Analysis
-
max time kernel
2s -
max time network
311s -
platform
windows11-21h2_x64 -
resource
win11-20240426-en -
resource tags
arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system -
submitted
06-06-2024 21:48
Static task
static1
Behavioral task
behavioral1
Sample
3979bd4374308cc1a5a91f04c080b480dc4081dd2612aa2a9d1b504f09b7367c.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
3979bd4374308cc1a5a91f04c080b480dc4081dd2612aa2a9d1b504f09b7367c.exe
Resource
win11-20240426-en
General
-
Target
3979bd4374308cc1a5a91f04c080b480dc4081dd2612aa2a9d1b504f09b7367c.exe
-
Size
747KB
-
MD5
3cd2595e3d20f8200d3ddf84b81932de
-
SHA1
c05f5a5fd2e0da7be16621a5482541f3d492891c
-
SHA256
3979bd4374308cc1a5a91f04c080b480dc4081dd2612aa2a9d1b504f09b7367c
-
SHA512
fbc314a53bb2eeba48c0cf5793cc93b1f9361e62aa38de34c941d57bb677b0868e651ed46b783fef939c4b9659048b4a555c3e647201aae7ce1f9e9bf0731670
-
SSDEEP
12288:H7nYP1+rSlwFON6zXeEt+f2VtTwfyfyp4P7r9r/+ppppppppppppppppppppppp0:HDYP1+rDOkKderNqS1qU
Malware Config
Extracted
formbook
3.9
cix
stephaniperold.com
sorairo12.com
palumasteknik.com
marketing4proptech.com
iwanttoheargod.com
structured-waters.com
sunvalleyvacations.net
sanketweb.com
tmasco.com
d-valentine.com
engmousavi.com
lithiumtolashes.com
texastramper.com
shoemall.store
beginningguitarbook.com
wonderlustnfairytales.com
bizinabox.store
kmacg.net
cashgold4cash.com
smtpguide.com
mmbl365.net
jmmjds.com
femmesquicomptent.com
izm-realestate.com
ingertona.com
getdge.com
sweeditalyphotography.com
entertainmenttoday.today
nwsouthroad.com
lstjs.com
sullivansandbox.com
adidasstoredk.com
thekalpataruyashodhan.net
illinoislaserengraving.com
wolvesretreats.com
voguestar-auto.com
haodao.ltd
bitsgo.net
ceramicsell.com
eee742.com
gryyt.info
stakeblock.com
ya-coffee.com
presidentialrxhealth.com
constructfed.com
toabetterworld.net
videostigers.com
xn--9swu6mv1h53c550dk8a.com
mushoku40dai.com
supercandylollipop.com
covepointmarineservices.net
salonluckyseven.biz
cameraddns.net
completereco.com
caripenyakitmu.com
enginewarninglights.com
yutaiwang.com
shoulu.info
max-bravely.net
interioriz.com
hongzhou.group
hpcustermercare.com
fitocoolvdwa.com
bigbrain.site
samperd.com
Signatures
-
404 Keylogger
Information stealer and keylogger first seen in 2019.
