Analysis
-
max time kernel
149s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 00:44
Static task
static1
Behavioral task
behavioral1
Sample
5227918355b47bf8f0cf6eabb0628ff59339d6fd6a3a56ceca4dcefd06dd8d00.exe
Resource
win7-20240903-en
General
-
Target
5227918355b47bf8f0cf6eabb0628ff59339d6fd6a3a56ceca4dcefd06dd8d00.exe
-
Size
519KB
-
MD5
ac506b9b66dfac14f67ca92c679d85bd
-
SHA1
bb39da67bac5c77002c3d88e80888786fcd83acd
-
SHA256
5227918355b47bf8f0cf6eabb0628ff59339d6fd6a3a56ceca4dcefd06dd8d00
-
SHA512
0a92d007ae6331fd4b9fc8f037b9581fb051ba63fefe0b8f1f74f799885875597b53a579e0c6e7273e336b7de3197c3d4ca92ddce3c45bddde25ebb529464834
-
SSDEEP
12288:yybs6xoSoNgO7lTPf5aJgGkwuV49WXnX8kp07kyLL1XXMQ+/8+:FNxY3aNkwuV4OqoyLJnMi
Malware Config
Extracted
formbook
cfvc
qFcyI8OAPHKap6ubfQ==
NuOCNnr/zOqy1xM5AN4=
CnHfypZMLKQKgKaaVw4J1g==
9WpDFnsiwEyoFko7+GYiyo55
zUKhZPi3f21+ux+L
vqqeiTTPlz+cnQaD
GLGZh9zop+UvsCtBEm9x
eCUGyUEAe9hmj8KgaA==
EvXUn0s63zJyoxQfCGQmMZRu
kVy6iO/FuRGD/A==
+tg0M82KQk7fX4XXoYIluHMEFhbrzMk=
hP/nqutI9DR+0mBnYA==
cwrq1kLJd9QzqtQq9QCc7hHV9FjjKSvU
eE6vlcLHxAHZ7g==
vpKQL84+30y4SZpU/Ox5
vbfnlWZmAj1aVbCdbA==
UNQwEfT8tzbiL3J2Wrjm3g==
02LLqYRY9SeDIHwK5pFjYrg=
PhkLzj8IuT6R7v3lxlBYwqO69HReqnrF
mkYwC5lsF6cDS6RU/Ox5
1egU0tEWDQZP4Q==
j2hZM5oc3kuPqgtxdw==
ceTIuEIUsSqC1+kg0DN357A=
0n3Tv+je3uk1uPJ2UCeiBsWBroDfJ7bf
hgHg0mI184XD+2HFnlVUNK8=
zVhUFCJH0xh00mBnYA==
0JhxOe3ytCRhyfjJVw4J1g==
WwLp1zuiQYGcnQaD
x39kI22vp+a0
WAr3xT8KyvPACx4FqUhkPqU=
X+bPkcY70A0oFQcG+m1x
ewR0bXi8fMYZkqubVw4J1g==
vUgh8nUYreg2t9ppSTDRNj216pc=
ey2Fa74m0WOr4AcR4dY=
O/b2teB5XDwgSID94pFjYrg=
II5sV7MarwZFXKoOEHFx
knDWptRdEGBPoLCeVw4J1g==
/oiISUVo+yTt0mBnYA==
JgTr0m7TrMqp
95qEXdpyGYbuaoDblmvOhWJk
X4plwqU17S2xDSQ=
DqIBzM4G0zN/+xovDWciyo55
XEAaCx5Oz/DaKSOZh2n5Chw6anyZ1mTG5w==
GfzORwwFDQZP4Q==
NejQnRiIqch90mBnYA==
p28NrwJ8FC2xDSQ=
uUu3mq7RWJTeXHtsUrndrD216pc=
rEOem/FY+yQAH15sUcDQnl3A1I4=
WA+HZENXPUKK/w==
IfsfZRUUGmKywQp/Nm/iOjPQLwytFA==
+OW+RRAHDQZP4Q==
OuZOFzi2R3ucnQaD
Z+pRRCYe6gvvO0Ym4E1Tvn44uy+8
ihkH5xZaF1y2SJalVw4J1g==
3VLCoGuDY1inTTw=
LA3nunIjBF+g
8rwsCO4H70CbCiw=
+2phRZUq3BnyL5dU/Ox5
y6SOR85wEWKxR5xU/Ox5
74Dvum5h/jo3rxM5AN4=
iXZg793elQ6cnQaD
fx6DZlZJInbJSV66eCMJdT/zC58=
uXnhoI/On/A50C0hzeZ+c7o=
9pKOGVH0o0E=
creativepediatric.com
Signatures
-
Formbook family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3332 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation 5227918355b47bf8f0cf6eabb0628ff59339d6fd6a3a56ceca4dcefd06dd8d00.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2000 set thread context of 3404 2000 5227918355b47bf8f0cf6eabb0628ff59339d6fd6a3a56ceca4dcefd06dd8d00.exe 105 PID 3404 set thread context of 3440 3404 RegSvcs.exe 56 PID 2468 set thread context of 3440 2468 wlanext.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5227918355b47bf8f0cf6eabb0628ff59339d6fd6a3a56ceca4dcefd06dd8d00.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wlanext.exe -
description ioc Process Key created \Registry\User\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 wlanext.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1872 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 50 IoCs
pid Process 2000 5227918355b47bf8f0cf6eabb0628ff59339d6fd6a3a56ceca4dcefd06dd8d00.exe 3332 powershell.exe 2000 5227918355b47bf8f0cf6eabb0628ff59339d6fd6a3a56ceca4dcefd06dd8d00.exe 3404 RegSvcs.exe 3404 RegSvcs.exe 3404 RegSvcs.exe 3404 RegSvcs.exe 3404 RegSvcs.exe 3404 RegSvcs.exe 3404 RegSvcs.exe 3404 RegSvcs.exe 3332 powershell.exe 2468 wlanext.exe 2468 wlanext.exe 2468 wlanext.exe 2468 wlanext.exe 2468 wlanext.exe 2468 wlanext.exe 2468 wlanext.exe 2468 wlanext.exe 2468 wlanext.exe 2468 wlanext.exe 2468 wlanext.exe 2468 wlanext.exe 2468 wlanext.exe 2468 wlanext.exe 2468 wlanext.exe 