Analysis
-
max time kernel
148s -
max time network
135s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
25-08-2024 02:17
Static task
static1
Behavioral task
behavioral1
Sample
98a6a5e789c33737c74f6ee52fce41a206867e571c8b8286d3af6f37174dceea.exe
Resource
win7-20240704-en
General
-
Target
98a6a5e789c33737c74f6ee52fce41a206867e571c8b8286d3af6f37174dceea.exe
-
Size
1.0MB
-
MD5
820de48affdf7a70230640b8adb01f67
-
SHA1
f8f004884c53f8e55fff249a851a614dc2f34bcb
-
SHA256
98a6a5e789c33737c74f6ee52fce41a206867e571c8b8286d3af6f37174dceea
-
SHA512
87f1482527d41fe7fb8e715551f69a00b25b62c203bf814032caf200cac503ac39b7464814c64f83d27fa99ec4d9fd1268d4fad6a959d0860dcd42858aa27abb
-
SSDEEP
24576:HeUVYtXiZ4xN3f7a3fjyOlch/TMtdycjRI/F3:+UYtXiZ4xxzar+oKcja9
Malware Config
Extracted
formbook
4.1
dei5
studiomullerphoto.com
reallionairewear.com
dogsalondoggy-tail.com
excelmache.net
bigdiscounters.com
7986799.com
ignition.guru
xiaoxu.info
jpinpd.com
solpool.info
uchooswrewards.com
everestengineeringworks.com
qianglongzhipin.com
deepimper-325.com
appliedrate.com
radsazemehr.com
vivabematividadesfisicas.com
capacitalo.com
somecore.com
listingclass.net
romel.codes
mybettermentor.com
hxc43.com
btccvil312723.com
rudiskenya.com
internationalrockmusic.com
wudiwifi.com
scienceacademyraj.com
tumulusinnovations.com
studioeduardobeninca.com
formabench.com
ribbonredwhiteandblue.com
miningequipmentrental.com
myamom.com
riversportswear.net
14505glenmarkdr.com
nikolcosmetic.com
toninopr.com
cutfortheconnect.com
nl22584.com
mezokovesd.com
rozhandesign.com
futbolki.space
rmobipanoshop.com
merchmuslim.com
recurrentcornealerosion.com
enottampan.com
vasquez.photos
koreanmindbeauty.com
andressabode.com
thetwolouises.com
weberbyroble.com
followmargpolo.com
englishclubb.online
sorryididnthearthat.com
greatlookfashion.club
cartoleriagrillocatania.com
esteprize.com
sdsej.com
phiecraft.xyz
psm-gen.com
passivefiresafe.com
homeyplantycosy.com
0343888.com
merckcbd.com
Signatures
-
Formbook payload 3 IoCs
resource yara_rule behavioral2/memory/1764-18-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral2/memory/1764-23-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral2/memory/2792-29-0x0000000001100000-0x000000000112E000-memory.dmp formbook -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation 98a6a5e789c33737c74f6ee52fce41a206867e571c8b8286d3af6f37174dceea.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 460 set thread context of 1764 460 98a6a5e789c33737c74f6ee52fce41a206867e571c8b8286d3af6f37174dceea.exe 107 PID 1764 set thread context of 3592 1764 RegSvcs.exe 56 PID 2792 set thread context of 3592 2792 wlanext.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 98a6a5e789c33737c74f6ee52fce41a206867e571c8b8286d3af6f37174dceea.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wlanext.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Explorer.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1180 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 460 98a6a5e789c33737c74f6ee52fce41a206867e571c8b8286d3af6f37174dceea.exe 1764 RegSvcs.exe 1764 RegSvcs.exe 1764 RegSvcs.exe 1764 RegSvcs.exe 2792 wlanext.exe 2792 wlanext.exe 2792 wlanext.exe 2792 wlanext.exe 2792 wlanext.exe 2792 wlanext.exe 2792 wlanext.exe 2792 wlanext.exe 2792 wlanext.exe 2792 wlanext.exe 2792 wlanext.exe 2792 wlanext.exe 2792 wlanext.exe 2792 wlanext.exe 2792 wlanext.exe 2792 wlanext.exe 2792 wlanext.exe 2792 wlanext.