Analysis
-
max time kernel
146s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
25-08-2024 02:17
Static task
static1
Behavioral task
behavioral1
Sample
98a6a5e789c33737c74f6ee52fce41a206867e571c8b8286d3af6f37174dceea.exe
Resource
win7-20240704-en
General
-
Target
98a6a5e789c33737c74f6ee52fce41a206867e571c8b8286d3af6f37174dceea.exe
-
Size
1.0MB
-
MD5
820de48affdf7a70230640b8adb01f67
-
SHA1
f8f004884c53f8e55fff249a851a614dc2f34bcb
-
SHA256
98a6a5e789c33737c74f6ee52fce41a206867e571c8b8286d3af6f37174dceea
-
SHA512
87f1482527d41fe7fb8e715551f69a00b25b62c203bf814032caf200cac503ac39b7464814c64f83d27fa99ec4d9fd1268d4fad6a959d0860dcd42858aa27abb
-
SSDEEP
24576:HeUVYtXiZ4xN3f7a3fjyOlch/TMtdycjRI/F3:+UYtXiZ4xxzar+oKcja9
Malware Config
Extracted
formbook
4.1
dei5
studiomullerphoto.com
reallionairewear.com
dogsalondoggy-tail.com
excelmache.net
bigdiscounters.com
7986799.com
ignition.guru
xiaoxu.info
jpinpd.com
solpool.info
uchooswrewards.com
everestengineeringworks.com
qianglongzhipin.com
deepimper-325.com
appliedrate.com
radsazemehr.com
vivabematividadesfisicas.com
capacitalo.com
somecore.com
listingclass.net
romel.codes
mybettermentor.com
hxc43.com
btccvil312723.com
rudiskenya.com
internationalrockmusic.com
wudiwifi.com
scienceacademyraj.com
tumulusinnovations.com
studioeduardobeninca.com
formabench.com
ribbonredwhiteandblue.com
miningequipmentrental.com
myamom.com
riversportswear.net
14505glenmarkdr.com
nikolcosmetic.com
toninopr.com
cutfortheconnect.com
nl22584.com
mezokovesd.com
rozhandesign.com
futbolki.space
rmobipanoshop.com
merchmuslim.com
recurrentcornealerosion.com
enottampan.com
vasquez.photos
koreanmindbeauty.com
andressabode.com
thetwolouises.com
weberbyroble.com
followmargpolo.com
englishclubb.online
sorryididnthearthat.com
greatlookfashion.club
cartoleriagrillocatania.com
esteprize.com
sdsej.com
phiecraft.xyz
psm-gen.com
passivefiresafe.com
homeyplantycosy.com
0343888.com
merckcbd.com
Signatures
-
Formbook payload 3 IoCs
resource yara_rule behavioral1/memory/3036-17-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral1/memory/3036-21-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral1/memory/2876-27-0x0000000000080000-0x00000000000AE000-memory.dmp formbook -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2860 set thread context of 3036 2860 98a6a5e789c33737c74f6ee52fce41a206867e571c8b8286d3af6f37174dceea.exe 31 PID 3036 set thread context of 1220 3036 RegSvcs.exe 20 PID 2876 set thread context of 1220 2876 chkdsk.exe 20 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 98a6a5e789c33737c74f6ee52fce41a206867e571c8b8286d3af6f37174dceea.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chkdsk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier chkdsk.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2096 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 3036 RegSvcs.exe 3036 RegSvcs.exe 2876 chkdsk.exe 2876 chkdsk.exe 2876 chkdsk.exe 2876 chkdsk.exe 2876 chkdsk.exe 2876 chkdsk.exe 2876 chkdsk.exe 2876 chkdsk.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 3036 RegSvcs.exe 3036 RegSvcs.exe 3036 RegSvcs.exe 2876 chkdsk.exe 2876 chkdsk.