-
404 Keylogger Main Executable 2 IoCs
resource yara_rule behavioral2/files/0x000200000002aa10-48.dat family_404keylogger behavioral2/memory/1976-49-0x00000000006A0000-0x00000000006BE000-memory.dmp family_404keylogger -
Formbook payload 2 IoCs
resource yara_rule behavioral2/memory/5084-59-0x0000000000400000-0x00000000004BE000-memory.dmp formbook behavioral2/memory/5084-66-0x0000000000400000-0x00000000004BE000-memory.dmp formbook -
Executes dropped EXE 3 IoCs
pid Process 4032 Coseismic.scr 1976 Payment receipt.exe 5084 Coseismic.scr -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2994005945-4089876968-1367784197-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\plymouthism = "wscript \"C:\\Users\\Admin\\Pinatype\\Coseismic.vbs\"" Coseismic.scr -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5084 set thread context of 3248 5084 Coseismic.scr 53 -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\win.ini 3979bd4374308cc1a5a91f04c080b480dc4081dd2612aa2a9d1b504f09b7367c.exe File opened for modification C:\Windows\win.ini 3979bd4374308cc1a5a91f04c080b480dc4081dd2612aa2a9d1b504f09b7367c.exe File opened for modification C:\Windows\win.ini Coseismic.scr File opened for modification C:\Windows\win.ini Coseismic.scr -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 5084 Coseismic.scr 5084 Coseismic.scr 5084 Coseismic.scr 5084 Coseismic.scr -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 5084 Coseismic.scr -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1976 Payment receipt.exe Token: SeDebugPrivilege 5084 Coseismic.scr -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 532 3979bd4374308cc1a5a91f04c080b480dc4081dd2612aa2a9d1b504f09b7367c.exe 3564 3979bd4374308cc1a5a91f04c080b480dc4081dd2612aa2a9d1b504f09b7367c.exe 4032 Coseismic.scr 5084 Coseismic.scr -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 532 wrote to memory of 3564 532 3979bd4374308cc1a5a91f04c080b480dc4081dd2612aa2a9d1b504f09b7367c.exe 78 PID 532 wrote to memory of 3564 532 3979bd4374308cc1a5a91f04c080b480dc4081dd2612aa2a9d1b504f09b7367c.exe 78 PID 532 wrote to memory of 3564 532 3979bd4374308cc1a5a91f04c080b480dc4081dd2612aa2a9d1b504f09b7367c.exe 78 PID 3564 wrote to memory of 4032 3564 3979bd4374308cc1a5a91f04c080b480dc4081dd2612aa2a9d1b504f09b7367c.exe 79 PID 3564 wrote to memory of 4032 3564 3979bd4374308cc1a5a91f04c080b480dc4081dd2612aa2a9d1b504f09b7367c.exe 79 PID 3564 wrote to memory of 4032 3564 3979bd4374308cc1a5a91f04c080b480dc4081dd2612aa2a9d1b504f09b7367c.exe 79 PID 3564 wrote to memory of 1976 3564 3979bd4374308cc1a5a91f04c080b480dc4081dd2612aa2a9d1b504f09b7367c.exe 80 PID 3564 wrote to memory of 1976 3564 3979bd4374308cc1a5a91f04c080b480dc4081dd2612aa2a9d1b504f09b7367c.exe 80 PID 3564 wrote to memory of 1976 3564 3979bd4374308cc1a5a91f04c080b480dc4081dd2612aa2a9d1b504f09b7367c.exe 80 PID 4032 wrote to memory of 5084 4032 Coseismic.scr 81 PID 4032 wrote to memory of 5084 4032 Coseismic.scr 81 PID 4032 wrote to memory of 5084 4032 Coseismic.scr 81 PID 3248 wrote to memory of 2812 3248 Explorer.EXE 82 PID 3248 wrote to memory of 2812 3248 Explorer.EXE 82 PID 3248 wrote to memory of 2812 3248 Explorer.EXE 82
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:3248 -
C:\Users\Admin\AppData\Local\Temp\3979bd4374308cc1a5a91f04c080b480dc4081dd2612aa2a9d1b504f09b7367c.exe"C:\Users\Admin\AppData\Local\Temp\3979bd4374308cc1a5a91f04c080b480dc4081dd2612aa2a9d1b504f09b7367c.exe"2⤵
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:532 -
