Analysis
-
max time kernel
146s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 07:09
Static task
static1
Behavioral task
behavioral1
Sample
27db806a5b1919f930f40810624889f20bcafaa485c89d4ca522fe6335dfea1f.exe
Resource
win7-20240903-en
General
-
Target
27db806a5b1919f930f40810624889f20bcafaa485c89d4ca522fe6335dfea1f.exe
-
Size
869KB
-
MD5
3e71d2e715046c0f2e8241cdccbefe4b
-
SHA1
754f41de14a8e2e03a0df5d16d7c54c85dad1bf2
-
SHA256
27db806a5b1919f930f40810624889f20bcafaa485c89d4ca522fe6335dfea1f
-
SHA512
f4158e6b9d4265bbdb6f9522f947927c93c9bb25ea0f517dbc8a8f0c7c94d9224a1e7e8e996b9ceef7aee9e869c5a7a7512f665313e0bedc2c8ec369531003ee
-
SSDEEP
12288:5eYYBqpmHXjNQWzqQ+Prrq5SdIBuIz++T46XQo0/T1jct2NjFWOHeF:5HYBTakbC/q5ScuIzdM6kjcMNjP
Malware Config
Extracted
formbook
4.1
odse
braedlifestyle.com
morganjohnsondesign.online
surup-v48.club
diypoolpaint.sydney
v-b7026-ghhh.space
vetyvar.com
lollydaisy.com
campsitesurvival.com
autocalibre.com
fusiontech3d.com
xn--udkog0cvez259c82sa.xyz
eccentricartist.com
jc-zg.com
wacwin.com
livehealthychoice.com
visijuara.com
phigsa.com
sabayawork.com
afcerd.com
joeyshousesessions.com
fancycn.com
fem-iam.com
sinopocasles.com
skypalaceportal.com
wqajecjeias.com
selfscienceslabs.com
workingtitle.agency
asianartsawards.com
healtyhouse.com
iloveme.life
espacioleiva.com
dac71047.com
soldbygenajohnson.com
motherhenscoop.com
polkadotcoins.com
muslimmediation.com
grub-groove.com
albertaeatsfood.com
mixedplaylists.com
miamimotorcycleshop.com
unegublog.com
generalssoccer.com
manhattanlandscapedesign.com
cuongnguyen3r2j.com
stonelodgeseniorliving.com
swissinternationaltrustb.com
novemento.club
bladesmts.com
espiaruncelular.net
talasoglufinans.com
sargeworld.com
newlifenowblog.com
sugaringpalms.com
xaoikevesesede.com
mintyline.com
paleonade.com
saharsaghi.com
kentchimney.com
whipitgudd.com
gmopst.com
likekopi.com
spoonproductions-catering.com
annotake.com
stm32heaven.com
guncelekspres.com
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/596-19-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral1/memory/596-24-0x0000000000400000-0x000000000042E000-memory.dmp formbook -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2764 set thread context of 596 2764 27db806a5b1919f930f40810624889f20bcafaa485c89d4ca522fe6335dfea1f.exe 33 PID 596 set thread context of 1160 596 RegSvcs.exe 20 PID 2596 set thread context of 1160 2596 help.exe 20 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 27db806a5b1919f930f40810624889f20bcafaa485c89d4ca522fe6335dfea1f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language help.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2428 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 596 RegSvcs.exe 596 RegSvcs.exe 2596 help.exe 2596 help.exe 2596 help.exe 2596 help.exe 2596 help.exe 2596 help.exe 2596 help.exe 2596 help.exe 2596 help.exe 2596 help.exe 2596 help.exe 2596 help.exe 2596 help.exe 2596 help.exe 2596 help.exe 2596 help.exe 2596 help.exe 2596 help.exe 2596 help.exe 2596 help.exe 2596 help.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 596 RegSvcs.exe 596 RegSvcs.exe 596 RegSvcs.exe 2596 help.exe 2596 help.