Overview
overview
10Static
static
1009fe7735f7...8a.exe
windows7-x64
1009fe7735f7...8a.exe
windows10-2004-x64
100a08857b3b...19.vbs
windows7-x64
100a08857b3b...19.vbs
windows10-2004-x64
100a92b6b6c9...d0.exe
windows7-x64
100a92b6b6c9...d0.exe
windows10-2004-x64
100b1f6297e8...e6.exe
windows7-x64
100b1f6297e8...e6.exe
windows10-2004-x64
0b4ffb13a4...aa.exe
windows7-x64
100b4ffb13a4...aa.exe
windows10-2004-x64
100b9a6ed57e...55.exe
windows7-x64
70b9a6ed57e...55.exe
windows10-2004-x64
70be395d43c...ca.exe
windows7-x64
100be395d43c...ca.exe
windows10-2004-x64
70c046f07cd...89.exe
windows7-x64
100c046f07cd...89.exe
windows10-2004-x64
100c1e5acd77...53.exe
windows7-x64
100c1e5acd77...53.exe
windows10-2004-x64
100d825ad1df...37.exe
windows7-x64
100d825ad1df...37.exe
windows10-2004-x64
100db3c21dec...f9.exe
windows7-x64
100db3c21dec...f9.exe
windows10-2004-x64
100de875f11e...e9.exe
windows7-x64
100de875f11e...e9.exe
windows10-2004-x64
0e3bb95b7b...77.exe
windows7-x64
100e3bb95b7b...77.exe
windows10-2004-x64
100edd5342b1...6d.exe
windows7-x64
30edd5342b1...6d.exe
windows10-2004-x64
0f4450a6b2...b6.exe
windows7-x64
100f4450a6b2...b6.exe
windows10-2004-x64
1010758789ca...d1.exe
windows7-x64
1010758789ca...d1.exe
windows10-2004-x64
10Resubmissions
10-11-2024 21:28
241110-1bhk6avgrr 10Analysis
-
max time kernel
1800s -
max time network
1831s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11-11-2024 02:47
Static task
static1
Behavioral task
behavioral1
Sample
09fe7735f742e003ace00c9884b1eb6d55c719735a1fcd207ac985ce746b008a.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
09fe7735f742e003ace00c9884b1eb6d55c719735a1fcd207ac985ce746b008a.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
0a08857b3b6b52510c544f54f8b7489038e371a85db858ad3c34c4f7198da819.vbs
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
0a08857b3b6b52510c544f54f8b7489038e371a85db858ad3c34c4f7198da819.vbs
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
0a92b6b6c9ccba573ca47718bf608715dbc87ad48afc19bf7004d8eb9bf598d0.exe
Resource
win7-20240708-en
Behavioral task
behavioral6
Sample
0a92b6b6c9ccba573ca47718bf608715dbc87ad48afc19bf7004d8eb9bf598d0.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
0b1f6297e8bfa8fc9ff8a7ad85487ff456c0d66ef2d908588cd27345fba5f4e6.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
0b1f6297e8bfa8fc9ff8a7ad85487ff456c0d66ef2d908588cd27345fba5f4e6.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
0b4ffb13a42cb2432b4e021c18f4b4dd51b669ba0356804ca32dac2de7741caa.exe
Resource
win7-20241023-en
Behavioral task
behavioral10
Sample
0b4ffb13a42cb2432b4e021c18f4b4dd51b669ba0356804ca32dac2de7741caa.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
0b9a6ed57e23d874bde98d89d3c50a44b3982570cb8bbf41660fad19d3fbe855.exe
Resource
win7-20241010-en
Behavioral task
behavioral12
Sample
0b9a6ed57e23d874bde98d89d3c50a44b3982570cb8bbf41660fad19d3fbe855.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
0be395d43c98fe7b2d0fff10863410665ee11ce31a10277dc03049e77661b1ca.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
