Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 06:03
Static task
static1
Behavioral task
behavioral1
Sample
e29feb7fcc81e09ebf6a86b0d620c54e1a134ab98cbd9c13323bf5a6ae7e9088.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e29feb7fcc81e09ebf6a86b0d620c54e1a134ab98cbd9c13323bf5a6ae7e9088.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
nqyjqo.exe
Resource
win7-20241010-en
General
-
Target
e29feb7fcc81e09ebf6a86b0d620c54e1a134ab98cbd9c13323bf5a6ae7e9088.exe
-
Size
282KB
-
MD5
a8566feb30efadda298aa9aa48ed6231
-
SHA1
3500451818de70121de56672eae034a73674ac55
-
SHA256
e29feb7fcc81e09ebf6a86b0d620c54e1a134ab98cbd9c13323bf5a6ae7e9088
-
SHA512
c8ce0767ec6e6c6bbb23169ea5a0981e3dd49b794d09065d84bcc200f27a5543d39b20991955cddb351350f93d75fdfef871f2c6bcacca00abe57cea06122397
-
SSDEEP
6144:MEa0NZojwkXWEwM3e6YMrKpnTCNATU5H4yjyY:XZ+nWZM3eRM+pnTCn5ByY
Malware Config
Extracted
formbook
u6hu
OvIuZKrtOMxghbaZbvb/8h9g+Q==
mjHLVEVO8gwVeZ+7
Lh1lcZzH8pTXgpdDzV0vzyVooAsviHQ=
OzJXhMQYaQKNT1aBY/gM8h9g+Q==
WSJFbX28mK+jXVvRJofdtSc=
mEv6JdT2o7Nq++XYt8MFpx5QrhRdhA==
Wxf/NnjMRlBj6JK3jg==
nB21Q0tg7gEVeZ+7
IZinOswGUPAn51eHvCAoMetC
INxV9PYg7AQP0xyDAyg=
kkZP+Iq1AgMVeZ+7
meuru6sSaxxuoLS7gA==
y0jMTFyffedqCSRXVfm/
sJbTfRVKuQScxw==
+ecHP3ayIjYFnb7j2Pt6z5dK
uZnHRwRE9QwVeZ+7
ZBg6Sy054P4oHp0DknCx
nFXn8j4yTuJ9aOfNlw==
35ygHt8uASpReRyDAyg=
8nT3T+8eWeh6aOfNlw==
HhIzb7v+M7I5Sqnk5Gt6z5dK
Nd5UBShihWZZDA8=
CcrOdQtKpUrKSJqzig==
T/WOykxDMIU8/Q0=
XBwiL8gHqMd9JUiiX3+9
kpC3/164HctgequkvgoZQw==
enHp66c8IjQ=
aQYGrJLj3msLO5VP2WJqjW7+rhRdhA==
vDXNC+Q7VTNCCxI=
xWh0G6/2cIFB5ufaqTkHqGRN7zt5
jFLwNR5qOoU8/Q0=
IRa5/8L8vs2xLYKx
L5oor6OvWINoLTpfXvf98h9g+Q==
01FVerpZiCu82g==
IshjpT6he6Y9
UNuJ2awhgexLBRA=
kQD/IkhTZoRsfRyDAyg=
wIQ4Yy91Q3xYCDiWvgoZQw==
xJbODWKuFKgLsaGvvgoZQw==
CooPm7PhhIylxy3RGrmDFds77ARo
xHau8nb55cDT1cKz
rWTumLcgL1BSeRyDAyg=
ejPpClNWuQScxw==
oEH5T+cGGqjrNmkVmrI/bi8=
EJKwS83Y4nfe9CuKRmSu
DM2GjMuIuQScxw==
iAWaJTWEiB9Z4RyDAyg=
CtYQsdIzKoU8/Q0=
zpzF/GbBgje3aOfNlw==
F8xug9XSzeDT5pD3RF6q
FqukyevwFLkOyxyDAyg=
QjLUF95BcpCpiK24gA==
vnUTT+0UgexLBRA=
31brkKCS+H4VeZ+7
RQez61BOWa1I+Ac=
OS7mmaK7bIe4j5cqaxQJ8h9g+Q==
rlbMZ37Mq7WXSYSv/iI=
hzTCZITPnqu68El/e4XNnoPr0RJx
hVAJKOpaZsFdDxQ=
O0b/K5Upgg==
jhMiu0550a6bqAu+NYfdtSc=
e8pri9rk9lNKKYkHZe4N8h9g+Q==
7LVrhEajdHxxfRyDAyg=
52hl5Fpec9eCkvqdAiA=
cp12326.com
Signatures
-
Formbook family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation nqyjqo.exe -
Executes dropped EXE 2 IoCs
pid Process 1532 nqyjqo.exe 3680 nqyjqo.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1532 set thread context of 3680 1532 nqyjqo.exe 84 PID 3680 set thread context of 3464 3680 nqyjqo.exe 56 PID 244 set thread context of 3464 244 control.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e29feb7fcc81e09ebf6a86b0d620c54e1a134ab98cbd9c13323bf5a6ae7e9088.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nqyjqo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language control.exe -
description ioc Process Key created \Registry\User\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 control.