Analysis
-
max time kernel
297s -
max time network
295s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-12-2024 10:32
Static task
static1
Behavioral task
behavioral1
Sample
doc_2024120289986556.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
doc_2024120289986556.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
Edulcorate/sprtter.com
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
Edulcorate/sprtter.com
Resource
win10v2004-20241007-en
General
-
Target
doc_2024120289986556.exe
-
Size
991KB
-
MD5
b57d94df7f67bd053f7f73c98d64d4d0
-
SHA1
971bad50b10b4a7e275543bf68e48e367309a1ed
-
SHA256
449a3b5d6001e64b6b1a86e4c0fb7bac53d2679947f26948264554e4cb7a4372
-
SHA512
67fc5ab3e433e4ebff85470b1b378fbd94aec716b08b557474d6745d090212f13f1e95d527a4135ee4ee424b7889e7bc94b9cd287ae25a7c903ae03774fb5832
-
SSDEEP
24576:2vCFfkjQtYixBYTpTZONDejqaBjiMD95Q7F:pFfkgtUTpSej9iMD9Q
Malware Config
Extracted
formbook
4.1
g92s
lobalnews.skin
arehouse-inventory-89734.bond
isknews.online
reatfragrancecollection.net
ushaogang4.fun
agorajaku4d.pro
18p10.vip
yperionfocus.store
leva.cat
io-rduga1-ben.xyz
iscovermore.online
ootsprojectbali.camera
etzsrv.xyz
utureaiquantification.xyz
rooksexcavation.cam
5vintage.shop
lackfridayangebot.online
djmoqvxz.cyou
dams-care.online
ood-20241020-763.today
crollstati.xyz
untotoakses.site
e0.net
loparts.shop
na.mobi
ampbellsseptictankpumping.biz
ympashop.net
mzsrwanxz.info
hutthesystemdown.online
ndoftenancycleaning.shop
oublerhub.net
ent.global
68689.xyz
ockingbirdonbroadqs.shop
vkne.link
zkkstavkalar30.online
eammybeauty.online
ab19.top
ellacosmeticsalimane.store
nponni.cam
exus777.xyz
duxrib.xyz
ocketvision.shop
arot-reading-30298.bond
hacaiuytinn.cruises
gckj.top
tylsh.shop
moiqqpkv.site
hamizhoviyaahomegoodies.link
obold.place
izenpower.net
bet444.bet
magecom.online
mails.life
tot.online
zsec.vip
izarddev.xyz
bnmj.top
ivelydrop.shop
andid.space
oroscope-50855.bond
alhalla113.biz
tmcserver.top
uxora.club
arage-floor-coatings-42538.bond
Signatures
-
Formbook family
-
Guloader family
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Formbook payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/3344-31-0x0000000000400000-0x0000000001654000-memory.dmp formbook behavioral2/memory/3344-33-0x0000000000400000-0x0000000001654000-memory.dmp formbook behavioral2/memory/5080-38-0x00000000005D0000-0x00000000005FF000-memory.dmp formbook -
Loads dropped DLL 1 IoCs
Processes:
doc_2024120289986556.exepid Process 5072 doc_2024120289986556.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
Processes:
doc_2024120289986556.exepid Process 3344 doc_2024120289986556.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
doc_2024120289986556.exedoc_2024120289986556.exepid Process 5072 doc_2024120289986556.exe 3344 doc_2024120289986556.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
doc_2024120289986556.exedoc_2024120289986556.exemsiexec.exedescription pid Process procid_target PID 5072 set thread context of 3344 5072 doc_2024120289986556.exe 82 PID 3344 set thread context of 3580 3344 doc_2024120289986556.exe 56 PID 5080 set thread context of 3580 5080 msiexec.exe 56 -
Drops file in Program Files directory 1 IoCs
Processes:
doc_2024120289986556.exedescription ioc Process File opened for modification C:\Program Files (x86)\Common Files\carbinol\kogejomfruens.for doc_2024120289986556.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
doc_2024120289986556.exedoc_2024120289986556.exemsiexec.execmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language doc_2024120289986556.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language doc_2024120289986556.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
doc_2024120289986556.exemsiexec.exepid Process 3344 doc_2024120289986556.exe 3344 doc_2024120289986556.exe 3344 doc_2024120289986556.exe 3344 doc_2024120289986556.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
doc_2024120289986556.exedoc_2024120289986556.exemsiexec.exepid Process 5072 doc_2024120289986556.exe 3344 doc_2024120289986556.exe 3344 doc_2024120289986556.exe 3344 doc_2024120289986556.exe 5080 msiexec.exe 5080 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
doc_2024120289986556.exemsiexec.exeExplorer.EXEdescription pid Process Token: SeDebugPrivilege 3344 doc_2024120289986556.exe Token: SeDebugPrivilege 5080 msiexec.exe Token: SeShutdownPrivilege 3580 Explorer.EXE Token: SeCreatePagefilePrivilege 3580 Explorer.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
doc_2024120289986556.exeExplorer.EXEmsiexec.exedescription pid Process procid_target PID 5072 wrote to memory of 3344 5072 doc_2024120289986556.exe 82 PID 5072 wrote to memory of 3344 5072 doc_2024120289986556.exe 82 PID 5072 wrote to memory of 3344 5072 doc_2024120289986556.exe 82 PID 5072 wrote to memory of 3344 5072 doc_2024120289986556.exe 82 PID 5072 wrote to memory of 3344 5072 doc_2024120289986556.exe 82 PID 3580 wrote to memory of 5080 3580 Explorer.EXE 92 PID 3580 wrote to memory of 5080 3580 Explorer.EXE 92 PID 3580 wrote to memory of 5080 3580 Explorer.EXE 92 PID 5080 wrote to memory of 4464 5080 msiexec.exe 93 PID 5080 wrote to memory of 4464 5080 msiexec.exe 93 PID 5080 wrote to memory of 4464 5080 msiexec.exe 93
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3580 -
C:\Users\Admin\AppData\Local\Temp\doc_2024120289986556.exe"C:\Users\Admin\AppData\Local\Temp\doc_2024120289986556.exe"2⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:5072 -
C:\Users\Admin\AppData\Local\Temp\doc_2024120289986556.exe"C:\Users\Admin\AppData\Local\Temp\doc_2024120289986556.exe"3⤵
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3344
-
-
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\doc_2024120289986556.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4464
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD50ff2d70cfdc8095ea99ca2dabbec3cd7
SHA110c51496d37cecd0e8a503a5a9bb2329d9b38116
SHA256982c5fb7ada7d8c9bc3e419d1c35da6f05bc5dd845940c179af3a33d00a36a8b
SHA512cb5fc0b3194f469b833c2c9abf493fcec5251e8609881b7f5e095b9bd09ed468168e95dda0ba415a7d8d6b7f0dee735467c0ed8e52b223eb5359986891ba6e2e