0be395d43c98fe7b2d0fff10863410665ee11ce31a10277dc03049e77661b1ca.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
0c046f07cd96f008a224dc272c32b52af4611cd1852d38db9737abbe3fcf9e89.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
0c046f07cd96f008a224dc272c32b52af4611cd1852d38db9737abbe3fcf9e89.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
0c1e5acd77d667335c59b10f7bd08997ff5bac4aeb52722fffe17c60d1779553.exe
Resource
win7-20240708-en
Behavioral task
behavioral18
Sample
0c1e5acd77d667335c59b10f7bd08997ff5bac4aeb52722fffe17c60d1779553.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
0d825ad1df7c2ac718991f061800e31c6ae4ac7a35516676ac0dad40b84b6037.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
0d825ad1df7c2ac718991f061800e31c6ae4ac7a35516676ac0dad40b84b6037.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
0db3c21dec09a297e99a07ec1ebd007146adfbcb3c8f0d4a3f88868778c6aef9.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
0db3c21dec09a297e99a07ec1ebd007146adfbcb3c8f0d4a3f88868778c6aef9.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
0de875f11ee5d69c5b4633e3b878529f08788440f87fb3ab0cde77e698b200e9.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
0de875f11ee5d69c5b4633e3b878529f08788440f87fb3ab0cde77e698b200e9.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
0e3bb95b7ba92dadc59985e6b0d1a75db091d6ca03f755fca34437398217f877.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
0e3bb95b7ba92dadc59985e6b0d1a75db091d6ca03f755fca34437398217f877.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
0edd5342b1fc252b5164f41118b0b0e69d954772a4ec6ee14f49d15fa4ddf66d.exe
Resource
win7-20241010-en
Behavioral task
behavioral28
Sample
0edd5342b1fc252b5164f41118b0b0e69d954772a4ec6ee14f49d15fa4ddf66d.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
0f4450a6b298d95d7fdd6ac63a917b1975221fe90e520ff30e9c6b0d8a4955b6.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
0f4450a6b298d95d7fdd6ac63a917b1975221fe90e520ff30e9c6b0d8a4955b6.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
10758789ca875d9783a8988e0b0dbfd88f75a6ac0eb544b5b37241492223fdd1.exe
Resource
win7-20240903-en
General
-
Target
0be395d43c98fe7b2d0fff10863410665ee11ce31a10277dc03049e77661b1ca.exe
-
Size
349KB
-
MD5
02a41eb01d841ddffe402fcfbb73bd0e
-
SHA1
932bdc88df3e0c3d0747ec3a53b9aaaf7365b88b
-
SHA256
0be395d43c98fe7b2d0fff10863410665ee11ce31a10277dc03049e77661b1ca
-
SHA512
c6f42a2f012e320ffdb435e129bf2ab2b62bcea7af20ac10d60ccb11239ef02324845f4a74d2868a70db2715fe6dc9ff7e7c4a789e1bbdaaf3bbef07166e1773
-
SSDEEP
6144:FweEwTKu1gRtv6cWGqV/9zYTyOpMKbsAJRv31M0E2Jt:Mv6cxqV/GGOqKoAPv31M0/
Malware Config
Extracted
formbook
4.1
g28p
whhmgs.asia
wellmedcaredirect.net
beggarded.com
wtpjiv.site
todo-celulares.com
parkitny.net
43345.top
pro-genie.com
cwdxz.com
cbc-inc.xyz
healthspots.net
rulil.top
pyramidaudit.solutions
k8sb15.live
hempaware.report
usclink.life
stayefs.net
05262.top
shop-izakaya-jin.com
iccworldcupnews.com
lulamail.xyz
dubaistocks.club
royaleyeandearhospital.com
cash-date.biz
hbfcjgj.com
zcx625.fun
