Resubmissions
14-06-2024 17:55
240614-whnzas1ara 1014-06-2024 17:12
240614-vqvldazapd 1014-06-2024 17:11
240614-vp9c5stanq 1012-06-2024 23:53
240612-3xrgaswcpa 10Analysis
-
max time kernel
59s -
max time network
42s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
14-06-2024 17:12
Static task
static1
Behavioral task
behavioral1
Sample
3979bd4374308cc1a5a91f04c080b480dc4081dd2612aa2a9d1b504f09b7367c.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
3979bd4374308cc1a5a91f04c080b480dc4081dd2612aa2a9d1b504f09b7367c.exe
Resource
win10v2004-20240611-en
General
-
Target
3979bd4374308cc1a5a91f04c080b480dc4081dd2612aa2a9d1b504f09b7367c.exe
-
Size
747KB
-
MD5
3cd2595e3d20f8200d3ddf84b81932de
-
SHA1
c05f5a5fd2e0da7be16621a5482541f3d492891c
-
SHA256
3979bd4374308cc1a5a91f04c080b480dc4081dd2612aa2a9d1b504f09b7367c
-
SHA512
fbc314a53bb2eeba48c0cf5793cc93b1f9361e62aa38de34c941d57bb677b0868e651ed46b783fef939c4b9659048b4a555c3e647201aae7ce1f9e9bf0731670
-
SSDEEP
12288:H7nYP1+rSlwFON6zXeEt+f2VtTwfyfyp4P7r9r/+ppppppppppppppppppppppp0:HDYP1+rDOkKderNqS1qU
Malware Config
Extracted
formbook
3.9
cix
stephaniperold.com
sorairo12.com
palumasteknik.com
marketing4proptech.com
iwanttoheargod.com
structured-waters.com
sunvalleyvacations.net
sanketweb.com
tmasco.com
d-valentine.com
engmousavi.com
lithiumtolashes.com
texastramper.com
shoemall.store
beginningguitarbook.com
wonderlustnfairytales.com
bizinabox.store
kmacg.net
cashgold4cash.com
smtpguide.com
mmbl365.net
jmmjds.com
femmesquicomptent.com
izm-realestate.com
ingertona.com
getdge.com
sweeditalyphotography.com
entertainmenttoday.today
nwsouthroad.com
lstjs.com
sullivansandbox.com
adidasstoredk.com
thekalpataruyashodhan.net
illinoislaserengraving.com
wolvesretreats.com
voguestar-auto.com
haodao.ltd
bitsgo.net
ceramicsell.com
eee742.com
gryyt.info
stakeblock.com
ya-coffee.com
presidentialrxhealth.com
constructfed.com
toabetterworld.net
videostigers.com
xn--9swu6mv1h53c550dk8a.com
mushoku40dai.com
supercandylollipop.com
covepointmarineservices.net
salonluckyseven.biz
cameraddns.net
completereco.com
caripenyakitmu.com
enginewarninglights.com
yutaiwang.com
shoulu.info
max-bravely.net
interioriz.com
hongzhou.group
hpcustermercare.com
fitocoolvdwa.com
bigbrain.site
samperd.com
Signatures
-
404 Keylogger
Information stealer and keylogger first seen in 2019.
-
404 Keylogger Main Executable 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\Payment receipt.exe family_404keylogger behavioral2/memory/3756-47-0x0000000000250000-0x000000000026E000-memory.dmp family_404keylogger -
Formbook payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/3176-57-0x0000000000400000-0x00000000004BE000-memory.dmp formbook behavioral2/memory/3176-60-0x0000000000400000-0x00000000004BE000-memory.dmp formbook -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
3979bd4374308cc1a5a91f04c080b480dc4081dd2612aa2a9d1b504f09b7367c.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4204450073-1267028356-951339405-1000\Control Panel\International\Geo\Nation 3979bd4374308cc1a5a91f04c080b480dc4081dd2612aa2a9d1b504f09b7367c.exe -
Executes dropped EXE 3 IoCs
Processes:
Coseismic.scrPayment receipt.exeCoseismic.scrpid process 1940 Coseismic.scr 3756 Payment receipt.exe 3176 Coseismic.scr -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Coseismic.scrdescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4204450073-1267028356-951339405-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\plymouthism = "wscript \"C:\\Users\\Admin\\Pinatype\\Coseismic.vbs\"" Coseismic.scr -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 10 checkip.dyndns.org -
Suspicious use of SetThreadContext 3 IoCs
