Analysis
-
max time kernel
150s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-12-2024 14:14
Static task
static1
Behavioral task
behavioral1
Sample
Doc_0323211.exe
Resource
win7-20240903-en
General
-
Target
Doc_0323211.exe
-
Size
1.5MB
-
MD5
207e1c712597de0900f79e262f59d632
-
SHA1
c38d153841d5d05a10ff2e55e8de6753caae978f
-
SHA256
48d22944fdf7cf66fd1423b6ab2dd0143d96b4db7915e088088b8f826d46b000
-
SHA512
0dd72b044bd2a79a5a55c1a11f7523862f6139ca45e8809e0add0f3fc3e791215d8e634d364ffed7e21337dad9b791dd24905d408a9e62e7eeb465e7f0e4596c
-
SSDEEP
24576:vAHnh+eWsN3skA4RV1Hom2KXMmHalWKkowX38bOC+dfJvcyPUlO85E5:Sh+ZkldoPK8YaYSwX2z+dfJvcyTF
Malware Config
Extracted
formbook
4.1
3nop
bakecakesandmore.com
shenglisuoye.com
chinapopfactory.com
ynlrhd.com
liqourforyou.com
leonqamil.com
meccafon.com
online-marketing-strategie.biz
rbfxi.com
frseyb.info
leyu91.com
hotsmail.today
beepot.tech
dunaemmetmobility.com
sixpenceworkshop.com
incrediblefavorcoaching.com
pofo.info
yanshudaili.com
yellowbrickwedding.com
paintpartyblueprint.com
capricorn1967.com
meucarrapicho.com
41230793.net
yoghurtberry.com
wv0uoagz0yr.biz
yfjbupes.com
mindfulinthemadness.com
deloslifesciences.com
adokristal.com
vandergardetuinmeubelshop.com
janewagtus.com
cloudmorning.com
foresteryt01.com
accident-law-yer.info
divorcerefinance.guru
wenxiban.com
589man.com
rockerdwe.com
duftkerzen.info
igametalent.com
yoursafetraffictoupdates.review
jialingjiangpubu.com
maximscrapbooking.com
20sf.info
shadowlandswitchery.com
pmbnc.info
shoppingdrift.online
potashdragon.com
ubkswmpes.com
064ewj.info
rewsales.com
dealsforyou.tech
ziruixu.com
naehascloud.com
smokvape.faith
sunflowermoonstudio.com
stepgentertainment.com
tawbj.info
besthappybuds.net
koohshoping.com
ajikrentcarsurabaya.com
jkjohnsroofingfl.com
whatsnexttnd.com
yoyodvd.com
joomlas123.info
Signatures
-
Formbook family
-
Formbook payload 1 IoCs
resource yara_rule behavioral1/memory/2168-5-0x0000000000400000-0x000000000042D000-memory.dmp formbook -
Deletes itself 1 IoCs
pid Process 2996 cmd.exe -
Drops startup file 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SrTasks.url Doc_0323211.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2240 set thread context of 2168 2240 Doc_0323211.exe 80 PID 2168 set thread context of 1200 2168 Doc_0323211.exe 21 PID 2180 set thread context of 1200 2180 NETSTAT.EXE 21 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Doc_0323211.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NETSTAT.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 2180 NETSTAT.EXE -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 2168 Doc_0323211.exe 2168 Doc_0323211.exe 2180 NETSTAT.EXE 2180 NETSTAT.EXE 2180 NETSTAT.EXE 2180 NETSTAT.EXE 2180 NETSTAT.EXE 2180 NETSTAT.EXE 2180 NETSTAT.EXE 2180 NETSTAT.EXE 2180 NETSTAT.EXE 2180 NETSTAT.EXE 2180 NETSTAT.EXE 2180 NETSTAT.EXE 2180 NETSTAT.EXE 2180 NETSTAT.EXE 2180 NETSTAT.EXE 2180 NETSTAT.EXE 2180 NETSTAT.EXE 2180 NETSTAT.EXE 2180 NETSTAT.EXE 2180 NETSTAT.EXE 2180 NETSTAT.EXE 2180 NETSTAT.EXE 2180 NETSTAT.EXE 2180 NETSTAT.EXE 2180 NETSTAT.EXE 2180 NETSTAT.EXE 2180 NETSTAT.EXE 2180 NETSTAT.EXE 2180 NETSTAT.EXE 2180 NETSTAT.EXE -
Suspicious behavior: MapViewOfSection 55 IoCs
pid Process 2240 Doc_0323211.exe 2240 Doc_0323211.exe 2240 Doc_0323211.exe 2240 Doc_0323211.exe 2240 Doc_0323211.exe 2240 Doc_0323211.exe 2240 Doc_0323211.exe 2240 Doc_0323211.exe 2240 Doc_0323211.exe 2240 Doc_0323211.exe 2240 Doc_0323211.exe 2240 Doc_0323211.exe 2240 Doc_0323211.exe 2240 Doc_0323211.exe 2240 Doc_0323211.exe 2240 Doc_0323211.exe 2240 Doc_0323211.exe 2240 Doc_0323211.exe 2240 Doc_0323211.exe 2240 Doc_0323211.exe 2240 Doc_0323211.exe 2240 Doc_0323211.exe 2240 Doc_0323211.exe 2240 Doc_0323211.exe 2240 Doc_0323211.exe 2240 Doc_0323211.exe 2240 Doc_0323211.exe 2240 Doc_0323211.exe 2240 Doc_0323211.exe 2240 Doc_0323211.exe 2240 Doc_0323211.exe 2240 Doc_0323211.exe 2240 Doc_0323211.exe 2240 Doc_0323211.exe 2240 Doc_0323211.exe 2240 Doc_0323211.exe 2240 Doc_0323211.exe 2240 Doc_0323211.exe 2240 Doc_0323211.exe 2240 Doc_0323211.exe 2240 Doc_0323211.exe 2240 Doc_0323211.exe 2240 Doc_0323211.exe 2240 Doc_0323211.exe 2240 Doc_0323211.exe 2240 Doc_0323211.exe 2240 Doc_0323211.exe 2240 Doc_0323211.exe 2240 Doc_0323211.exe 2240 Doc_0323211.exe 2168 Doc_0323211.exe 2168 Doc_0323211.exe 2168 Doc_0323211.exe 2180 NETSTAT.EXE 2180 NETSTAT.