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3680 nqyjqo.exe 3680 nqyjqo.exe 3680 nqyjqo.exe 3680 nqyjqo.exe 3680 nqyjqo.exe 3680 nqyjqo.exe 3680 nqyjqo.exe 3680 nqyjqo.exe 244 control.exe 244 control.exe 244 control.exe 244 control.exe 244 control.exe 244 control.exe 244 control.exe 244 control.exe 244 control.exe 244 control.exe 244 control.exe 244 control.exe 244 control.exe 244 control.exe 244 control.exe 244 control.exe 244 control.exe 244 control.exe 244 control.exe 244 control.exe 244 control.exe 244 control.exe 244 control.exe 244 control.exe 244 control.exe 244 control.exe 244 control.exe 244 control.exe 244 control.exe 244 control.exe 244 control.exe 244 control.exe 244 control.exe 244 control.exe 244 control.exe 244 control.exe 244 control.exe 244 control.exe 244 control.exe 244 control.exe 244 control.exe 244 control.exe 244 control.exe 244 control.exe 244 control.exe 244 control.exe 244 control.exe 244 control.exe 244 control.exe 244 control.exe 244 control.exe 244 control.exe 244 control.exe 244 control.exe 244 control.exe 244 control.exe -
Suspicious behavior: MapViewOfSection 8 IoCs
pid Process 1532 nqyjqo.exe 3680 nqyjqo.exe 3680 nqyjqo.exe 3680 nqyjqo.exe 244 control.exe 244 control.exe 244 control.exe 244 control.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3680 nqyjqo.exe Token: SeDebugPrivilege 244 control.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 700 wrote to memory of 1532 700 e29feb7fcc81e09ebf6a86b0d620c54e1a134ab98cbd9c13323bf5a6ae7e9088.exe 83 PID 700 wrote to memory of 1532 700 e29feb7fcc81e09ebf6a86b0d620c54e1a134ab98cbd9c13323bf5a6ae7e9088.exe 83 PID 700 wrote to memory of 1532 700 e29feb7fcc81e09ebf6a86b0d620c54e1a134ab98cbd9c13323bf5a6ae7e9088.exe 83 PID 1532 wrote to memory of 3680 1532 nqyjqo.exe 84 PID 1532 wrote to memory of 3680 1532 nqyjqo.exe 84 PID 1532 wrote to memory of 3680 1532 nqyjqo.exe 84 PID 1532 wrote to memory of 3680 1532 nqyjqo.exe 84 PID 3464 wrote to memory of 244 3464 Explorer.EXE 85 PID 3464 wrote to memory of 244 3464 Explorer.EXE 85 PID 3464 wrote to memory of 244 3464 Explorer.EXE 85 PID 244 wrote to memory of 4776 244 control.exe 101 PID 244 wrote to memory of 4776 244 control.exe 101 PID 244 wrote to memory of 4776 244 control.exe 101
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:3464 -
C:\Users\Admin\AppData\Local\Temp\e29feb7fcc81e09ebf6a86b0d620c54e1a134ab98cbd9c13323bf5a6ae7e9088.exe"C:\Users\Admin\AppData\Local\Temp\e29feb7fcc81e09ebf6a86b0d620c54e1a134ab98cbd9c13323bf5a6ae7e9088.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:700 -
C:\Users\Admin\AppData\Local\Temp\nqyjqo.exe"C:\Users\Admin\AppData\Local\Temp\nqyjqo.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Users\Admin\AppData\Local\Temp\nqyjqo.exe"C:\Users\Admin\AppData\Local\Temp\nqyjqo.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3680
-
-
-
-
C:\Windows\SysWOW64\control.exe"C:\Windows\SysWOW64\control.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:244 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:4776
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD53d5e9bfede23e9c1b446fc3f9274d764
SHA10844992797324021269266770a5c77d31f4ae95f
SHA25677a8bd4f7e493bf79ecc66caeabfa0e769c8a236cf67c61c94d5f8c58cc69d3e
SHA5126c8f750bbb4d35c055390d72c3b8232e646390155532517640fa479ee0b2d1891997ff18d26c01a1d66c9d751d3f6215387f1df12d73f0249acdc7827647cb52
-
Filesize
5KB
MD57602d66da5640cb773c3b532ca34d3a0
SHA13f3207d37be60e4fde2cabb4b3847b8871fa2428
SHA256ee0cfa3692c315da80ec77794aed97dc18991b69f52372bab355b17dba5e0533
SHA5120974eeca1f3e59d5a0382a860044143e430db08b937bb557cfbb16bc326770e8da852bd14df79ced204e5d0352c8a48fd0ccbc7265c228bb93857350a1a0215b
-
Filesize
184KB
MD544bc927ca1bd29b6171b02f5a350e31c
SHA13c37defc56421de9eed728b8f78ea86c57475114
SHA2567c867fd5ff083e918b37c08e3677819cbd85156520a27d0a9ab2a6d19726cf8b
SHA512cb607e06cc2efadaf0540833a249b1c4eb1f358e7935fb489fb3f663f65664a8a98283edea394c04a6a18c17d82f057814bf4483e37b46876fe91fd36289a76a