Processes:
Coseismic.scrchkdsk.exedescription pid process target process PID 3176 set thread context of 3448 3176 Coseismic.scr Explorer.EXE PID 3176 set thread context of 3448 3176 Coseismic.scr Explorer.EXE PID 4912 set thread context of 3448 4912 chkdsk.exe Explorer.EXE -
Drops file in Windows directory 4 IoCs
Processes:
3979bd4374308cc1a5a91f04c080b480dc4081dd2612aa2a9d1b504f09b7367c.exe3979bd4374308cc1a5a91f04c080b480dc4081dd2612aa2a9d1b504f09b7367c.exeCoseismic.scrCoseismic.scrdescription ioc process File opened for modification C:\Windows\win.ini 3979bd4374308cc1a5a91f04c080b480dc4081dd2612aa2a9d1b504f09b7367c.exe File opened for modification C:\Windows\win.ini 3979bd4374308cc1a5a91f04c080b480dc4081dd2612aa2a9d1b504f09b7367c.exe File opened for modification C:\Windows\win.ini Coseismic.scr File opened for modification C:\Windows\win.ini Coseismic.scr -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4836 3756 WerFault.exe Payment receipt.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
chkdsk.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier chkdsk.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
Processes:
Coseismic.scrchkdsk.exepid process 3176 Coseismic.scr 3176 Coseismic.scr 3176 Coseismic.scr 3176 Coseismic.scr 3176 Coseismic.scr 3176 Coseismic.scr 4912 chkdsk.exe 4912 chkdsk.exe 4912 chkdsk.exe 4912 chkdsk.exe 4912 chkdsk.exe 4912 chkdsk.exe 4912 chkdsk.exe 4912 chkdsk.exe 4912 chkdsk.exe 4912 chkdsk.exe 4912 chkdsk.exe 4912 chkdsk.exe 4912 chkdsk.exe 4912 chkdsk.exe 4912 chkdsk.exe 4912 chkdsk.exe 4912 chkdsk.exe 4912 chkdsk.exe 4912 chkdsk.exe 4912 chkdsk.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 3448 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
Coseismic.scrchkdsk.exepid process 3176 Coseismic.scr 3176 Coseismic.scr 3176 Coseismic.scr 3176 Coseismic.scr 4912 chkdsk.exe 4912 chkdsk.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
Processes:
Payment receipt.exeCoseismic.scrExplorer.EXEchkdsk.exedescription pid process Token: SeDebugPrivilege 3756 Payment receipt.exe Token: SeDebugPrivilege 3176 Coseismic.scr Token: SeShutdownPrivilege 3448 Explorer.EXE Token: SeCreatePagefilePrivilege 3448 Explorer.EXE Token: SeDebugPrivilege 4912 chkdsk.exe Token: SeShutdownPrivilege 3448 Explorer.EXE Token: SeCreatePagefilePrivilege 3448 Explorer.EXE Token: SeShutdownPrivilege 3448 Explorer.EXE Token: SeCreatePagefilePrivilege 3448 Explorer.EXE -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
3979bd4374308cc1a5a91f04c080b480dc4081dd2612aa2a9d1b504f09b7367c.exe3979bd4374308cc1a5a91f04c080b480dc4081dd2612aa2a9d1b504f09b7367c.exeCoseismic.scrCoseismic.scrpid process 3196 3979bd4374308cc1a5a91f04c080b480dc4081dd2612aa2a9d1b504f09b7367c.exe 1656 3979bd4374308cc1a5a91f04c080b480dc4081dd2612aa2a9d1b504f09b7367c.exe 1940 Coseismic.scr 3176 Coseismic.scr -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
3979bd4374308cc1a5a91f04c080b480dc4081dd2612aa2a9d1b504f09b7367c.exe3979bd4374308cc1a5a91f04c080b480dc4081dd2612aa2a9d1b504f09b7367c.exeCoseismic.scrExplorer.EXEchkdsk.exedescription pid process target process PID 3196 wrote to memory of 1656 3196 3979bd4374308cc1a5a91f04c080b480dc4081dd2612aa2a9d1b504f09b7367c.exe 3979bd4374308cc1a5a91f04c080b480dc4081dd2612aa2a9d1b504f09b7367c.exe PID 3196 wrote to memory of 1656 3196 3979bd4374308cc1a5a91f04c080b480dc4081dd2612aa2a9d1b504f09b7367c.exe 3979bd4374308cc1a5a91f04c080b480dc4081dd2612aa2a9d1b504f09b7367c.exe PID 3196 wrote to memory of 1656 3196 3979bd4374308cc1a5a91f04c080b480dc4081dd2612aa2a9d1b504f09b7367c.exe 3979bd4374308cc1a5a91f04c080b480dc4081dd2612aa2a9d1b504f09b7367c.exe PID 