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2168 Doc_0323211.exe Token: SeDebugPrivilege 2180 NETSTAT.EXE -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2240 Doc_0323211.exe 2240 Doc_0323211.exe 2240 Doc_0323211.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2240 Doc_0323211.exe 2240 Doc_0323211.exe 2240 Doc_0323211.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2240 wrote to memory of 2724 2240 Doc_0323211.exe 31 PID 2240 wrote to memory of 2724 2240 Doc_0323211.exe 31 PID 2240 wrote to memory of 2724 2240 Doc_0323211.exe 31 PID 2240 wrote to memory of 2724 2240 Doc_0323211.exe 31 PID 2240 wrote to memory of 2784 2240 Doc_0323211.exe 32 PID 2240 wrote to memory of 2784 2240 Doc_0323211.exe 32 PID 2240 wrote to memory of 2784 2240 Doc_0323211.exe 32 PID 2240 wrote to memory of 2784 2240 Doc_0323211.exe 32 PID 2240 wrote to memory of 2780 2240 Doc_0323211.exe 33 PID 2240 wrote to memory of 2780 2240 Doc_0323211.exe 33 PID 2240 wrote to memory of 2780 2240 Doc_0323211.exe 33 PID 2240 wrote to memory of 2780 2240 Doc_0323211.exe 33 PID 2240 wrote to memory of 2864 2240 Doc_0323211.exe 34 PID 2240 wrote to memory of 2864 2240 Doc_0323211.exe 34 PID 2240 wrote to memory of 2864 2240 Doc_0323211.exe 34 PID 2240 wrote to memory of 2864 2240 Doc_0323211.exe 34 PID 2240 wrote to memory of 2868 2240 Doc_0323211.exe 35 PID 2240 wrote to memory of 2868 2240 Doc_0323211.exe 35 PID 2240 wrote to memory of 2868 2240 Doc_0323211.exe 35 PID 2240 wrote to memory of 2868 2240 Doc_0323211.exe 35 PID 2240 wrote to memory of 2120 2240 Doc_0323211.exe 36 PID 2240 wrote to memory of 2120 2240 Doc_0323211.exe 36 PID 2240 wrote to memory of 2120 2240 Doc_0323211.exe 36 PID 2240 wrote to memory of 2120 2240 Doc_0323211.exe 36 PID 2240 wrote to memory of 2720 2240 Doc_0323211.exe 37 PID 2240 wrote to memory of 2720 2240 Doc_0323211.exe 37 PID 2240 wrote to memory of 2720 2240 Doc_0323211.exe 37 PID 2240 wrote to memory of 2720 2240 Doc_0323211.exe 37 PID 2240 wrote to memory of 2704 2240 Doc_0323211.exe 38 PID 2240 wrote to memory of 2704 2240 Doc_0323211.exe 38 PID 2240 wrote to memory of 2704 2240 Doc_0323211.exe 38 PID 2240 wrote to memory of 2704 2240 Doc_0323211.exe 38 PID 2240 wrote to memory of 2700 2240 Doc_0323211.exe 39 PID 2240 wrote to memory of 2700 2240 Doc_0323211.exe 39 PID 2240 wrote to memory of 2700 2240 Doc_0323211.exe 39 PID 2240 wrote to memory of 2700 2240 Doc_0323211.exe 39 PID 2240 wrote to memory of 2792 2240 Doc_0323211.exe 40 PID 2240 wrote to memory of 2792 2240 Doc_0323211.exe 40 PID 2240 wrote to memory of 2792 2240 Doc_0323211.exe 40 PID 2240 wrote to memory of 2792 2240 Doc_0323211.exe 40 PID 2240 wrote to memory of 2900 2240 Doc_0323211.exe 41 PID 2240 wrote to memory of 2900 2240 Doc_0323211.exe 41 PID 2240 wrote to memory of 2900 2240 Doc_0323211.exe 41 PID 2240 wrote to memory of 2900 2240 Doc_0323211.exe 41 PID 2240 wrote to memory of 2368 2240 Doc_0323211.exe 42 PID 2240 wrote to memory of 2368 2240 Doc_0323211.exe 42 PID 2240 wrote to memory of 2368 2240 Doc_0323211.exe 42 PID 2240 wrote to memory of 2368 2240 Doc_0323211.exe 42 PID 2240 wrote to memory of 2760 2240 Doc_0323211.exe 43 PID 2240 wrote to memory of 2760 2240 Doc_0323211.exe 43 PID 2240 wrote to memory of 2760 2240 Doc_0323211.exe 43 PID 2240 wrote to memory of 2760 2240 Doc_0323211.exe 43 PID 2240 wrote to memory of 2684 2240 Doc_0323211.exe 44 PID 2240 wrote to memory of 2684 2240 Doc_0323211.exe 44 PID 2240 wrote to memory of 2684 2240 Doc_0323211.exe 44 PID 2240 wrote to memory of 2684 2240 Doc_0323211.exe 44 PID 2240 wrote to memory of 2888 2240 Doc_0323211.exe 45 PID 2240 wrote to memory of 2888 2240 Doc_0323211.exe 45 PID 2240 wrote to memory of 2888 2240 Doc_0323211.exe 45 PID 2240 wrote to memory of 2888 2240 Doc_0323211.exe 45 PID 2240 wrote to memory of 2604 2240 Doc_0323211.exe 46 PID 2240 wrote to memory of 2604 2240 Doc_0323211.exe 46 PID 2240 wrote to memory of 2604 2240 Doc_0323211.exe 46 PID 2240 wrote to memory of 2604 2240 Doc_0323211.exe 46
