Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-12-2024 14:14
Static task
static1
Behavioral task
behavioral1
Sample
Doc_0323211.exe
Resource
win7-20240903-en
General
-
Target
Doc_0323211.exe
-
Size
1.5MB
-
MD5
207e1c712597de0900f79e262f59d632
-
SHA1
c38d153841d5d05a10ff2e55e8de6753caae978f
-
SHA256
48d22944fdf7cf66fd1423b6ab2dd0143d96b4db7915e088088b8f826d46b000
-
SHA512
0dd72b044bd2a79a5a55c1a11f7523862f6139ca45e8809e0add0f3fc3e791215d8e634d364ffed7e21337dad9b791dd24905d408a9e62e7eeb465e7f0e4596c
-
SSDEEP
24576:vAHnh+eWsN3skA4RV1Hom2KXMmHalWKkowX38bOC+dfJvcyPUlO85E5:Sh+ZkldoPK8YaYSwX2z+dfJvcyTF
Malware Config
Extracted
formbook
4.1
3nop
bakecakesandmore.com
shenglisuoye.com
chinapopfactory.com
ynlrhd.com
liqourforyou.com
leonqamil.com
meccafon.com
online-marketing-strategie.biz
rbfxi.com
frseyb.info
leyu91.com
hotsmail.today
beepot.tech
dunaemmetmobility.com
sixpenceworkshop.com
incrediblefavorcoaching.com
pofo.info
yanshudaili.com
yellowbrickwedding.com
paintpartyblueprint.com
capricorn1967.com
meucarrapicho.com
41230793.net
yoghurtberry.com
wv0uoagz0yr.biz
yfjbupes.com
mindfulinthemadness.com
deloslifesciences.com
adokristal.com
vandergardetuinmeubelshop.com
janewagtus.com
cloudmorning.com
foresteryt01.com
accident-law-yer.info
divorcerefinance.guru
wenxiban.com
589man.com
rockerdwe.com
duftkerzen.info
igametalent.com
yoursafetraffictoupdates.review
jialingjiangpubu.com
maximscrapbooking.com
20sf.info
shadowlandswitchery.com
pmbnc.info
shoppingdrift.online
potashdragon.com
ubkswmpes.com
064ewj.info
rewsales.com
dealsforyou.tech
ziruixu.com
naehascloud.com
smokvape.faith
sunflowermoonstudio.com
stepgentertainment.com
tawbj.info
besthappybuds.net
koohshoping.com
ajikrentcarsurabaya.com
jkjohnsroofingfl.com
whatsnexttnd.com
yoyodvd.com
joomlas123.info
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
resource yara_rule behavioral2/memory/3056-5-0x0000000000400000-0x000000000042D000-memory.dmp formbook behavioral2/memory/3056-8-0x0000000000400000-0x000000000042D000-memory.dmp formbook behavioral2/memory/3056-12-0x0000000000400000-0x000000000042D000-memory.dmp formbook -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\RRSD5TBPUB7 = "C:\\Program Files (x86)\\Gyr0xgl\\obkxkxd094fp.exe" cmd.exe -
Drops startup file 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SrTasks.url Doc_0323211.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2132 set thread context of 3056 2132 Doc_0323211.exe 83 PID 3056 set thread context of 3416 3056 Doc_0323211.exe 56 PID 3056 set thread context of 3416 3056 Doc_0323211.exe 56 PID 4696 set thread context of 3416 4696 cmd.exe 56 -
Drops file in Program Files directory 1 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Gyr0xgl\obkxkxd094fp.exe cmd.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Doc_0323211.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
description ioc Process Key created \Registry\User\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 cmd.exe -
Suspicious behavior: EnumeratesProcesses 58 IoCs
pid Process 3056 Doc_0323211.exe 3056 Doc_0323211.exe 3056 Doc_0323211.exe 3056 Doc_0323211.exe 3056 Doc_0323211.exe 3056 Doc_0323211.exe 4696 cmd.exe 4696 cmd.exe 4696 cmd.exe 4696 cmd.exe 4696 cmd.exe 4696 cmd.exe 4696 cmd.exe 4696 cmd.exe 4696 cmd.exe 4696 cmd.exe 4696 cmd.exe 4696 cmd.exe 4696 cmd.exe 4696 cmd.exe 4696 cmd.exe 4696 cmd.exe 4696 cmd.exe 4696 cmd.exe 4696 cmd.exe 4696 cmd.exe 4696 cmd.exe 4696 cmd.exe 4696 cmd.exe 4696 cmd.exe 4696 cmd.exe 4696 cmd.exe 4696 cmd.exe 4696 cmd.exe 4696 cmd.exe 4696 cmd.exe 4696 cmd.exe 4696 cmd.exe 4696 cmd.exe 4696 cmd.exe 4696 cmd.exe 4696 cmd.exe 4696 cmd.exe 4696 cmd.exe 4696 cmd.exe 4696 cmd.exe 4696 cmd.exe 4696 cmd.exe 4696 cmd.exe 4696 cmd.exe 4696 cmd.exe 4696 cmd.exe 4696 cmd.exe 4696 cmd.exe 4696 cmd.exe 4696 cmd.exe 4696 cmd.exe 4696 cmd.exe -
Suspicious behavior: MapViewOfSection 10 IoCs
