1Xhyn0bwZSnh0I
Malware Config
Extracted
formbook
4.1
ce10
universalbowls.com
bp5.site
thiagokielingwebdesign.net
grapper.fun
grow-more.us
cqdh888.com
facthunter.app
cstars05.xyz
baumeagency.com
montevallotowing.top
joshtdownes.com
ampvit88.info
timelesscoutureclothing.com
stimuscle.com
uppervillekeyword.top
victoriabaltzer.com
laguindah.art
kiddieboost.com
santafekeyword.top
818experience.com
xn--8mr685f.xn--6qq986b3xl
topratedselection.beauty
pilgrim13.online
joshalley.com
hty1tqhm.top
endangerda.com
nursing-degrees-39640.bond
geogit.tech
auctionhouse275.com
primeprodeals.com
zkq8kor5.shop
onchainpayments.net
northstudiogt.com
hirr.site
quix.agency
nl-prod.com
waubaykeyword.top
saveourstreamliner.com
mesabae.com
glovegpt.com
evelethtowing.top
stcstage.live
nvvaconsulting.net
markusmartl.club
charmcokeyword.top
ravichandranc.net
prettyandslayedco.com
jakobwakolbinger.com
leveringtowing.top
qc8o.site
animasafe.com
kantoshopping.com
threein.live
mavvericklabs.com
8kdz0dcm9h.com
hd6385.com
daovertise.com
14whoduhw.top
5pfxcicm.com
xyg222.com
ebov33.com
bachatstorepk.com
pinkcosmeticscompany.com
kinoxe.xyz
curlioshop.com
Signatures
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Formbook payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/1804-617-0x0000000000400000-0x0000000001654000-memory.dmp formbook behavioral2/memory/1804-643-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/3200-642-0x0000000000D40000-0x0000000000D6F000-memory.dmp formbook behavioral2/memory/3200-646-0x0000000000D40000-0x0000000000D6F000-memory.dmp formbook -
Loads dropped DLL 1 IoCs
Processes:
tmp.exepid Process 2640 tmp.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
Processes:
tmp.exepid Process 1804 tmp.exe 1804 tmp.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
tmp.exetmp.exepid Process 2640 tmp.exe 1804 tmp.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
tmp.exetmp.execscript.exedescription pid Process procid_target PID 2640 set thread context of 1804 2640 tmp.exe 97 PID 1804 set thread context of 3484 1804 tmp.exe 46 PID 3200 set thread context of 3484 3200 cscript.exe 46 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 28 IoCs
Processes:
tmp.execscript.exepid Process 1804 tmp.exe 1804 tmp.exe 1804 tmp.exe 1804 tmp.exe 3200 cscript.exe 3200 cscript.exe 3200 cscript.exe 3200 cscript.exe 3200 cscript.exe 3200 cscript.exe 3200 cscript.exe 3200 cscript.exe 3200 cscript.exe 3200 cscript.exe 3200 cscript.exe 3200 cscript.exe 3200 cscript.exe 3200 cscript.exe 3200 cscript.exe 3200 cscript.exe 3200 cscript.exe 3200 cscript.exe 3200 cscript.exe 3200 cscript.exe 3200 cscript.exe 3200 cscript.exe 3200 cscript.exe 3200 cscript.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
tmp.exetmp.execscript.exepid Process 2640 tmp.exe 1804 tmp.exe 1804 tmp.exe 1804 tmp.exe 3200 cscript.exe 3200 cscript.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
tmp.exeExplorer.EXEcscript.exedescription pid Process Token: SeDebugPrivilege 1804 tmp.exe Token: SeShutdownPrivilege 3484 Explorer.EXE Token: SeCreatePagefilePrivilege 3484 Explorer.EXE Token: SeShutdownPrivilege 3484 Explorer.EXE Token: SeCreatePagefilePrivilege 3484 Explorer.EXE Token: SeDebugPrivilege 3200 cscript.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid Process 3484 Explorer.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
tmp.exeExplorer.EXEcscript.exedescription pid Process procid_target PID 2640 wrote to memory of 1804 2640 tmp.exe 97 PID 2640 wrote to memory of 1804 2640 tmp.exe 97 PID 2640 wrote to memory of 1804 2640 tmp.exe 97 PID 2640 wrote to memory of 1804 2640 tmp.exe 97 PID 2640 wrote to memory of 1804 2640 tmp.exe 97 PID 3484 wrote to memory of 3200 3484 Explorer.EXE 99 PID 3484 wrote to memory of 3200 3484 Explorer.EXE 99 PID 3484 wrote to memory of 3200 3484 Explorer.EXE 99 PID 3200 wrote to memory of 384 3200 cscript.exe 100 PID 3200 wrote to memory of 384 3200 cscript.exe 100 PID 3200 wrote to memory of 384 3200 cscript.exe 100
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3484 -
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"2⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"3⤵
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1804
-
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:4540
-
-
C:\Windows\SysWOW64\cscript.exe"C:\Windows\SysWOW64\cscript.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3200 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\tmp.exe"3⤵PID:384
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
44B
MD5eb4da25d6c0d919bbe9ebc480cee0d05
SHA1dfaeae9c23e9b282a82b1abb971599a5bcd51b27
SHA25670a4ee88b132159f110d96ad83001187c6a272f52d5c766f563b50ac1e072fe3
SHA5121e9972196d4bdbbc7366c1fc980014b3048d036f56afdeb39303263cc7af24217490dd9b9ca85ac11a0bf83a1c31eead3320e158e8b9ac819468023d1548cb5c
-
Filesize
12KB
MD50d7ad4f45dc6f5aa87f606d0331c6901
SHA148df0911f0484cbe2a8cdd5362140b63c41ee457
SHA2563eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca
SHA512c07de7308cb54205e8bd703001a7fe4fd7796c9ac1b4bb330c77c872bf712b093645f40b80ce7127531fe6746a5b66e18ea073ab6a644934abed9bb64126fea9