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"2⤵
- Drops startup file
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"3⤵PID:2724
-
-
C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"3⤵PID:2784
-
-
C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"3⤵PID:2780
-
-
C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"3⤵PID:2864
-
-
C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"3⤵PID:2868
-
-
C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"3⤵PID:2120
-
-
C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"3⤵PID:2720
-
-
C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"3⤵PID:2704
-
-
C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"3⤵PID:2700
-
-
C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"3⤵PID:2792
-
-
C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"3⤵PID:2900
-
-
C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"3⤵PID:2368
-
-
C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"3⤵PID:2760
-
-
C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"3⤵PID:2684
-
-
C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"3⤵PID:2888
-
-
C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"3⤵PID:2604
-
-
C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"3⤵PID:2808
-
-
C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"3⤵PID:2992
-
-
C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"3⤵PID:3008
-
-
C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"3⤵PID:752
-
-
C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"3⤵PID:2732
-
-
C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"3⤵PID:2680
-
-
C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"3⤵PID:2624
-
-
C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"3⤵PID:2788
-
-
C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"3⤵PID:2568
-
-
C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"3⤵PID:2564
-
-
C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"3⤵PID:2584
-
-
C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"3⤵PID:2600
-
-
C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"3⤵PID:2640
-
-
C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"3⤵PID:2688
-
-
C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"3⤵PID:2736
-
-
C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"3⤵PID:1560
-
-
C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"3⤵PID:1648
-
-
C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"3⤵PID:2620
-
-
C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"3⤵PID:1716
-
-
C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"3⤵PID:2092
-
-
C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"3⤵PID:1652
-
-
C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"3⤵PID:2612
-
-
C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"3⤵PID:1576
-
-
C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"3⤵PID:1532
-
-
C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"3⤵PID:1064
-
-
C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"3⤵PID:2920
-
-
C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"3⤵PID:2976
-
-
C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"3⤵PID:1480
-
-
C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"3⤵PID:1872
-
-
C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"3⤵PID:2200
-
-
C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"3⤵PID:2284
-
-
C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"3⤵PID:1636
-
-
C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"3⤵PID:1500
-
-
C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2168
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXE"C:\Windows\SysWOW64\NETSTAT.EXE"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Gathers network information
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2180 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2996
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD56a994de6d6ea12df280964a3d535c416
SHA1599a2cf8abd9b8966319cd69e9c95cac82049bd6
SHA256ac1913a2d0217a3bf2cc5523c47f8dc3a73833239fe424d0da129847619127f9
SHA5120cf4fd0dee58a3a102d66472544b2d8641607dab74c69d4c66a6f0c43c0f67c58a6b4d81a42d2475f8e9aa05fd81e08cf0459ab51c856f5ca48597cbe310dda7