1656 wrote to memory of 1940 1656 3979bd4374308cc1a5a91f04c080b480dc4081dd2612aa2a9d1b504f09b7367c.exe Coseismic.scr PID 1656 wrote to memory of 1940 1656 3979bd4374308cc1a5a91f04c080b480dc4081dd2612aa2a9d1b504f09b7367c.exe Coseismic.scr PID 1656 wrote to memory of 1940 1656 3979bd4374308cc1a5a91f04c080b480dc4081dd2612aa2a9d1b504f09b7367c.exe Coseismic.scr PID 1656 wrote to memory of 3756 1656 3979bd4374308cc1a5a91f04c080b480dc4081dd2612aa2a9d1b504f09b7367c.exe Payment receipt.exe PID 1656 wrote to memory of 3756 1656 3979bd4374308cc1a5a91f04c080b480dc4081dd2612aa2a9d1b504f09b7367c.exe Payment receipt.exe PID 1656 wrote to memory of 3756 1656 3979bd4374308cc1a5a91f04c080b480dc4081dd2612aa2a9d1b504f09b7367c.exe Payment receipt.exe PID 1940 wrote to memory of 3176 1940 Coseismic.scr Coseismic.scr PID 1940 wrote to memory of 3176 1940 Coseismic.scr Coseismic.scr PID 1940 wrote to memory of 3176 1940 Coseismic.scr Coseismic.scr PID 3448 wrote to memory of 4912 3448 Explorer.EXE chkdsk.exe PID 3448 wrote to memory of 4912 3448 Explorer.EXE chkdsk.exe PID 3448 wrote to memory of 4912 3448 Explorer.EXE chkdsk.exe PID 4912 wrote to memory of 452 4912 chkdsk.exe cmd.exe PID 4912 wrote to memory of 452 4912 chkdsk.exe cmd.exe PID 4912 wrote to memory of 452 4912 chkdsk.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3448 -
C:\Users\Admin\AppData\Local\Temp\3979bd4374308cc1a5a91f04c080b480dc4081dd2612aa2a9d1b504f09b7367c.exe"C:\Users\Admin\AppData\Local\Temp\3979bd4374308cc1a5a91f04c080b480dc4081dd2612aa2a9d1b504f09b7367c.exe"2⤵
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3196 -
C:\Users\Admin\AppData\Local\Temp\3979bd4374308cc1a5a91f04c080b480dc4081dd2612aa2a9d1b504f09b7367c.exe"C:\Users\Admin\AppData\Local\Temp\3979bd4374308cc1a5a91f04c080b480dc4081dd2612aa2a9d1b504f09b7367c.exe"3⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Users\Admin\Pinatype\Coseismic.scr"C:\Users\Admin\Pinatype\Coseismic.scr" /S4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Users\Admin\Pinatype\Coseismic.scr"C:\Users\Admin\Pinatype\Coseismic.scr" /S5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3176
-
-
-
C:\Users\Admin\Payment receipt.exe"C:\Users\Admin\Payment receipt.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3756 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3756 -s 15045⤵
- Program crash
PID:4836
-
-
-
-
-
C:\Windows\SysWOW64\chkdsk.exe"C:\Windows\SysWOW64\chkdsk.exe"2⤵
- Suspicious use of SetThreadContext
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4912 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\Pinatype\Coseismic.scr"3⤵PID:452
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 208 -p 3756 -ip 37561⤵PID:2276
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
98KB
MD5f064015d967ac5fbedbe21c01689f388
SHA14f2044ea34938b045c5e62c389f3c62c44cb5392
SHA256980563afc8a4af6029ef7266392765e4ed9cf23eb242078701b65f5d9078b0af
SHA5122bf694bbada5bc84ec2e68b4b8e4a6c3b747c14e5e4f5aae0d25c5c94a44ed3df16b2384a966da9ce1d405441eb2727af22868204cca0a2b157a7ae0efedd67f
-
Filesize
747KB
MD53cd2595e3d20f8200d3ddf84b81932de
SHA1c05f5a5fd2e0da7be16621a5482541f3d492891c
SHA2563979bd4374308cc1a5a91f04c080b480dc4081dd2612aa2a9d1b504f09b7367c
SHA512fbc314a53bb2eeba48c0cf5793cc93b1f9361e62aa38de34c941d57bb677b0868e651ed46b783fef939c4b9659048b4a555c3e647201aae7ce1f9e9bf0731670
-
Filesize
123B
MD56bf517432f65eb7f0d18d574bf14124c
SHA15b9f37c1dd1318ebbec3bd2f07c109eb9d22c727
SHA2566e2b70dfccabf3cc651545676a3a566c9cfae03f15f772886646abce1da35b46
SHA5127b0cb8c20034585ec8bf4b45eda5eda5993a56e24931a7426dc5a9f081ec1f82545f3e26a48a4df885c8691fc6e8026d0808aebe3cc3358ba85ddca08ac4cb06