Analysis
-
max time kernel
118s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
28-05-2024 11:12
Static task
static1
Behavioral task
behavioral1
Sample
potvrdaPlacanja_229523624_NetBanking.PDF.exe
Resource
win7-20240221-en
General
-
Target
potvrdaPlacanja_229523624_NetBanking.PDF.exe
-
Size
650KB
-
MD5
c2cfb3eba8906a6709e2f4da166494a9
-
SHA1
3fe5fa561c199d0cc4e361714fa503c0062b8b94
-
SHA256
86579758583cd17bc1bb28d3b4b0cfa6a6996a54595db68bd84f3e1c69fe6d30
-
SHA512
defa95ecfa347c5b0e258085bd01a3c2d6fd5a0bd6a4e6ba287c51cd522017da692136d5cc43fd42762165fbf7fd300d2c6b3d590ef34e7dba9e2f3bd68c18c2
-
SSDEEP
12288:UQDWJkhvg8m3T0o1uMehVz1mOW0KWer+Y2C6ek8AsU01/9Qx2uyjy5tRUe92OckR:eGyD0WNW1t4Wer+Y2C6QAsn1Qx27Q
Malware Config
Extracted
formbook
4.1
dn03
almouranipainting.com
cataloguia.shop
zaparielectric.com
whcqsc.com
ioco.in
aduredmond.com
vavada611a.fun
humtivers.com
jewellerytml.com
mcapitalparticipacoes.com
inhlcq.shop
solanamall.xyz
moviepropgroup.com
thegenesis.ltd
cyberxdefend.com
skinbykoco.com
entermintlead.com
honestaireviews.com
wyclhj7gqfustzp.buzz
w937xb.com
bakuusa.online
sabong-web.com
52cg2.club
jasonnutter.golf
odbet555.app
vipmotoryatkiralama.com
auravibeslighting.com
pulsesautos.com
imdcaam.com
vivaness.club
bovverbadges.com
giaydonghai.online
aditi-jobs.com
numericalsemantics.com
shoprazorlaser.com
lovedacademy.com
gets-lnds.io
teyo293.xyz
banditsolana.com
delivery-jobs-76134.bond
ppp5716.buzz
zjmeterial.com
de-ponqk.top
bntyr76rhg.top
servicepmgtl.world
nailtimelocust.top
paperappa.com
80sos.com
daysofbetting.com
slaytheday.fun
travauxdefou.com
bx2zyg.com
thecoxnews.com
qriskaq.com
top-dao.com
krstockly1.shop
roiwholesale.com
pajero777ads.click
twistedrubytx.com
thesovreignkingdomofmaui.info
cataclysmicgamingapparel.com
verxop.xyz
xn--kwra1023b.com
winterclairee.com
sukhiclothing.com
Signatures
-
Formbook payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/1616-11-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/1616-16-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/3028-69-0x0000000000FB0000-0x0000000000FDF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
potvrdaPlacanja_229523624_NetBanking.PDF.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation potvrdaPlacanja_229523624_NetBanking.PDF.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
potvrdaPlacanja_229523624_NetBanking.PDF.exeRegSvcs.execolorcpl.exedescription pid process target process PID 4036 set thread context of 1616 4036 potvrdaPlacanja_229523624_NetBanking.PDF.exe RegSvcs.exe PID 1616 set thread context of 3440 1616 RegSvcs.exe Explorer.EXE PID 3028 set thread context of 3440 3028 colorcpl.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 48 IoCs
Processes:
RegSvcs.exepowershell.execolorcpl.exepid process 1616 RegSvcs.exe 1616 RegSvcs.exe 1616 RegSvcs.exe 1616 RegSvcs.exe 4888 powershell.exe 4888 powershell.exe 3028 colorcpl.exe 3028 colorcpl.exe 3028 colorcpl.exe 3028 colorcpl.exe 3028 colorcpl.exe 3028 colorcpl.exe 3028 colorcpl.exe 3028 colorcpl.exe 3028 colorcpl.exe 3028 colorcpl.exe 3028 colorcpl.exe 3028 colorcpl.exe 3028 colorcpl.exe 3028 colorcpl.exe 3028 colorcpl.exe 3028 colorcpl.exe 3028 colorcpl.exe 3028 colorcpl.exe 3028 colorcpl.exe 3028 colorcpl.exe 3028 colorcpl.exe 3028 colorcpl.exe 3028 colorcpl.exe 3028 colorcpl.exe 3028 colorcpl.exe 3028 colorcpl.exe 3028 colorcpl.exe 3028 colorcpl.exe 3028 colorcpl.exe 3028 colorcpl.exe 3028 colorcpl.exe 3028 colorcpl.exe 3028 colorcpl.exe 3028 colorcpl.exe 3028 colorcpl.exe 3028 colorcpl.exe 3028 colorcpl.exe 3028 colorcpl.exe 3028 colorcpl.exe 3028 colorcpl.exe 3028 colorcpl.exe 3028 colorcpl.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
RegSvcs.execolorcpl.exepid process 1616 RegSvcs.exe 1616 RegSvcs.exe 1616 RegSvcs.exe 3028 colorcpl.exe 3028 colorcpl.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
RegSvcs.exepowershell.execolorcpl.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 1616 RegSvcs.exe Token: SeDebugPrivilege 4888 powershell.exe Token: SeDebugPrivilege 3028 colorcpl.exe Token: SeShutdownPrivilege 3440 Explorer.EXE Token: SeCreatePagefilePrivilege 3440 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 3440 Explorer.EXE -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
potvrdaPlacanja_229523624_NetBanking.PDF.exeExplorer.EXEcolorcpl.exedescription pid process target process PID 4036 wrote to memory of 4888 4036 potvrdaPlacanja_229523624_NetBanking.PDF.exe powershell.exe PID 4036 wrote to memory of 4888 4036 potvrdaPlacanja_229523624_NetBanking.PDF.exe powershell.exe PID 4036 wrote to memory of 4888 4036 potvrdaPlacanja_229523624_NetBanking.PDF.exe powershell.exe PID 4036 wrote to memory of 1616 4036 potvrdaPlacanja_229523624_NetBanking.PDF.exe RegSvcs.exe PID 4036 wrote to memory of 1616 4036 potvrdaPlacanja_229523624_NetBanking.PDF.exe RegSvcs.exe PID 4036 wrote to memory of 1616 4036 potvrdaPlacanja_229523624_NetBanking.PDF.exe RegSvcs.exe PID 4036 wrote to memory of 1616 4036 potvrdaPlacanja_229523624_NetBanking.PDF.exe RegSvcs.exe PID 4036 wrote to memory of 1616 4036 potvrdaPlacanja_229523624_NetBanking.PDF.exe RegSvcs.exe PID 4036 wrote to memory of 1616 4036 potvrdaPlacanja_229523624_NetBanking.PDF.exe RegSvcs.exe PID 3440 wrote to memory of 3028 3440 Explorer.EXE colorcpl.exe PID 3440 wrote to memory of 3028 3440 Explorer.EXE colorcpl.exe PID 3440 wrote to memory of 3028 3440 Explorer.EXE colorcpl.exe PID 3028 wrote to memory of 4528 3028 colorcpl.exe cmd.exe PID 3028 wrote to memory of 4528 3028 colorcpl.exe cmd.exe PID 3028 wrote to memory of 4528 3028 colorcpl.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3440 -
C:\Users\Admin\AppData\Local\Temp\potvrdaPlacanja_229523624_NetBanking.PDF.exe"C:\Users\Admin\AppData\Local\Temp\potvrdaPlacanja_229523624_NetBanking.PDF.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4036 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\potvrdaPlacanja_229523624_NetBanking.PDF.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4888
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1616
-
-
-
C:\Windows\SysWOW64\colorcpl.exe"C:\Windows\SysWOW64\colorcpl.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:4528
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82