Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-11-2024 14:21
Static task
static1
Behavioral task
behavioral1
Sample
FEDEX TRN 771893954554.exe
Resource
win7-20240903-en
General
-
Target
FEDEX TRN 771893954554.exe
-
Size
2.2MB
-
MD5
22b365e10dd635468212251994b194bf
-
SHA1
069d6d2395ec518d0156b6d02519d3b8e896e5b5
-
SHA256
7f9b8fcc527d02e66b49d76ff52297d69dbf237a8dd4342fdf3f49a2189c67d0
-
SHA512
fbb27e9c38a6f351edd756b00227c42b98bf08c89c1c85e3b74462a381b61e4347972f373327f540b5744ef661ed0c1b3072b188616d5a5950478720bddefb1b
-
SSDEEP
24576:iB26eZ4fTPkhZ2PAG0pMn6+YZ8IOxSD68Q81Zr6kNefAd/YK2HzQX9Kub+YSgrBK:Zhhj+EbjDE81R6iY7O
Malware Config
Extracted
formbook
4.1
oa09
grit.careers
kingthaivegas.com
onwingirisleri.net
radio-jesus.com
forestfairiesnft.com
healthyintimatelifestyle.africa
karamoghanasti.africa
gqujtf.com
chaindenmark.com
netzerosemitechnologies.co.uk
kakekpecah1000.com
fiddler-foaled.click
adventurepsychologist.com
miletong.net
discounttirestoresinc.com
goldmanmediaent.com
entsorgunglangnau.ch
brezop.xyz
24-02-2022.site
artificialgrassminneapolis.com
animalbehaviourist.uk
jawara377.info
fatherhoodafter40.com
coelder.com
dridontknowitall.com
connectedwfportal.com
krockcitydegreez.africa
astraledo.ru
aneariztegui.com
boosthacknet.com
fieok.top
www337cf.com
burgerbadass.online
bumvesti.com
coachwennberg.com
cctvmarketplace.africa
usa-mill.net
753olive.com
innaija.com
antswroughtiron.com
mbltellecoms.africa
cqdxbs.com
findmy-mapsconect.com
hscp8.com
13801565016.com
8264x.com
orowa.co.uk
swadeshforever.net
distribuidorapositano.online
globalexpress.africa
disneycotinoresale.com
familiaecotono.com
cxrh-official.com
flexocomponents.com
efefzippy.buzz
generalhospitalaulue.africa
elements.wine
excursionscapetown.com
ceairaharris.net
qqhr.club
6n883.com
coinbook.pro
a-avdeeva.com
dawncat.net
bestboss.shop
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
resource yara_rule behavioral2/memory/4936-36-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/4936-41-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/2592-47-0x0000000001240000-0x000000000126F000-memory.dmp formbook -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation FEDEX TRN 771893954554.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Vmfdofz = "\"C:\\Users\\Admin\\AppData\\Roaming\\Vkqwztiilf\\Vmfdofz.exe\"" FEDEX TRN 771893954554.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3636 set thread context of 4936 3636 FEDEX TRN 771893954554.exe 100 PID 4936 set thread context of 3424 4936 FEDEX TRN 771893954554.exe 56 PID 2592 set thread context of 3424 2592 svchost.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FEDEX TRN 771893954554.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 56 IoCs
