Analysis
-
max time kernel
146s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-12-2024 18:46
Static task
static1
Behavioral task
behavioral1
Sample
37fc27ae593c57c90608af9929d7ade4fc5924ec4e795c445c4bf8a5a1bf8585.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
37fc27ae593c57c90608af9929d7ade4fc5924ec4e795c445c4bf8a5a1bf8585.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
xxrkypy.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
xxrkypy.exe
Resource
win10v2004-20241007-en
General
-
Target
37fc27ae593c57c90608af9929d7ade4fc5924ec4e795c445c4bf8a5a1bf8585.exe
-
Size
225KB
-
MD5
3359916b838254bede2336070d99b6e5
-
SHA1
ae40ca0d6b91624cd8d9ef1b30e1ce2338c3309f
-
SHA256
37fc27ae593c57c90608af9929d7ade4fc5924ec4e795c445c4bf8a5a1bf8585
-
SHA512
989e405e72f4be4abcca21e8b8cb84b37165e00a88a13f3186801f0f64be8c6a7e70d069e69dfb58f71622a6b41b5c9a93d20279e4a3c580f3e2f488d59a7406
-
SSDEEP
3072:qUJoFfWzzl+cSM2wPddXssJXKAI95ibwrhlikpXbeK3eMmR6M3vcJLSmKqcHKrF+:qweEp2KjV5IDiErh7bNmv0JLlcHKrF+T
Malware Config
Extracted
formbook
f4ca
omFHB5ajfJi1UEIEV9XcoRw=
UBjJkmQPyprdhcFF/bdCWQ==
evGKkBUj1je+otcfpw==
KgvGVeOATSt3nug0BIOm2JvOQycB
Lv6o3K0r9aSjI0lr9fg1txw=
LH1jJb/HieQpsEdqWCQTvX2PmsDVIeg=
99dte0XauJfk6Xv+uQxJFgA1gMktBA==
21FkkGB9gMniDQw2ffu6
r4lKBM/q6TZwVZfS
F+14qHeVWi56KdQ=
BgWXRsVoICMvvQ==
I+EozFl0Uy56KdQ=
xoXCgEllKEbWfjFCCLo=
qo9G1lXvvGt5GkxrLQWw
ORNlYic0PJ2ip4geEFSv
Yj+GFpvFxy0uVYx1fLI/XQ==
XL+veIKPjOTe4fjvFs+n
D2JKVAfuakXCAyoEvw==
voWJU81tH56wvt/vImbCcgVd
dVEcwFrmb8bZ4vXvFs+n
CMlcaOUF6cB+8Bnm2Kc=
NpYV3moXNE+ZQ4f9nVGCSA==
/GRkjGd1acLHyeLvImbCcgVd
R52MlF+Ag+LtFr1QKa7Zf/5a
kVD/mSO1YK75pA==
5q3IANfo/JHiDww2ffu6
4i8RFOH2ACRdhzja
VLWOSRe00XX6sNsijPzqiiWfFgf1J+g=
qnsgRFL46lWG
xo1QHOyKS9rj4fjvFs+n
mIHZlAqzS6ymmpMCU1uyZgE=
WCtjiGCFl/4JTiJ0R60=
c0vpAtZ3fY7TeLfdcnASQg==
Y87Xlic9/1+q3g/pUArVoB4=
kKOsRsf05wBOd67a
dDmgYgOZZ0aCMVwgDha4bgc=
ieXCbvcCyja+otcfpw==
Fd0XQwkTHHaBmNDvImbCcgVd
PK/M6eM8xOwqvw==
Pf0q8MdfICMvvQ==
EO8aPQwf7z2Du+XvImbCcgVd
BeUisSg/Ql6uJcg=
ay2v2pz4gomTESLosQ==
AGjX3ak2B+FyQ9ZKrQ==
Du0y0UXomyoxT4/arA8Du3FvpwE=
xhV7OrDTdonq4fjvFs+n
9+s2xTlaW66p2IAAnVkDQA==
AuS2UeN4Nsvl5vo8J67Zf/5a
B1vK2590RiUuuw==
/709BIUfMCIln8sus2u2aAM=
BMpYckjp699wVZfS
Pf2AqIscEhlpHlnV18IvVQk=
RKUTxUbz/zFroN/LLq+kIdZM
IuuiQ9pj7ZzciLVPiks4Rxc=
0KBn8XAV7NNm2xPxuA==
nv7yBtDj4UNE/ju8er1EZSanBXfyLv4=
sBgf41X1vKTwUspTsg==
5bk4+oQWD+X01tBEqQ==
c08KjxWnau8DDSsESMKNI+P5G/6/sYjU6g==
RJiyeEVj/N3rhNAW3qU=
v6O7hhQxA//+Oyq2ms9DWQ==
7MdHCYCb4OT5pg==
Je0NLgIfKIeFuyjxYD+i
68P+tIkhBdlwVZfS
inthecryptolane.com
Signatures
-
Formbook family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Control Panel\International\Geo\Nation xxrkypy.exe -
Executes dropped EXE 2 IoCs
pid Process 2276 xxrkypy.exe 2564 xxrkypy.exe -
Loads dropped DLL 2 IoCs
pid Process 2476 37fc27ae593c57c90608af9929d7ade4fc5924ec4e795c445c4bf8a5a1bf8585.exe 2276 xxrkypy.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2276 set thread context of 2564 2276 xxrkypy.exe 31 PID 2564 set thread context of 1200 2564 xxrkypy.exe 21 PID 1924 set thread context of 1200 1924 rundll32.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xxrkypy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37fc27ae593c57c90608af9929d7ade4fc5924ec4e795c445c4bf8a5a1bf8585.exe -
Suspicious behavior: EnumeratesProcesses 33 IoCs
