Analysis
-
max time kernel
149s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
23-12-2024 14:47
Static task
static1
Behavioral task
behavioral1
Sample
bb4c6c01b5e866d18d6d6559242b42e79ca9980cd9dfa0db7b4331395a6b5204.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
bb4c6c01b5e866d18d6d6559242b42e79ca9980cd9dfa0db7b4331395a6b5204.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
uyzzokhns.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
uyzzokhns.exe
Resource
win10v2004-20241007-en
General
-
Target
bb4c6c01b5e866d18d6d6559242b42e79ca9980cd9dfa0db7b4331395a6b5204.exe
-
Size
241KB
-
MD5
cb7d4c1dc8b01bf82bb52937e5deeac4
-
SHA1
458dba8f4563cd030afb237d69293208d71149ad
-
SHA256
bb4c6c01b5e866d18d6d6559242b42e79ca9980cd9dfa0db7b4331395a6b5204
-
SHA512
3565215740241e089565892b74108c0cd408433803d4fd435fc8f5ca878b23ced260732ffb59d617bdb91bf7429af630464bb6718469d35ffa10f2aaab8cb633
-
SSDEEP
6144:HNeZmj7TSnqxNkECqXi2g8mKtIQgfCHaK2r1:HNljvbxNVCqXiJ8zIQ7aKE1
Malware Config
Extracted
formbook
4.1
nk6l
cbnextra.com
entitysystemsinc.com
55midwoodave.com
ebelizzi.com
khojcity.com
1527brokenoakdrive.site
housinghproperties.com
ratiousa.com
lrcrepresentacoes.net
tocoec.net
khadamatdemnate.com
davidkastner.xyz
gardeniaresort.com
qiantangguoji.com
visaprepaidprocessinq.com
cristinamadara.com
semapisus.xyz
mpwebagency.net
alibabasdeli.com
gigasupplies.com
quantumskillset.com
eajui136.xyz
patsanchezelpaso.com
trined.mobi
amaturz.info
approveprvqsx.xyz
fronterapost.house
clairewashere.site
xn--3jst70hg8f.com
thursdaynightthriller.com
primacykapjlt.xyz
vaginette.site
olitusd.com
paypal-caseid521.com
preose.xyz
ferbsqlv28.club
iffiliatefreedom.com
okdahotel.com
cochuzyan.xyz
hotyachts.net
diamond-beauties.com
storyofsol.com
xianshucai.net
venusmedicalarts.com
energiaorgonu.com
savannah.biz
poeticdaily.com
wilddalmatian.com
kdydkyqksqucyuyen.com
meanmod.xyz
kaka.digital
viewcision.com
wowzerbackupandrestore-us.com
hydrogendatapower.com
427521.com
ponto-bras.space
chevalsk.com
hnftdl.com
nanasyhogar.com
createacarepack.com
wildkraeuter-wochenende.com
uchihomedeco.com
quintongiang.com
mnbvending.com
rthearts.com
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
resource yara_rule behavioral1/memory/2016-14-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2016-16-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2476-22-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Executes dropped EXE 2 IoCs
pid Process 2024 uyzzokhns.exe 2016 uyzzokhns.exe -
Loads dropped DLL 2 IoCs
pid Process 2356 bb4c6c01b5e866d18d6d6559242b42e79ca9980cd9dfa0db7b4331395a6b5204.exe 2024 uyzzokhns.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2024 set thread context of 2016 2024 uyzzokhns.exe 32 PID 2016 set thread context of 1408 2016 uyzzokhns.exe 21 PID 2476 set thread context of 1408 2476 NETSTAT.EXE 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bb4c6c01b5e866d18d6d6559242b42e79ca9980cd9dfa0db7b4331395a6b5204.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language uyzzokhns.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NETSTAT.EXE -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 2476 NETSTAT.EXE -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 2016 uyzzokhns.exe 2016 uyzzokhns.exe 2476 NETSTAT.EXE 2476 NETSTAT.EXE 2476 NETSTAT.EXE 2476 NETSTAT.EXE 2476 NETSTAT.EXE 2476 NETSTAT.EXE 2476 NETSTAT.EXE 2476 NETSTAT.EXE 2476 NETSTAT.EXE 2476 NETSTAT.EXE 2476 NETSTAT.EXE 2476 NETSTAT.EXE 2476 NETSTAT.EXE 2476 NETSTAT.EXE 2476 NETSTAT.EXE 2476 NETSTAT.EXE 2476 NETSTAT.EXE 2476 NETSTAT.EXE 2476 NETSTAT.EXE 2476 NETSTAT.EXE 2476 NETSTAT.EXE 2476 NETSTAT.EXE 2476 NETSTAT.EXE 2476 NETSTAT.EXE 2476 NETSTAT.EXE 2476 NETSTAT.EXE 2476 NETSTAT.EXE 2476 NETSTAT.EXE 2476 NETSTAT.