pid Process 1036 powershell.exe 1036 powershell.exe 3636 FEDEX TRN 771893954554.exe 3636 FEDEX TRN 771893954554.exe 4936 FEDEX TRN 771893954554.exe 4936 FEDEX TRN 771893954554.exe 4936 FEDEX TRN 771893954554.exe 4936 FEDEX TRN 771893954554.exe 2592 svchost.exe 2592 svchost.exe 2592 svchost.exe 2592 svchost.exe 2592 svchost.exe 2592 svchost.exe 2592 svchost.exe 2592 svchost.exe 2592 svchost.exe 2592 svchost.exe 2592 svchost.exe 2592 svchost.exe 2592 svchost.exe 2592 svchost.exe 2592 svchost.exe 2592 svchost.exe 2592 svchost.exe 2592 svchost.exe 2592 svchost.exe 2592 svchost.exe 2592 svchost.exe 2592 svchost.exe 2592 svchost.exe 2592 svchost.exe 2592 svchost.exe 2592 svchost.exe 2592 svchost.exe 2592 svchost.exe 2592 svchost.exe 2592 svchost.exe 2592 svchost.exe 2592 svchost.exe 2592 svchost.exe 2592 svchost.exe 2592 svchost.exe 2592 svchost.exe 2592 svchost.exe 2592 svchost.exe 2592 svchost.exe 2592 svchost.exe 2592 svchost.exe 2592 svchost.exe 2592 svchost.exe 2592 svchost.exe 2592 svchost.exe 2592 svchost.exe 2592 svchost.exe 2592 svchost.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 4936 FEDEX TRN 771893954554.exe 4936 FEDEX TRN 771893954554.exe 4936 FEDEX TRN 771893954554.exe 2592 svchost.exe 2592 svchost.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1036 powershell.exe Token: SeDebugPrivilege 3636 FEDEX TRN 771893954554.exe Token: SeDebugPrivilege 4936 FEDEX TRN 771893954554.exe Token: SeDebugPrivilege 2592 svchost.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3424 Explorer.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 3636 wrote to memory of 1036 3636 FEDEX TRN 771893954554.exe 86 PID 3636 wrote to memory of 1036 3636 FEDEX TRN 771893954554.exe 86 PID 3636 wrote to memory of 1036 3636 FEDEX TRN 771893954554.exe 86 PID 3636 wrote to memory of 4724 3636 FEDEX TRN 771893954554.exe 99 PID 3636 wrote to memory of 4724 3636 FEDEX TRN 771893954554.exe 99 PID 3636 wrote to memory of 4724 3636 FEDEX TRN 771893954554.exe 99 PID 3636 wrote to memory of 4936 3636 FEDEX TRN 771893954554.exe 100 PID 3636 wrote to memory of 4936 3636 FEDEX TRN 771893954554.exe 100 PID 3636 wrote to memory of 4936 3636 FEDEX TRN 771893954554.exe 100 PID 3636 wrote to memory of 4936 3636 FEDEX TRN 771893954554.exe 100 PID 3636 wrote to memory of 4936 3636 FEDEX TRN 771893954554.exe 100 PID 3636 wrote to memory of 4936 3636 FEDEX TRN 771893954554.exe 100 PID 3424 wrote to memory of 2592 3424 Explorer.EXE 101 PID 3424 wrote to memory of 2592 3424 Explorer.EXE 101 PID 3424 wrote to memory of 2592 3424 Explorer.EXE 101 PID 2592 wrote to memory of 952 2592 svchost.exe 102 PID 2592 wrote to memory of 952 2592 svchost.exe 102 PID 2592 wrote to memory of 952 2592 svchost.exe 102
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3424 -
C:\Users\Admin\AppData\Local\Temp\FEDEX TRN 771893954554.exe"C:\Users\Admin\AppData\Local\Temp\FEDEX TRN 771893954554.exe"2⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3636 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1036
-
-
C:\Users\Admin\AppData\Local\Temp\FEDEX TRN 771893954554.exe"C:\Users\Admin\AppData\Local\Temp\FEDEX TRN 771893954554.exe"3⤵PID:4724
-
-
C:\Users\Admin\AppData\Local\Temp\FEDEX TRN 771893954554.exe"C:\Users\Admin\AppData\Local\Temp\FEDEX TRN 771893954554.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4936
-
-
-
C:\Windows\SysWOW64\svchost.exe"C:\Windows\SysWOW64\svchost.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\FEDEX TRN 771893954554.exe"3⤵
- System Location Discovery: System Language Discovery
PID:952
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82