Analysis
-
max time kernel
147s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
23-12-2024 13:48
Static task
static1
Behavioral task
behavioral1
Sample
19abdec12c4b7f3fd7a1912867b03527e8b93548cacf14c0a9b3bec61989a573.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
19abdec12c4b7f3fd7a1912867b03527e8b93548cacf14c0a9b3bec61989a573.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
cbpklgiv.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
cbpklgiv.exe
Resource
win10v2004-20241007-en
General
-
Target
19abdec12c4b7f3fd7a1912867b03527e8b93548cacf14c0a9b3bec61989a573.exe
-
Size
294KB
-
MD5
1232d8adee3eacc8a6d6757cb2b2850d
-
SHA1
b55e8f7f49e2db9c3279fe71214cf54a4e81c69f
-
SHA256
19abdec12c4b7f3fd7a1912867b03527e8b93548cacf14c0a9b3bec61989a573
-
SHA512
fc0808dc711eb04ebc204cf9e9e3b28cd583fe91037698152a4dca8b5be62d1443175570f444c546a737ff2510007f65e217de707d94010d13d76d2e371896ee
-
SSDEEP
6144:owpg4eB/W8sfYIUAXvjBkPloYw/C/Yz2K1A3pDlzE3iMMknvxw:Vg4eB+8p1CvValoYwak2KS3tlQz7nS
Malware Config
Extracted
formbook
4.1
g09e
flyinglarkgp.com
spiritsyncing.net
sushikreci.com
drssdup.com
mobileappsus.com
lvrcprbrisbane.com
nfjnwa.icu
ottenbruch.immo
strinosoft.com
portershoecollection.com
electriccarsus.com
lecai.icu
piplespnd.quest
talkrecords.com
lowcodeconnection.com
lastwagenfahrerjobshierorg.com
kpallman.com
dcrdr.com
chainalysisinfo.com
einayaa.com
ohroga.com
serayusumberrejeki.com
cocalimit.website
signatureglobalsector88a.info
2685xydh.com
alquimia13-20.club
nandinghl.com
profitsecrets.life
alisamatlovsky.com
hoverhalo.com
dezadrive.com
livehubnews.com
c4y-telemed.com
brittdigitalmedia.com
lawes-schuessel.com
rhythmandballin.com
vlekom.icu
rebelcapitol.com
heartenergywellness.net
christieeducation.com
wrightwaycontractors.com
servicepropertiestrust.com
demoliving.com
hb46276.icu
entertheexorcist.com
yonoka.info
villagesquarehaverhill.com
volemic.info
3littlestarslandscapellc.com
10906pickfordtjh.com
cleaneattz.com
wjiuyw.icu
sea5spartsdirect.com
afcvl.com
junctiontruck.com
rainbowmirror.art
mlm6.net
iconboavista.com
kare-kyun.com
blackoutpoets.com
nimgmengmv.com
16qin.icu
onebulypo.xyz
florifootprinttool.com
xn--skogysvenner-yjb.net
Signatures
-
Formbook family
-
Formbook payload 4 IoCs
resource yara_rule behavioral1/memory/2928-17-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2928-20-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2928-25-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/3032-31-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Executes dropped EXE 2 IoCs
pid Process 2184 cbpklgiv.exe 2928 cbpklgiv.exe -
Loads dropped DLL 3 IoCs
pid Process 2464 19abdec12c4b7f3fd7a1912867b03527e8b93548cacf14c0a9b3bec61989a573.exe 2464 19abdec12c4b7f3fd7a1912867b03527e8b93548cacf14c0a9b3bec61989a573.exe 2184 cbpklgiv.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2184 set thread context of 2928 2184 cbpklgiv.exe 32 PID 2928 set thread context of 1188 2928 cbpklgiv.exe 21 PID 2928 set thread context of 1188 2928 cbpklgiv.exe 21 PID 3032 set thread context of 1188 3032 netsh.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 19abdec12c4b7f3fd7a1912867b03527e8b93548cacf14c0a9b3bec61989a573.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cbpklgiv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 2928 cbpklgiv.exe 2928 cbpklgiv.exe 2928 cbpklgiv.exe 3032 netsh.exe 3032 netsh.exe 3032 netsh.exe 3032 netsh.exe 3032 netsh.exe 3032 netsh.exe 3032 netsh.exe 3032 netsh.exe 3032 netsh.exe 3032 netsh.exe 3032 netsh.exe 3032 netsh.exe 3032 netsh.exe 3032 netsh.exe 3032 netsh.exe 3032 netsh.exe 3032 netsh.exe 3032 netsh.exe 3032 netsh.exe 3032 netsh.exe 3032 netsh.exe 3032 netsh.exe 3032 netsh.exe 3032 netsh.exe 3032 netsh.exe 3032 netsh.exe 3032 netsh.exe 3032 netsh.