C:\Users\Admin\AppData\Local\Temp\3979bd4374308cc1a5a91f04c080b480dc4081dd2612aa2a9d1b504f09b7367c.exe"C:\Users\Admin\AppData\Local\Temp\3979bd4374308cc1a5a91f04c080b480dc4081dd2612aa2a9d1b504f09b7367c.exe"3⤵
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3564 -
C:\Users\Admin\Pinatype\Coseismic.scr"C:\Users\Admin\Pinatype\Coseismic.scr" /S4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4032 -
C:\Users\Admin\Pinatype\Coseismic.scr"C:\Users\Admin\Pinatype\Coseismic.scr" /S5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5084
-
-
-
C:\Users\Admin\Payment receipt.exe"C:\Users\Admin\Payment receipt.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1976
-
-
-
-
C:\Windows\SysWOW64\msdt.exe"C:\Windows\SysWOW64\msdt.exe"2⤵PID:2812
-
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\Pinatype\Coseismic.scr"3⤵PID:2064
-
-
C:\Windows\SysWOW64\cmd.exe/c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V3⤵PID:1756
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46KB
MD58f5942354d3809f865f9767eddf51314
SHA120be11c0d42fc0cef53931ea9152b55082d1a11e
SHA256776ecf8411b1b0167bea724409ac9d3f8479973df223ecc6e60e3302b3b2b8ea
SHA512fde8dfae8a862cf106b0cb55e02d73e4e4c0527c744c20886681245c8160287f722612a6de9d0046ed1156b1771229c8950b9ac036b39c988d75aa20b7bac218
-
Filesize
76KB
MD5e5f77415d6a19f1017557c412f21807d
SHA1b5078f39dbd6635afb0d0cd833accb4eb42d82b9
SHA25661c6d623ce4d0c8bdf14541601c95a8d4d9552e680555c462b50bd7f02aac2b0
SHA512bb55048d16545d6825b3f1032042d513d2b45e905b10d337b3b8aaef62a71291ec06690c22ce81f154511c3a100033916020602a8057309a457d8b8d6af22ba3
-
Filesize
38B
MD54aadf49fed30e4c9b3fe4a3dd6445ebe
SHA11e332822167c6f351b99615eada2c30a538ff037
SHA25675034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56
SHA512eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945
-
Filesize
40B
MD5d63a82e5d81e02e399090af26db0b9cb
SHA191d0014c8f54743bba141fd60c9d963f869d76c9
SHA256eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae
SHA51238afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad
-
Filesize
40B
MD5ba3b6bc807d4f76794c4b81b09bb9ba5
SHA124cb89501f0212ff3095ecc0aba97dd563718fb1
SHA2566eebf968962745b2e9de2ca969af7c424916d4e3fe3cc0bb9b3d414abfce9507
SHA512ecd07e601fc9e3cfc39addd7bd6f3d7f7ff3253afb40bf536e9eaac5a4c243e5ec40fbfd7b216cb0ea29f2517419601e335e33ba19dea4a46f65e38694d465bf
-
Filesize
98KB
MD5f064015d967ac5fbedbe21c01689f388
SHA14f2044ea34938b045c5e62c389f3c62c44cb5392
SHA256980563afc8a4af6029ef7266392765e4ed9cf23eb242078701b65f5d9078b0af
SHA5122bf694bbada5bc84ec2e68b4b8e4a6c3b747c14e5e4f5aae0d25c5c94a44ed3df16b2384a966da9ce1d405441eb2727af22868204cca0a2b157a7ae0efedd67f
-
Filesize
747KB
MD53cd2595e3d20f8200d3ddf84b81932de
SHA1c05f5a5fd2e0da7be16621a5482541f3d492891c
SHA2563979bd4374308cc1a5a91f04c080b480dc4081dd2612aa2a9d1b504f09b7367c
SHA512fbc314a53bb2eeba48c0cf5793cc93b1f9361e62aa38de34c941d57bb677b0868e651ed46b783fef939c4b9659048b4a555c3e647201aae7ce1f9e9bf0731670
-
Filesize
384KB
MD5e3c4c97dc8e7957f9d8fba75ef386d85
SHA1dd361d752c51f92b01113346b1ecf09d34f9cef2
SHA256a6cf9558b0ed2746894783ed295a516f72288b5eaa064078a6a6a9703f9de775
SHA512983e3e3af3ef5d72051d3ce9c8c70287646a8e9aad9d15fc36df7b68719a417d3c6b012502e9d88d4c433b8429c6f8ab31ed91ddaa288fd43a6b68b1cd4d39a1
-
Filesize
123B
MD56bf517432f65eb7f0d18d574bf14124c
SHA15b9f37c1dd1318ebbec3bd2f07c109eb9d22c727
SHA2566e2b70dfccabf3cc651545676a3a566c9cfae03f15f772886646abce1da35b46
SHA5127b0cb8c20034585ec8bf4b45eda5eda5993a56e24931a7426dc5a9f081ec1f82545f3e26a48a4df885c8691fc6e8026d0808aebe3cc3358ba85ddca08ac4cb06