Analysis
-
max time kernel
150s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
02-02-2024 05:07
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20231215-en
General
-
Target
tmp.exe
-
Size
744KB
-
MD5
ea1f082ea4f956a042ec414357eca36f
-
SHA1
716723f0569d1cb85861a0b29de2a1c169b40108
-
SHA256
ebdc855d3a59911b5096ed167a66a6f9361c0a367bc9c7664693ef11582d1b1f
-
SHA512
59a43c69b573daa7f4148b92060ccbe82f666e0bf756b7a1444a0169127004519c7d91214aa8269ac1dc20038d742e1f1e2b47f866ff88695d7ae140449ec9d1
-
SSDEEP
12288:d7D0L/q+uJOgs/z3i8D+KnIqsW1O7YP5Hd9dpsjp5MeoiaqFd53rD22ryMGCIUBU:NYC+TZm5qc05Fpsjp5MwRZrD
Malware Config
Extracted
formbook
4.1
cg86
cerapoxy.net
ultradronexi.com
beshealtahub.shop
showmethetee.com
bixtrack.com
yunosave.site
rtppedro77.com
vxscnb.cfd
joshtalkhindi.com
sarma.dev
valuationauto.com
bankruptcymindebitfaster.store
zingymart.store
w8vip.net
munch-o-las.com
evolvewithsarahcoaching.com
hgygfrr.store
y6732cn.cfd
steancomunnyty.online
huz7r4a6so.com
linktotechnologies.com
passiveprofitshomemadehappy.com
smackedcalculated.xyz
emouddkb.asia
naplesbusinessjournal.com
tomaszpolak.com
skoda-quangninh.com
bakhouse.online
tengahmalam.cloud
lushengta.top
pekunia-wallet.com
genaidashboard.com
gov314.com
pmoclinic.com
ck6rmd.top
torrado.net
tradeprorecorder.com
safe8-telegram.com
ynec0p.icu
dssd.site
tttt2001tttt.xyz
tailboost.xyz
bestdailycash.com
03c.lat
ev520.xyz
thinkdisabled.com
vpower777usa.online
animal-s.com
blyrsl.cfd
wwwprevailglobal.store
asmcirujanos.com
techusd.com
vrmxx.com
soundmoneymiles.com
guoyao769.com
candisource.com
gmyifeng.com
luxurymakeupandcosmetics.com
jouet-plaisir.com
chromer1987.top
mmzdjm.com
ss031.bio
genevaholdingsinc.com
electronichealthrecord.app
jingumashop.site
Signatures
-
Formbook payload 5 IoCs
resource yara_rule behavioral1/memory/2616-12-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2828-21-0x0000000002670000-0x00000000026B0000-memory.dmp formbook behavioral1/memory/2616-24-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2608-29-0x0000000000080000-0x00000000000AF000-memory.dmp formbook behavioral1/memory/2608-31-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2224 set thread context of 2616 2224 tmp.exe 30 PID 2616 set thread context of 1192 2616 MSBuild.exe 10 PID 2608 set thread context of 1192 2608 control.exe 10 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 2616 MSBuild.exe 2616 MSBuild.exe 2828 powershell.exe 2608 control.exe 2608 control.exe 2608 control.exe 2608 control.exe 2608 control.exe 2608 control.exe 2608 control.exe 2608 control.exe 2608 control.exe 2608 control.exe 2608 control.exe 2608 control.exe 2608 control.exe 2608 control.exe 2608 control.exe 2608 control.exe 2608 control.exe 2608 control.exe 2608 control.exe 2608 control.exe 2608 control.exe 2608 control.exe 2608 control.exe 2608 control.exe 2608 control.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2616 MSBuild.exe 2616 MSBuild.exe 2616 MSBuild.exe 2608 control.exe 2608 control.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2616 MSBuild.exe Token: SeDebugPrivilege 2828 powershell.exe Token: SeDebugPrivilege 2608 control.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2224 wrote to memory of 2828 2224 tmp.exe 28 PID 2224 wrote to memory of 2828 2224 tmp.exe 28 PID 2224 wrote to memory of 2828 2224 tmp.exe 28 PID 2224 wrote to memory of 2828 2224 tmp.exe 28 PID 2224 wrote to memory of 2616 2224 tmp.exe 30 PID 2224 wrote to memory of 2616 2224 tmp.exe 30 PID 2224 wrote to memory of 2616 2224 tmp.exe 30 PID 2224 wrote to memory of 2616 2224 tmp.exe 30 PID 2224 wrote to memory of 2616 2224 tmp.exe 30 PID 2224 wrote to memory of 2616 2224 tmp.exe 30 PID 2224 wrote to memory of 2616 2224 tmp.exe 30 PID 1192 wrote to memory of 2608 1192 Explorer.EXE 31 PID 1192 wrote to memory of 2608 1192 Explorer.EXE 31 PID 1192 wrote to memory of 2608 1192 Explorer.EXE 31 PID 1192 wrote to memory of 2608 1192 Explorer.EXE 31 PID 2608 wrote to memory of 2936 2608 control.exe 32 PID 2608 wrote to memory of 2936 2608 control.exe 32 PID 2608 wrote to memory of 2936 2608 control.exe 32 PID 2608 wrote to memory of 2936 2608 control.exe 32
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\tmp.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
-
-
C:\Windows\SysWOW64\control.exe"C:\Windows\SysWOW64\control.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵PID:2936
-
-