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 1764 RegSvcs.exe 1764 RegSvcs.exe 1764 RegSvcs.exe 2792 wlanext.exe 2792 wlanext.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 460 98a6a5e789c33737c74f6ee52fce41a206867e571c8b8286d3af6f37174dceea.exe Token: SeDebugPrivilege 1764 RegSvcs.exe Token: SeShutdownPrivilege 3592 Explorer.EXE Token: SeCreatePagefilePrivilege 3592 Explorer.EXE Token: SeShutdownPrivilege 3592 Explorer.EXE Token: SeCreatePagefilePrivilege 3592 Explorer.EXE Token: SeShutdownPrivilege 3592 Explorer.EXE Token: SeCreatePagefilePrivilege 3592 Explorer.EXE Token: SeShutdownPrivilege 3592 Explorer.EXE Token: SeCreatePagefilePrivilege 3592 Explorer.EXE Token: SeDebugPrivilege 2792 wlanext.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3592 Explorer.EXE -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 460 wrote to memory of 1180 460 98a6a5e789c33737c74f6ee52fce41a206867e571c8b8286d3af6f37174dceea.exe 105 PID 460 wrote to memory of 1180 460 98a6a5e789c33737c74f6ee52fce41a206867e571c8b8286d3af6f37174dceea.exe 105 PID 460 wrote to memory of 1180 460 98a6a5e789c33737c74f6ee52fce41a206867e571c8b8286d3af6f37174dceea.exe 105 PID 460 wrote to memory of 1764 460 98a6a5e789c33737c74f6ee52fce41a206867e571c8b8286d3af6f37174dceea.exe 107 PID 460 wrote to memory of 1764 460 98a6a5e789c33737c74f6ee52fce41a206867e571c8b8286d3af6f37174dceea.exe 107 PID 460 wrote to memory of 1764 460 98a6a5e789c33737c74f6ee52fce41a206867e571c8b8286d3af6f37174dceea.exe 107 PID 460 wrote to memory of 1764 460 98a6a5e789c33737c74f6ee52fce41a206867e571c8b8286d3af6f37174dceea.exe 107 PID 460 wrote to memory of 1764 460 98a6a5e789c33737c74f6ee52fce41a206867e571c8b8286d3af6f37174dceea.exe 107 PID 460 wrote to memory of 1764 460 98a6a5e789c33737c74f6ee52fce41a206867e571c8b8286d3af6f37174dceea.exe 107 PID 3592 wrote to memory of 2792 3592 Explorer.EXE 108 PID 3592 wrote to memory of 2792 3592 Explorer.EXE 108 PID 3592 wrote to memory of 2792 3592 Explorer.EXE 108 PID 2792 wrote to memory of 3656 2792 wlanext.exe 110 PID 2792 wrote to memory of 3656 2792 wlanext.exe 110 PID 2792 wrote to memory of 3656 2792 wlanext.exe 110
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3592 -
C:\Users\Admin\AppData\Local\Temp\98a6a5e789c33737c74f6ee52fce41a206867e571c8b8286d3af6f37174dceea.exe"C:\Users\Admin\AppData\Local\Temp\98a6a5e789c33737c74f6ee52fce41a206867e571c8b8286d3af6f37174dceea.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:460 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yKszcAoHaHN" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEBC.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1180
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1764
-
-
-
C:\Windows\SysWOW64\wlanext.exe"C:\Windows\SysWOW64\wlanext.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:3656
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b194217d841a7e39267ff8998626a10f
SHA125d50912e7f3e3cc605f08b569a51e4a349e3823
SHA256ce4d89ec9f79c07312c232c274ec64e8108bc334130ff4e745a5039a218626c9
SHA51208d7283b549e28a72b4049dc553da502cc2fc46eaa0894ba8de6cc7c4aec632742fdc46f1d12d3a9cdef3a04ca1c35110a5032be7ea6db01cab501ecb6c64fcc