pid Process 2564 xxrkypy.exe 2564 xxrkypy.exe 2564 xxrkypy.exe 2564 xxrkypy.exe 1924 rundll32.exe 1924 rundll32.exe 1924 rundll32.exe 1924 rundll32.exe 1924 rundll32.exe 1924 rundll32.exe 1924 rundll32.exe 1924 rundll32.exe 1924 rundll32.exe 1924 rundll32.exe 1924 rundll32.exe 1924 rundll32.exe 1924 rundll32.exe 1924 rundll32.exe 1924 rundll32.exe 1924 rundll32.exe 1924 rundll32.exe 1924 rundll32.exe 1924 rundll32.exe 1924 rundll32.exe 1924 rundll32.exe 1924 rundll32.exe 1924 rundll32.exe 1924 rundll32.exe 1924 rundll32.exe 1924 rundll32.exe 1924 rundll32.exe 1924 rundll32.exe 1924 rundll32.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 2276 xxrkypy.exe 2564 xxrkypy.exe 2564 xxrkypy.exe 2564 xxrkypy.exe 1924 rundll32.exe 1924 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2564 xxrkypy.exe Token: SeDebugPrivilege 1924 rundll32.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2476 wrote to memory of 2276 2476 37fc27ae593c57c90608af9929d7ade4fc5924ec4e795c445c4bf8a5a1bf8585.exe 30 PID 2476 wrote to memory of 2276 2476 37fc27ae593c57c90608af9929d7ade4fc5924ec4e795c445c4bf8a5a1bf8585.exe 30 PID 2476 wrote to memory of 2276 2476 37fc27ae593c57c90608af9929d7ade4fc5924ec4e795c445c4bf8a5a1bf8585.exe 30 PID 2476 wrote to memory of 2276 2476 37fc27ae593c57c90608af9929d7ade4fc5924ec4e795c445c4bf8a5a1bf8585.exe 30 PID 2276 wrote to memory of 2564 2276 xxrkypy.exe 31 PID 2276 wrote to memory of 2564 2276 xxrkypy.exe 31 PID 2276 wrote to memory of 2564 2276 xxrkypy.exe 31 PID 2276 wrote to memory of 2564 2276 xxrkypy.exe 31 PID 2276 wrote to memory of 2564 2276 xxrkypy.exe 31 PID 1200 wrote to memory of 1924 1200 Explorer.EXE 32 PID 1200 wrote to memory of 1924 1200 Explorer.EXE 32 PID 1200 wrote to memory of 1924 1200 Explorer.EXE 32 PID 1200 wrote to memory of 1924 1200 Explorer.EXE 32 PID 1200 wrote to memory of 1924 1200 Explorer.EXE 32 PID 1200 wrote to memory of 1924 1200 Explorer.EXE 32 PID 1200 wrote to memory of 1924 1200 Explorer.EXE 32
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Users\Admin\AppData\Local\Temp\37fc27ae593c57c90608af9929d7ade4fc5924ec4e795c445c4bf8a5a1bf8585.exe"C:\Users\Admin\AppData\Local\Temp\37fc27ae593c57c90608af9929d7ade4fc5924ec4e795c445c4bf8a5a1bf8585.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Users\Admin\AppData\Local\Temp\xxrkypy.exe"C:\Users\Admin\AppData\Local\Temp\xxrkypy.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Users\Admin\AppData\Local\Temp\xxrkypy.exe"C:\Users\Admin\AppData\Local\Temp\xxrkypy.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2564
-
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1924
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD58e97c83dc389c1fa5dc9cdceacf4d4b5
SHA14c143609bfea2efba4aedcdc7e31fc53e1ecd94c
SHA256008753e08eb498464a40205664506c9f18098b67fbcabafd873aeded7ad44425
SHA512fe99141853e49ef0a1d893667770f26ea13c344dc6b7a43cbc23cd441a8fdbdd704a25dcfe7533c65792c8a1bc93f792a460490fbf79fe465dd528244f59e415
-
Filesize
185KB
MD5000956d9b032dd95819bf1da8acdfa35
SHA1cc84b73cbca09be962fc20203017706459f757a3
SHA256eb97119a88606e5e8cdae66a53b8fe44c3143b0f629ea54e4ca0103aeb121535
SHA512d6dedd8852bd63f8eef55c7070fbd851c58d647be359a005bf801dc702c34abafc2275e9c28371431967763d948b95328a1cee94fb7652bf832cea2a2651aebd
-
Filesize
5KB
MD5818e4839cf473064fde652fb001fcce6
SHA1b051185eddc6992bd0b4092e338ed067487af57a
SHA25672eefcdcbb8c9510a83e9ce80810d84688416ede5d4041aee4944f04b7cb903b
SHA5129b8aa6a9ef6d125f80ef555429d45e970f873440d95ac8f687a2ff782d46fdf71c8b66d351010346b989fbeb74f815e96b774a6c463aa9e974399e9a67e50c06