compra-venta-autos.online
waltherchen.xyz
asyimpo.xyz
gayxxxporn.info
xn--igvy44d.xn--55qx5d
teaktime.net
aydesign.xyz
hfamq.site
tunayreklam.net
rxof.rest
naturebody.love
elijahelijah.com
lojasiadis.com
amazrsxrszwna.com
realtranzex.com
elelfo3d.fun
fse.community
28369.xyz
minigolfauthority.net
venturebestdeals.click
robeholidayrentals.store
edarva.skin
xikixvtj.work
ecolabspeyua.store
infidelitytoolkit.com
crawfordbayoysterroast.net
adenongel.dentist
appliancegrey.site
ky7769.com
kshd.xyz
ausbonusbets.com
aks.capital
rv8288.xyz
retetelebunicii.com
younginheart.net
ps4controller.net
todotutoriales10.com
boletosdeavionbaratos.com
spartanburgwebdesign.com
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
resource yara_rule behavioral13/memory/2860-12-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral13/memory/2860-15-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral13/memory/2776-22-0x0000000000090000-0x00000000000BF000-memory.dmp formbook -
Executes dropped EXE 2 IoCs
pid Process 2060 jazvc.exe 2860 jazvc.exe -
Loads dropped DLL 2 IoCs
pid Process 2420 0be395d43c98fe7b2d0fff10863410665ee11ce31a10277dc03049e77661b1ca.exe 2060 jazvc.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2060 set thread context of 2860 2060 jazvc.exe 33 PID 2860 set thread context of 1200 2860 jazvc.exe 21 PID 2776 set thread context of 1200 2776 cmstp.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0be395d43c98fe7b2d0fff10863410665ee11ce31a10277dc03049e77661b1ca.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jazvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmstp.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2860 jazvc.exe 2860 jazvc.exe 2776 cmstp.exe 2776 cmstp.exe 2776 cmstp.exe 2776 cmstp.exe 2776 cmstp.exe 2776 cmstp.exe 2776 cmstp.exe 2776 cmstp.exe 2776 cmstp.exe 2776 cmstp.exe 2776 cmstp.exe 2776 cmstp.exe 2776 cmstp.exe 2776 cmstp.exe 2776 cmstp.exe 2776 cmstp.exe 2776 cmstp.exe 2776 cmstp.exe 2776 cmstp.exe 2776 cmstp.exe 2776 cmstp.exe 2776 cmstp.exe 2776 cmstp.exe 2776 cmstp.exe 2776 cmstp.exe 2776 cmstp.exe 2776 cmstp.exe 2776 cmstp.exe 2776 cmstp.exe 2776 cmstp.exe 2776 cmstp.exe 2776 cmstp.exe 2776 cmstp.exe 2776 cmstp.exe 2776 cmstp.exe 2776 cmstp.exe 2776 cmstp.exe 2776 cmstp.exe 2776 cmstp.exe 2776 cmstp.exe 2776 cmstp.exe 2776 cmstp.exe 2776 cmstp.exe 2776 cmstp.exe 2776 cmstp.exe 2776 cmstp.exe 2776 cmstp.exe 2776 cmstp.exe 2776 cmstp.exe 2776 cmstp.exe 2776 cmstp.exe 2776 cmstp.exe 2776 cmstp.exe 2776 cmstp.exe 2776 cmstp.exe 2776 cmstp.exe 2776 cmstp.exe 2776 cmstp.exe 2776 cmstp.exe 2776 cmstp.exe 2776 cmstp.exe 2776 cmstp.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 2060 jazvc.exe 2860 jazvc.exe 2860 jazvc.exe 2860 jazvc.exe 2776 cmstp.exe 2776 cmstp.