Analysis
-
max time kernel
148s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-12-2024 19:59
Static task
static1
Behavioral task
behavioral1
Sample
maxx[1].exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
maxx[1].exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/iglq.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/iglq.dll
Resource
win10v2004-20241007-en
General
-
Target
maxx[1].exe
-
Size
311KB
-
MD5
5336c524e14753aeacf55d47d243a5c7
-
SHA1
57dd79737e08b2669fec5926fb6d283e36fccee3
-
SHA256
58de41e1c48a304c1f7f289fe5c8976d82b8968aae89497adf7c60cda25deaaf
-
SHA512
9237b2e210b4c9c2a61baec0306d826f0b93fe7f52734ca0fe59a87aa23a453466320ecc49b728ce87bc26d1884e3a7e6b8d0c683497bc10891a5fb88dd5feac
-
SSDEEP
6144:mbE/HUbSRS5yHZIHRAFP9+yETiVl4e9hwuIfLNEWNLRlRf:mb/iXsWt9+yFV9auOVfj
Malware Config
Extracted
formbook
4.1
dyh6
ximmgepn.xyz
bonitacandle.com
thesneakerhubofficial.com
miabags.online
maboxhistoire.com
viral22.com
gracebruno.xyz
safetycare.xyz
aerith.store
mountaingirlbbq.com
bhbuildertest-ecom.space
klhcn.com
guizhouhl.top
noreply-engagementboost.com
derdmlaucaty.store
viffetrade.com
iesyttsn.xyz
msumon.com
autoforos.com
carlosmorgan.com
fondoflouisville.com
bhbyildiz.xyz
selfpublishingpro.net
towelfruit.xyz
unoriginality.info
bep20-binance-smart-chain.com
surreeke.com
anaxita.com
4pxshop.com
edt-touchdisplay.com
datingbright.com
0663725.win
misoftware.net
okulsepette.info
pheloms.xyz
44255.online
navrangfoam.com
two-angels.com
redhotasian.com
spiderrich.com
tongchengkduv5.com
ladyetrish.com
canafincr.com
presetbyzee.tech
k9120.com
casagrande-interiors.com
unitalk.ink
plasticitytrading.com
trendyrevivals.com
gulfhorizonsa.com
belgaben.com
kathleenmock.net
25madisonhealth.com
xundaduanxin.com
skinpromelaka.com
hbmdrop.com
tradinvestor.com
actual-live.com
bkjgni.xyz
brennatdee.com
currencywallet.xyz
rideandslideskateboards.com
temptationtan.com
villageeastofada.com
tttk8.site
Signatures
-
Formbook family
-
Formbook payload 4 IoCs
resource yara_rule behavioral1/memory/2320-9-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2320-11-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2320-14-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1808-22-0x0000000000090000-0x00000000000BF000-memory.dmp formbook -
Deletes itself 1 IoCs
pid Process 2744 cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 2016 maxx[1].exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2016 set thread context of 2320 2016 maxx[1].exe 31 PID 2320 set thread context of 1212 2320 maxx[1].exe 21 PID 2320 set thread context of 1212 2320 maxx[1].exe 21 PID 1808 set thread context of 1212 1808 cmstp.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language maxx[1].exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmstp.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 2320 maxx[1].exe 2320 maxx[1].exe 2320 maxx[1].exe 1808 cmstp.exe 1808 cmstp.exe 1808 cmstp.exe 1808 cmstp.exe 1808 cmstp.exe 1808 cmstp.exe 1808 cmstp.exe 1808 cmstp.exe 1808 cmstp.exe 1808 cmstp.exe 1808 cmstp.exe 1808 cmstp.exe 1808 cmstp.exe 1808 cmstp.exe 1808 cmstp.exe 1808 cmstp.exe 1808 cmstp.exe 1808 cmstp.exe 1808 cmstp.exe 1808 cmstp.exe 1808 cmstp.exe 1808 cmstp.exe 1808 cmstp.exe 1808 cmstp.exe 1808 cmstp.exe 1808 cmstp.exe 1808 cmstp.exe 1808 cmstp.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 2320 maxx[1].exe 2320 maxx[1].exe 2320 maxx[1].exe 2320 maxx[1].exe 1808 cmstp.exe 1808 cmstp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2320 maxx[1].exe Token: SeDebugPrivilege 1808 cmstp.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2016 wrote to memory of 2320 2016 maxx[1].exe 31 PID 2016 wrote to memory of 2320 2016 maxx[1].exe 31 PID 2016 wrote to memory of 2320 2016 maxx[1].exe 31 PID 2016 wrote to memory of 2320 2016 maxx[1].exe 31 PID 2016 wrote to memory of 2320 2016 maxx[1].exe 31 PID 2016 wrote to memory of 2320 2016 maxx[1].exe 31 PID 2016 wrote to memory of 2320 2016 maxx[1].exe 31 PID 1212 wrote to memory of 1808 1212 Explorer.EXE 32 PID 1212 wrote to memory of 1808 1212 Explorer.EXE 32 PID 1212 wrote to memory of 1808 1212 Explorer.EXE 32 PID 1212 wrote to memory of 1808 1212 Explorer.EXE 32 PID 1212 wrote to memory of 1808 1212 Explorer.EXE 32 PID 1212 wrote to memory of 1808 1212 Explorer.EXE 32 PID 1212 wrote to memory of 1808 1212 Explorer.EXE 32 PID 1808 wrote to memory of 2744 1808 cmstp.exe 33 PID 1808 wrote to memory of 2744 1808 cmstp.exe 33 PID 1808 wrote to memory of 2744 1808 cmstp.exe 33 PID 1808 wrote to memory of 2744 1808 cmstp.exe 33
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Users\Admin\AppData\Local\Temp\maxx[1].exe"C:\Users\Admin\AppData\Local\Temp\maxx[1].exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Users\Admin\AppData\Local\Temp\maxx[1].exe"C:\Users\Admin\AppData\Local\Temp\maxx[1].exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2320
-
-
-
C:\Windows\SysWOW64\cmstp.exe"C:\Windows\SysWOW64\cmstp.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\maxx[1].exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2744
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
121KB
MD507ed356bb53669a56a3d6d04093d1b49
SHA16c480a1af955ee2633020a0eb2807004fe336f10
SHA256c205c4b93e7dff6cf6e2e301b9bc35668448db47913cef5d30ec78cdeeb16aaf
SHA5121fbdeb195ca1833b5a0edcb62e535dc4deb61b641638dcd78951d4bb476f11780d91834aad3eb5f3f570ed65b599a372f0688226a805fabdb5785d5b9f32f4a9