Analysis
-
max time kernel
121s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
14-10-2024 13:25
Static task
static1
Behavioral task
behavioral1
Sample
acb23b92beb1de31d7175c94f94854887bc0b2adb90faddc89bf1b14b1bd1a4b.exe
Resource
win7-20240903-en
General
-
Target
acb23b92beb1de31d7175c94f94854887bc0b2adb90faddc89bf1b14b1bd1a4b.exe
-
Size
1.0MB
-
MD5
e9e768aa357a7e34348c69e41444964d
-
SHA1
4930b85e20b7967cf0afb1d9ae9ae57ca4d373c9
-
SHA256
acb23b92beb1de31d7175c94f94854887bc0b2adb90faddc89bf1b14b1bd1a4b
-
SHA512
6394564277e7077d9e326cc0f34f3c6ef945ed4d2e6bd812daaef879bb957edd4c8032df14774328799c692cbfb1f784fbf3580e65effdc5d2d42f124f62bb3a
-
SSDEEP
12288:LKLRCoZzl+CN6XYt8GjKtzp422BxYLWM7Wi9h77:LiCoZzkg8tzpH2BK17L9h77
Malware Config
Extracted
formbook
4.1
igbn
daolangfans.com
creatievecontentpeople.com
cargizmos.net
azure1224.xyz
shopahava.com
recursum.com
rumblerain.com
betmonde396.com
webinarcerdaskanindonesia.com
telemaca.com
hellohurt.com
peaceprairie.com
johntheonlinearborist.com
pilotbxprt.store
creatingsobriety.com
getrightspt.com
104456.com
travelsofwray.com
americagroupperu.com
silberscore.net
history-poker.site
readypacks.com
shillay-live.com
dx-plastic.com
fargrerike.com
s5agents.com
heatherbbmoore.com
bangunrumahkreasi.com
noticeupluy.com
monicadenis.com
cothmtest.com
broomventures.tech
livewey.net
df9aztgr1r8i3f.life
dxttkk.xyz
musiclessonsandmore.com
prolongdogslife.com
gbraises.com
rusticramble.online
wellumatheraphy.com
0658585.com
nftcopyrights.xyz
progresivetrade.co
enet-insaat.com
validationsystems.online
mckinleyint.com
ryanfabius.com
madhikpahi.website
readthearchitecture.com
southforkranchliving.com
linku-trans.com
mlharquitectura.com
brasilbikeshopsc.com
disneychannelmusicstore.com
sparksbeauteinc.com
zmjob.net
adakis.net
mouldeddoorsupplier.com
itk.world
macherie-kumamoto.com
123-tecnicos.com
zalogneked.com
fliptrade.cfd
beyoncaeurope.com
freakyressop.xyz
Signatures
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2188-16-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2188-21-0x0000000000400000-0x000000000042F000-memory.dmp formbook -
Executes dropped EXE 1 IoCs
pid Process 2188 AddInProcess32.exe -
Loads dropped DLL 1 IoCs
pid Process 2572 acb23b92beb1de31d7175c94f94854887bc0b2adb90faddc89bf1b14b1bd1a4b.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2572 set thread context of 2188 2572 acb23b92beb1de31d7175c94f94854887bc0b2adb90faddc89bf1b14b1bd1a4b.exe 31 PID 2188 set thread context of 1200 2188 AddInProcess32.exe 21 -
Program crash 1 IoCs
pid pid_target Process procid_target 2832 2804 WerFault.exe 32 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language acb23b92beb1de31d7175c94f94854887bc0b2adb90faddc89bf1b14b1bd1a4b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2572 acb23b92beb1de31d7175c94f94854887bc0b2adb90faddc89bf1b14b1bd1a4b.exe 2572 acb23b92beb1de31d7175c94f94854887bc0b2adb90faddc89bf1b14b1bd1a4b.exe 2188 AddInProcess32.exe 2188 AddInProcess32.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 2188 AddInProcess32.exe 2188 AddInProcess32.exe 2188 AddInProcess32.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2572 acb23b92beb1de31d7175c94f94854887bc0b2adb90faddc89bf1b14b1bd1a4b.exe Token: SeDebugPrivilege 2188 AddInProcess32.exe Token: SeShutdownPrivilege 1200 Explorer.EXE Token: SeShutdownPrivilege 1200 Explorer.EXE Token: SeShutdownPrivilege 1200 Explorer.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2572 wrote to memory of 2188 2572 acb23b92beb1de31d7175c94f94854887bc0b2adb90faddc89bf1b14b1bd1a4b.exe 31 PID 2572 wrote to memory of 2188 2572 acb23b92beb1de31d7175c94f94854887bc0b2adb90faddc89bf1b14b1bd1a4b.exe 31 PID 2572 wrote to memory of 2188 2572 acb23b92beb1de31d7175c94f94854887bc0b2adb90faddc89bf1b14b1bd1a4b.exe 31 PID 2572 wrote to memory of 2188 2572 acb23b92beb1de31d7175c94f94854887bc0b2adb90faddc89bf1b14b1bd1a4b.exe 31 PID 2572 wrote to memory of 2188 2572 acb23b92beb1de31d7175c94f94854887bc0b2adb90faddc89bf1b14b1bd1a4b.exe 31 PID 2572 wrote to memory of 2188 2572 acb23b92beb1de31d7175c94f94854887bc0b2adb90faddc89bf1b14b1bd1a4b.exe 31 PID 2572 wrote to memory of 2188 2572 acb23b92beb1de31d7175c94f94854887bc0b2adb90faddc89bf1b14b1bd1a4b.exe 31 PID 1200 wrote to memory of 2804 1200 Explorer.EXE 32 PID 1200 wrote to memory of 2804 1200 Explorer.EXE 32 PID 1200 wrote to memory of 2804 1200 Explorer.EXE 32 PID 1200 wrote to memory of 2804 1200 Explorer.EXE 32 PID 1200 wrote to memory of 2804 1200 Explorer.EXE 32 PID 1200 wrote to memory of 2804 1200 Explorer.EXE 32 PID 1200 wrote to memory of 2804 1200 Explorer.EXE 32 PID 2804 wrote to memory of 2832 2804 msiexec.exe 33 PID 2804 wrote to memory of 2832 2804 msiexec.exe 33 PID 2804 wrote to memory of 2832 2804 msiexec.exe 33 PID 2804 wrote to memory of 2832 2804 msiexec.exe 33
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Users\Admin\AppData\Local\Temp\acb23b92beb1de31d7175c94f94854887bc0b2adb90faddc89bf1b14b1bd1a4b.exe"C:\Users\Admin\AppData\Local\Temp\acb23b92beb1de31d7175c94f94854887bc0b2adb90faddc89bf1b14b1bd1a4b.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2188
-
-
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2804 -s 2683⤵
- Program crash
PID:2832
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
41KB
MD56a673bfc3b67ae9782cb31af2f234c68
SHA17544e89566d91e84e3cd437b9a073e5f6b56566e
SHA256978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e
SHA51272c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39