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 596 RegSvcs.exe Token: SeDebugPrivilege 2596 help.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2764 wrote to memory of 2428 2764 27db806a5b1919f930f40810624889f20bcafaa485c89d4ca522fe6335dfea1f.exe 31 PID 2764 wrote to memory of 2428 2764 27db806a5b1919f930f40810624889f20bcafaa485c89d4ca522fe6335dfea1f.exe 31 PID 2764 wrote to memory of 2428 2764 27db806a5b1919f930f40810624889f20bcafaa485c89d4ca522fe6335dfea1f.exe 31 PID 2764 wrote to memory of 2428 2764 27db806a5b1919f930f40810624889f20bcafaa485c89d4ca522fe6335dfea1f.exe 31 PID 2764 wrote to memory of 596 2764 27db806a5b1919f930f40810624889f20bcafaa485c89d4ca522fe6335dfea1f.exe 33 PID 2764 wrote to memory of 596 2764 27db806a5b1919f930f40810624889f20bcafaa485c89d4ca522fe6335dfea1f.exe 33 PID 2764 wrote to memory of 596 2764 27db806a5b1919f930f40810624889f20bcafaa485c89d4ca522fe6335dfea1f.exe 33 PID 2764 wrote to memory of 596 2764 27db806a5b1919f930f40810624889f20bcafaa485c89d4ca522fe6335dfea1f.exe 33 PID 2764 wrote to memory of 596 2764 27db806a5b1919f930f40810624889f20bcafaa485c89d4ca522fe6335dfea1f.exe 33 PID 2764 wrote to memory of 596 2764 27db806a5b1919f930f40810624889f20bcafaa485c89d4ca522fe6335dfea1f.exe 33 PID 2764 wrote to memory of 596 2764 27db806a5b1919f930f40810624889f20bcafaa485c89d4ca522fe6335dfea1f.exe 33 PID 2764 wrote to memory of 596 2764 27db806a5b1919f930f40810624889f20bcafaa485c89d4ca522fe6335dfea1f.exe 33 PID 2764 wrote to memory of 596 2764 27db806a5b1919f930f40810624889f20bcafaa485c89d4ca522fe6335dfea1f.exe 33 PID 2764 wrote to memory of 596 2764 27db806a5b1919f930f40810624889f20bcafaa485c89d4ca522fe6335dfea1f.exe 33 PID 1160 wrote to memory of 2596 1160 Explorer.EXE 34 PID 1160 wrote to memory of 2596 1160 Explorer.EXE 34 PID 1160 wrote to memory of 2596 1160 Explorer.EXE 34 PID 1160 wrote to memory of 2596 1160 Explorer.EXE 34 PID 2596 wrote to memory of 300 2596 help.exe 35 PID 2596 wrote to memory of 300 2596 help.exe 35 PID 2596 wrote to memory of 300 2596 help.exe 35 PID 2596 wrote to memory of 300 2596 help.exe 35
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1160 -
C:\Users\Admin\AppData\Local\Temp\27db806a5b1919f930f40810624889f20bcafaa485c89d4ca522fe6335dfea1f.exe"C:\Users\Admin\AppData\Local\Temp\27db806a5b1919f930f40810624889f20bcafaa485c89d4ca522fe6335dfea1f.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WjWgdwObUx" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE447.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2428
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:596
-
-
-
C:\Windows\SysWOW64\help.exe"C:\Windows\SysWOW64\help.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:300
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5aa723178c08b0d2da318e5c346309a5c
SHA1ed93ac516204ab0eab4cf20904bd360eab386060
SHA256ff1d71d76d746409b96b51521ed1d72d4a7304c1511d1c478b8c9d3cd5626158
SHA512a0d581a6333311e90592965e09d939bb1ff73c941dc8a760ba8553ff213728c98069e7ce80a1d462da5406cf9a6e8424aa1a963e10e2776773fa2f4a9c6163a4