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2016 uyzzokhns.exe 2016 uyzzokhns.exe 2016 uyzzokhns.exe 2476 NETSTAT.EXE 2476 NETSTAT.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2016 uyzzokhns.exe Token: SeDebugPrivilege 2476 NETSTAT.EXE -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2356 wrote to memory of 2024 2356 bb4c6c01b5e866d18d6d6559242b42e79ca9980cd9dfa0db7b4331395a6b5204.exe 31 PID 2356 wrote to memory of 2024 2356 bb4c6c01b5e866d18d6d6559242b42e79ca9980cd9dfa0db7b4331395a6b5204.exe 31 PID 2356 wrote to memory of 2024 2356 bb4c6c01b5e866d18d6d6559242b42e79ca9980cd9dfa0db7b4331395a6b5204.exe 31 PID 2356 wrote to memory of 2024 2356 bb4c6c01b5e866d18d6d6559242b42e79ca9980cd9dfa0db7b4331395a6b5204.exe 31 PID 2024 wrote to memory of 2016 2024 uyzzokhns.exe 32 PID 2024 wrote to memory of 2016 2024 uyzzokhns.exe 32 PID 2024 wrote to memory of 2016 2024 uyzzokhns.exe 32 PID 2024 wrote to memory of 2016 2024 uyzzokhns.exe 32 PID 2024 wrote to memory of 2016 2024 uyzzokhns.exe 32 PID 2024 wrote to memory of 2016 2024 uyzzokhns.exe 32 PID 2024 wrote to memory of 2016 2024 uyzzokhns.exe 32 PID 1408 wrote to memory of 2476 1408 Explorer.EXE 33 PID 1408 wrote to memory of 2476 1408 Explorer.EXE 33 PID 1408 wrote to memory of 2476 1408 Explorer.EXE 33 PID 1408 wrote to memory of 2476 1408 Explorer.EXE 33 PID 2476 wrote to memory of 2844 2476 NETSTAT.EXE 34 PID 2476 wrote to memory of 2844 2476 NETSTAT.EXE 34 PID 2476 wrote to memory of 2844 2476 NETSTAT.EXE 34 PID 2476 wrote to memory of 2844 2476 NETSTAT.EXE 34
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Users\Admin\AppData\Local\Temp\bb4c6c01b5e866d18d6d6559242b42e79ca9980cd9dfa0db7b4331395a6b5204.exe"C:\Users\Admin\AppData\Local\Temp\bb4c6c01b5e866d18d6d6559242b42e79ca9980cd9dfa0db7b4331395a6b5204.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Users\Admin\AppData\Local\Temp\uyzzokhns.exeC:\Users\Admin\AppData\Local\Temp\uyzzokhns.exe C:\Users\Admin\AppData\Local\Temp\exhfalpw3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Users\Admin\AppData\Local\Temp\uyzzokhns.exeC:\Users\Admin\AppData\Local\Temp\uyzzokhns.exe C:\Users\Admin\AppData\Local\Temp\exhfalpw4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2016
-
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXE"C:\Windows\SysWOW64\NETSTAT.EXE"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Gathers network information
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\uyzzokhns.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2844
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD50822c633a0ac58fd25ce73eeb959f4c1
SHA1e5bf5daf96e475ee50796a051b4ca9749b6d7a8f
SHA256087f688071a1e7081b435756668883d393546bafd81270a16f61870ac9eda3a8
SHA512f8869b97ecb992b4727efd652a7b835907a86db39712257e9ebee2c3469c6f5a0e1380bbaf077e66f338f5f22c569a3d05a9a2e21eef26d3b6e1a90e1b59573a
-
Filesize
212KB
MD55860d5089dab44b3cff2e069f272e2ad
SHA17ee5a2e6702c5e18637d98a7abe4c7e7645451b6
SHA256d10e73800fbba7998a4f8a7a6bf57b1f343f447864080e196e966e6a3b22e435
SHA512214da883c24bb31d1452953fdb73ac991276b15c9800356eeb6b2138fbb4909cc758fd9b3aa5eced847062cb3a5ae623bf92486c995242a53e19b411f65c8aab
-
Filesize
5KB
MD578bbf1cff4144ac88fb2fa7a53196d91
SHA1c7daf19ac7143a2e02173d03223a9bcbcb6e44b9
SHA2562a46132c92ba642674b00ea5df006856498d67b30f64ca5c74061303b056ec0f
SHA5125eb68cdaaeec7990b1358853a7a2c2b01ff81c24d1cdf2e931a20475bcb1957ac4a42f723e51b2c1a51bf837d0af784d0681027634d6260d04f400d618e9a4a6