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3036 RegSvcs.exe Token: SeDebugPrivilege 2876 chkdsk.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2860 wrote to memory of 2096 2860 98a6a5e789c33737c74f6ee52fce41a206867e571c8b8286d3af6f37174dceea.exe 29 PID 2860 wrote to memory of 2096 2860 98a6a5e789c33737c74f6ee52fce41a206867e571c8b8286d3af6f37174dceea.exe 29 PID 2860 wrote to memory of 2096 2860 98a6a5e789c33737c74f6ee52fce41a206867e571c8b8286d3af6f37174dceea.exe 29 PID 2860 wrote to memory of 2096 2860 98a6a5e789c33737c74f6ee52fce41a206867e571c8b8286d3af6f37174dceea.exe 29 PID 2860 wrote to memory of 3036 2860 98a6a5e789c33737c74f6ee52fce41a206867e571c8b8286d3af6f37174dceea.exe 31 PID 2860 wrote to memory of 3036 2860 98a6a5e789c33737c74f6ee52fce41a206867e571c8b8286d3af6f37174dceea.exe 31 PID 2860 wrote to memory of 3036 2860 98a6a5e789c33737c74f6ee52fce41a206867e571c8b8286d3af6f37174dceea.exe 31 PID 2860 wrote to memory of 3036 2860 98a6a5e789c33737c74f6ee52fce41a206867e571c8b8286d3af6f37174dceea.exe 31 PID 2860 wrote to memory of 3036 2860 98a6a5e789c33737c74f6ee52fce41a206867e571c8b8286d3af6f37174dceea.exe 31 PID 2860 wrote to memory of 3036 2860 98a6a5e789c33737c74f6ee52fce41a206867e571c8b8286d3af6f37174dceea.exe 31 PID 2860 wrote to memory of 3036 2860 98a6a5e789c33737c74f6ee52fce41a206867e571c8b8286d3af6f37174dceea.exe 31 PID 2860 wrote to memory of 3036 2860 98a6a5e789c33737c74f6ee52fce41a206867e571c8b8286d3af6f37174dceea.exe 31 PID 2860 wrote to memory of 3036 2860 98a6a5e789c33737c74f6ee52fce41a206867e571c8b8286d3af6f37174dceea.exe 31 PID 2860 wrote to memory of 3036 2860 98a6a5e789c33737c74f6ee52fce41a206867e571c8b8286d3af6f37174dceea.exe 31 PID 1220 wrote to memory of 2876 1220 Explorer.EXE 32 PID 1220 wrote to memory of 2876 1220 Explorer.EXE 32 PID 1220 wrote to memory of 2876 1220 Explorer.EXE 32 PID 1220 wrote to memory of 2876 1220 Explorer.EXE 32 PID 2876 wrote to memory of 2544 2876 chkdsk.exe 33 PID 2876 wrote to memory of 2544 2876 chkdsk.exe 33 PID 2876 wrote to memory of 2544 2876 chkdsk.exe 33 PID 2876 wrote to memory of 2544 2876 chkdsk.exe 33
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\Users\Admin\AppData\Local\Temp\98a6a5e789c33737c74f6ee52fce41a206867e571c8b8286d3af6f37174dceea.exe"C:\Users\Admin\AppData\Local\Temp\98a6a5e789c33737c74f6ee52fce41a206867e571c8b8286d3af6f37174dceea.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yKszcAoHaHN" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7E06.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2096
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3036
-
-
-
C:\Windows\SysWOW64\chkdsk.exe"C:\Windows\SysWOW64\chkdsk.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2544
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD594b81715b2e63cd7d474753b8772180a
SHA16c2c7bb16ac8cb9ad1d38f8d51a0fb647f3d7c4c
SHA2566668e89d2f2bfb13280cfdf714c0beb37624623e427566383ab9c2d9b34b7386
SHA51257a7a667326abbac02e057f43f18ceea8f91f3ba8d8b8d517a34ca5bab686eb77b7dbe42a6f102230ffdfa9ce9684b5fd5942e3986ba174744be4f8b7562d243