pid Process 2132 Doc_0323211.exe 2132 Doc_0323211.exe 3056 Doc_0323211.exe 3056 Doc_0323211.exe 3056 Doc_0323211.exe 3056 Doc_0323211.exe 4696 cmd.exe 4696 cmd.exe 4696 cmd.exe 4696 cmd.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 3056 Doc_0323211.exe Token: SeDebugPrivilege 4696 cmd.exe Token: SeShutdownPrivilege 3416 Explorer.EXE Token: SeCreatePagefilePrivilege 3416 Explorer.EXE Token: SeShutdownPrivilege 3416 Explorer.EXE Token: SeCreatePagefilePrivilege 3416 Explorer.EXE -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2132 Doc_0323211.exe 2132 Doc_0323211.exe 2132 Doc_0323211.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2132 Doc_0323211.exe 2132 Doc_0323211.exe 2132 Doc_0323211.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2132 wrote to memory of 764 2132 Doc_0323211.exe 82 PID 2132 wrote to memory of 764 2132 Doc_0323211.exe 82 PID 2132 wrote to memory of 764 2132 Doc_0323211.exe 82 PID 2132 wrote to memory of 3056 2132 Doc_0323211.exe 83 PID 2132 wrote to memory of 3056 2132 Doc_0323211.exe 83 PID 2132 wrote to memory of 3056 2132 Doc_0323211.exe 83 PID 2132 wrote to memory of 3056 2132 Doc_0323211.exe 83 PID 3416 wrote to memory of 4696 3416 Explorer.EXE 84 PID 3416 wrote to memory of 4696 3416 Explorer.EXE 84 PID 3416 wrote to memory of 4696 3416 Explorer.EXE 84 PID 4696 wrote to memory of 2928 4696 cmd.exe 85 PID 4696 wrote to memory of 2928 4696 cmd.exe 85 PID 4696 wrote to memory of 2928 4696 cmd.exe 85 PID 4696 wrote to memory of 4584 4696 cmd.exe 96 PID 4696 wrote to memory of 4584 4696 cmd.exe 96 PID 4696 wrote to memory of 4584 4696 cmd.exe 96 PID 4696 wrote to memory of 2236 4696 cmd.exe 98 PID 4696 wrote to memory of 2236 4696 cmd.exe 98 PID 4696 wrote to memory of 2236 4696 cmd.exe 98 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3416 -
C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"2⤵
- Drops startup file
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"3⤵PID:764
-
-
C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3056
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe"2⤵
- Adds policy Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4696 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\Doc_0323211.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2928
-
-
C:\Windows\SysWOW64\cmd.exe/c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V3⤵
- System Location Discovery: System Language Discovery
PID:4584
-
-
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:2236
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40KB
MD5a182561a527f929489bf4b8f74f65cd7
SHA18cd6866594759711ea1836e86a5b7ca64ee8911f
SHA25642aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914
SHA5129bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558
-
Filesize
80KB
MD524b4c152674cd153493f0a79343f4110
SHA1e67555908b10d911b12978e74ec0342d2207cb91
SHA2562f091cf7ba5e26a22188ca1af1cf6d195f641e1927b0c8616613339307e14f58
SHA512999cbe2e82be8ab1394d62d5c945be4233e5ff1312d2cfa51bd2818862eeb176e121e2fd9d834d37ba5edf006b4624811a1eff786465c0542533ae75cf931caa
-
Filesize
40B
MD52f245469795b865bdd1b956c23d7893d
SHA16ad80b974d3808f5a20ea1e766c7d2f88b9e5895
SHA2561662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361
SHA512909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f
-
Filesize
38B
MD54aadf49fed30e4c9b3fe4a3dd6445ebe
SHA11e332822167c6f351b99615eada2c30a538ff037
SHA25675034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56
SHA512eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945
-
Filesize
40B
MD5d63a82e5d81e02e399090af26db0b9cb
SHA191d0014c8f54743bba141fd60c9d963f869d76c9
SHA256eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae
SHA51238afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad
-
Filesize
872B
MD5bbc41c78bae6c71e63cb544a6a284d94
SHA133f2c1d9fa0e9c99b80bc2500621e95af38b1f9a
SHA256ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb
SHA5120aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4