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2860 jazvc.exe Token: SeDebugPrivilege 2776 cmstp.exe Token: SeShutdownPrivilege 1200 Explorer.EXE Token: SeShutdownPrivilege 1200 Explorer.EXE Token: SeShutdownPrivilege 1200 Explorer.EXE Token: SeShutdownPrivilege 1200 Explorer.EXE Token: SeShutdownPrivilege 1200 Explorer.EXE -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2420 wrote to memory of 2060 2420 0be395d43c98fe7b2d0fff10863410665ee11ce31a10277dc03049e77661b1ca.exe 31 PID 2420 wrote to memory of 2060 2420 0be395d43c98fe7b2d0fff10863410665ee11ce31a10277dc03049e77661b1ca.exe 31 PID 2420 wrote to memory of 2060 2420 0be395d43c98fe7b2d0fff10863410665ee11ce31a10277dc03049e77661b1ca.exe 31 PID 2420 wrote to memory of 2060 2420 0be395d43c98fe7b2d0fff10863410665ee11ce31a10277dc03049e77661b1ca.exe 31 PID 2060 wrote to memory of 2860 2060 jazvc.exe 33 PID 2060 wrote to memory of 2860 2060 jazvc.exe 33 PID 2060 wrote to memory of 2860 2060 jazvc.exe 33 PID 2060 wrote to memory of 2860 2060 jazvc.exe 33 PID 2060 wrote to memory of 2860 2060 jazvc.exe 33 PID 1200 wrote to memory of 2776 1200 Explorer.EXE 34 PID 1200 wrote to memory of 2776 1200 Explorer.EXE 34 PID 1200 wrote to memory of 2776 1200 Explorer.EXE 34 PID 1200 wrote to memory of 2776 1200 Explorer.EXE 34 PID 1200 wrote to memory of 2776 1200 Explorer.EXE 34 PID 1200 wrote to memory of 2776 1200 Explorer.EXE 34 PID 1200 wrote to memory of 2776 1200 Explorer.EXE 34 PID 2776 wrote to memory of 2888 2776 cmstp.exe 35 PID 2776 wrote to memory of 2888 2776 cmstp.exe 35 PID 2776 wrote to memory of 2888 2776 cmstp.exe 35 PID 2776 wrote to memory of 2888 2776 cmstp.exe 35
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Users\Admin\AppData\Local\Temp\0be395d43c98fe7b2d0fff10863410665ee11ce31a10277dc03049e77661b1ca.exe"C:\Users\Admin\AppData\Local\Temp\0be395d43c98fe7b2d0fff10863410665ee11ce31a10277dc03049e77661b1ca.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Users\Admin\AppData\Local\Temp\jazvc.exe"C:\Users\Admin\AppData\Local\Temp\jazvc.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Users\Admin\AppData\Local\Temp\jazvc.exe"C:\Users\Admin\AppData\Local\Temp\jazvc.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2860
-
-
-
-
C:\Windows\SysWOW64\cmstp.exe"C:\Windows\SysWOW64\cmstp.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\jazvc.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2888
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
185KB
MD53e68446ee827659a54689c739b5b8df7
SHA154fb7a3f640d405f96f362452eb8dc312b57a539
SHA256f9659fed6df556d783c9cc34186b9c6e607c2123b8835d884dea8d6f92326878
SHA5127f29e1d8cec74634c7491500f0da45e656d35a9ce01800e15a33c07fc9a69f36bdd8f8a2ff4e132e237ec75e71d46b45677d4d5da3213622365279acb606ac2c
-
Filesize
5KB
MD59a1822801cfb30d974022d7e578bbe0f
SHA163094d8d3ea74e7831702d7ef0abf02c2fcca554
SHA25639259efed3713a0f0840da9c7472792f11577b7e15cddb8976f9f75089be86b4
SHA512448424a790df42901727c042c21981613dd5effb284004a170a65cce624038162a776f5c08ff88aa0a7c56de5aa1881fd737ea7e5c1be31719e19e3613206447
-
Filesize
5KB
MD53c7874bebc12054686a69405bbf37d0b
SHA16a8054b9610e863eb76eb07c2b17695fc2d68b17
SHA256ba5a34d1642ab08089790649f79121542bd59850a5be0bc10761d31bc9fa5517
SHA5121fb9703c94f7fed61f45713e2df3623267e4e03aba82c85386f290a62350e1f953435f1093d94888174eac0dac34ad82115ce9e39a61da580b4cef05e849a0d9