2468 wlanext.exe 2468 wlanext.exe 2468 wlanext.exe 2468 wlanext.exe 2468 wlanext.exe 2468 wlanext.exe 2468 wlanext.exe 2468 wlanext.exe 2468 wlanext.exe 2468 wlanext.exe 2468 wlanext.exe 2468 wlanext.exe 2468 wlanext.exe 2468 wlanext.exe 2468 wlanext.exe 2468 wlanext.exe 2468 wlanext.exe 2468 wlanext.exe 2468 wlanext.exe 2468 wlanext.exe 2468 wlanext.exe 2468 wlanext.exe 2468 wlanext.exe -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 3404 RegSvcs.exe 3404 RegSvcs.exe 3404 RegSvcs.exe 2468 wlanext.exe 2468 wlanext.exe 2468 wlanext.exe 2468 wlanext.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2000 5227918355b47bf8f0cf6eabb0628ff59339d6fd6a3a56ceca4dcefd06dd8d00.exe Token: SeDebugPrivilege 3332 powershell.exe Token: SeDebugPrivilege 3404 RegSvcs.exe Token: SeShutdownPrivilege 3440 Explorer.EXE Token: SeCreatePagefilePrivilege 3440 Explorer.EXE Token: SeDebugPrivilege 2468 wlanext.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2000 wrote to memory of 3332 2000 5227918355b47bf8f0cf6eabb0628ff59339d6fd6a3a56ceca4dcefd06dd8d00.exe 101 PID 2000 wrote to memory of 3332 2000 5227918355b47bf8f0cf6eabb0628ff59339d6fd6a3a56ceca4dcefd06dd8d00.exe 101 PID 2000 wrote to memory of 3332 2000 5227918355b47bf8f0cf6eabb0628ff59339d6fd6a3a56ceca4dcefd06dd8d00.exe 101 PID 2000 wrote to memory of 1872 2000 5227918355b47bf8f0cf6eabb0628ff59339d6fd6a3a56ceca4dcefd06dd8d00.exe 103 PID 2000 wrote to memory of 1872 2000 5227918355b47bf8f0cf6eabb0628ff59339d6fd6a3a56ceca4dcefd06dd8d00.exe 103 PID 2000 wrote to memory of 1872 2000 5227918355b47bf8f0cf6eabb0628ff59339d6fd6a3a56ceca4dcefd06dd8d00.exe 103 PID 2000 wrote to memory of 3404 2000 5227918355b47bf8f0cf6eabb0628ff59339d6fd6a3a56ceca4dcefd06dd8d00.exe 105 PID 2000 wrote to memory of 3404 2000 5227918355b47bf8f0cf6eabb0628ff59339d6fd6a3a56ceca4dcefd06dd8d00.exe 105 PID 2000 wrote to memory of 3404 2000 5227918355b47bf8f0cf6eabb0628ff59339d6fd6a3a56ceca4dcefd06dd8d00.exe 105 PID 2000 wrote to memory of 3404 2000 5227918355b47bf8f0cf6eabb0628ff59339d6fd6a3a56ceca4dcefd06dd8d00.exe 105 PID 2000 wrote to memory of 3404 2000 5227918355b47bf8f0cf6eabb0628ff59339d6fd6a3a56ceca4dcefd06dd8d00.exe 105 PID 2000 wrote to memory of 3404 2000 5227918355b47bf8f0cf6eabb0628ff59339d6fd6a3a56ceca4dcefd06dd8d00.exe 105 PID 3440 wrote to memory of 2468 3440 Explorer.EXE 106 PID 3440 wrote to memory of 2468 3440 Explorer.EXE 106 PID 3440 wrote to memory of 2468 3440 Explorer.EXE 106 PID 2468 wrote to memory of 4092 2468 wlanext.exe 108 PID 2468 wrote to memory of 4092 2468 wlanext.exe 108 PID 2468 wrote to memory of 4092 2468 wlanext.exe 108
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3440 -
C:\Users\Admin\AppData\Local\Temp\5227918355b47bf8f0cf6eabb0628ff59339d6fd6a3a56ceca4dcefd06dd8d00.exe"C:\Users\Admin\AppData\Local\Temp\5227918355b47bf8f0cf6eabb0628ff59339d6fd6a3a56ceca4dcefd06dd8d00.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\hwFkBCJyqs.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3332
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\hwFkBCJyqs" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6741.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1872
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3404
-
-
-
C:\Windows\SysWOW64\wlanext.exe"C:\Windows\SysWOW64\wlanext.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:4092
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5c41b1248e1394d39ee360d5395ccaad0
SHA13bcb1bca0b594eff64ae2f473d463019bc4f561b
SHA256b71169c426b0db0c5855c7b0d14ff6d30bd501e1c2d1f02c84ddcb05285dcdc4
SHA512e4876562ff14cc6deab7bc8f3f7e4512d4a926ac526ee806330ad73020669bbd7cec596426aea8859bfad86dd8c285924caa3b982bb9bf06486a6a1ec4061659