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 2928 cbpklgiv.exe 2928 cbpklgiv.exe 2928 cbpklgiv.exe 2928 cbpklgiv.exe 3032 netsh.exe 3032 netsh.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2928 cbpklgiv.exe Token: SeDebugPrivilege 3032 netsh.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2464 wrote to memory of 2184 2464 19abdec12c4b7f3fd7a1912867b03527e8b93548cacf14c0a9b3bec61989a573.exe 31 PID 2464 wrote to memory of 2184 2464 19abdec12c4b7f3fd7a1912867b03527e8b93548cacf14c0a9b3bec61989a573.exe 31 PID 2464 wrote to memory of 2184 2464 19abdec12c4b7f3fd7a1912867b03527e8b93548cacf14c0a9b3bec61989a573.exe 31 PID 2464 wrote to memory of 2184 2464 19abdec12c4b7f3fd7a1912867b03527e8b93548cacf14c0a9b3bec61989a573.exe 31 PID 2184 wrote to memory of 2928 2184 cbpklgiv.exe 32 PID 2184 wrote to memory of 2928 2184 cbpklgiv.exe 32 PID 2184 wrote to memory of 2928 2184 cbpklgiv.exe 32 PID 2184 wrote to memory of 2928 2184 cbpklgiv.exe 32 PID 2184 wrote to memory of 2928 2184 cbpklgiv.exe 32 PID 2184 wrote to memory of 2928 2184 cbpklgiv.exe 32 PID 2184 wrote to memory of 2928 2184 cbpklgiv.exe 32 PID 1188 wrote to memory of 3032 1188 Explorer.EXE 33 PID 1188 wrote to memory of 3032 1188 Explorer.EXE 33 PID 1188 wrote to memory of 3032 1188 Explorer.EXE 33 PID 1188 wrote to memory of 3032 1188 Explorer.EXE 33 PID 3032 wrote to memory of 2908 3032 netsh.exe 34 PID 3032 wrote to memory of 2908 3032 netsh.exe 34 PID 3032 wrote to memory of 2908 3032 netsh.exe 34 PID 3032 wrote to memory of 2908 3032 netsh.exe 34
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Users\Admin\AppData\Local\Temp\19abdec12c4b7f3fd7a1912867b03527e8b93548cacf14c0a9b3bec61989a573.exe"C:\Users\Admin\AppData\Local\Temp\19abdec12c4b7f3fd7a1912867b03527e8b93548cacf14c0a9b3bec61989a573.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Users\Admin\AppData\Local\Temp\cbpklgiv.exeC:\Users\Admin\AppData\Local\Temp\cbpklgiv.exe C:\Users\Admin\AppData\Local\Temp\zoaeznutt3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Users\Admin\AppData\Local\Temp\cbpklgiv.exeC:\Users\Admin\AppData\Local\Temp\cbpklgiv.exe C:\Users\Admin\AppData\Local\Temp\zoaeznutt4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2928
-
-
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\SysWOW64\netsh.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\cbpklgiv.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2908
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
213KB
MD5a85cdb1b16010d291aa6ccf2e25182f5
SHA16e4edfdf13ec37b9f2b5f84294ecef387c695238
SHA256a02caa90974dc2a92503fcfa6ac9fdee8b4550d8f90461db58b2b089bbf3ac69
SHA512ca3db124ddd53c74ba34f5dd739a924e8bfdffb70082fa2be200679f8a2eeb47597af875dfbb2c285e8ae55beb4dd430a1ab6e39f0dea2dd0c998d501a44a147
-
Filesize
5KB
MD564f393c5a8842c82a985e249338fbcc7
SHA1b70d5d4ddbbabdd3060a8ee18869cb756790e88b
SHA25677d797a3c964b84a870674a8c1b81b79d581afb6569aca7bbfab4c488e664597
SHA5126c45c4a80e7101f1ddef4e250d05a7ba35cb558f324aea2e02641d70dcbd6432f313ad0217fb9c0bd300b28ad1c3759e4dd3c5d2335f5ee9832d62c4f54e04ff
-
Filesize
121KB
MD5d04a14c986145807ea9fe37a7126d675
SHA128dee42f5cec69d0117156d96231887a4aa7d8a7
SHA2566c019f60af2c9281a9c17b27a336749283767ac9229c9d3bbcd8ccedc290b417
SHA512df9f899629bc4c32704f19cea834c62da6ac6bb1043ac801069d3418f4a14ca28175ace78da4bb5ea4034509891b336db9d519d8370b388148461453a20ca526