Analysis
-
max time kernel
149s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-12-2024 14:22
Static task
static1
Behavioral task
behavioral1
Sample
c478555.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
c478555.exe
Resource
win10v2004-20241007-en
General
-
Target
c478555.exe
-
Size
413KB
-
MD5
a4c118271f24db37f4b2169b107fee2b
-
SHA1
44a2558c6d4c3d87a12a54e43b72d0e782d27ed9
-
SHA256
10c780fc7475e86625f03e436acf7140e49b66bd7cb8c483330c9707c4b391b8
-
SHA512
36ab713f0eac9c4f847574775f78586619a29b9adab0bc11ce1ced10c66cb4e5f9c528d751b416e1138441ae2a55d4f453004e94f41c78fce912f64d3ab51835
-
SSDEEP
6144:4Kf+0/hitjkl6Vgr/WOjKkFBY5RqspzRkrjAEKc:h2glbe+KCBY5RXzRMMEKc
Malware Config
Extracted
formbook
4.1
r2y
jmhuif.com
rocksutoparts.com
thechangeisyours.com
chicosuke.com
craftycreationsevents.com
8811xxda.com
guiafisioterapia.com
publicidadcam.com
birdadmirer.com
persuasivetees.com
wormsnfu.com
hitstag.com
lojabestway.com
morefrommarbeth.com
gp-partners.com
itspore.com
fastlanefabian.com
lasham-web.com
westinghouseco.com
albaturkvatifbank.com
maxcruisemusic.com
hardwoodcustoms.com
zakkour.net
xscapephotonics.com
6983699.com
xn--80aaxuhtg.xn--p1acf
navdvdmaps.com
drkaihaircare.com
klcw.xyz
animalsmd.com
unixled.com
blackinpr.com
carriethamilton.com
tannenhof.events
themorningtech.com
trueget.info
las-vegas.pro
rishtaexperts.com
gethomewithharper.com
im2data.com
movie-rental.com
pupandpooch.com
fairworkweeklawyers.com
buddydanielson.com
glomesweetglome.com
wawa315.com
arbitrationconsulting.com
ehyundai-09.net
sensfuture.com
livablelandbuyer.com
internationalcampfellowship.com
exportonatechgroup.com
polacshop.com
ghasedakcancer.com
liuguanchen.net
voltwavemediasynergy.website
jjkittyfans.com
961hacks.com
race3.info
onlyfreshmatters.com
norkorland.com
sportenleefstijl.com
payplrif617591.info
gabrielmoura.website
smartlinetech.com
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
resource yara_rule behavioral1/memory/844-206-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral1/memory/844-210-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral1/memory/844-214-0x0000000000400000-0x000000000042E000-memory.dmp formbook -
Executes dropped EXE 1 IoCs
pid Process 844 AddInProcess32.exe -
Loads dropped DLL 2 IoCs
pid Process 2792 c478555.exe 2792 c478555.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2792 set thread context of 844 2792 c478555.exe 31 PID 844 set thread context of 1100 844 AddInProcess32.exe 19 PID 844 set thread context of 1100 844 AddInProcess32.exe 19 PID 3068 set thread context of 1100 3068 wscript.exe 19 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c478555.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AddInProcess32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 2792 c478555.exe 844 AddInProcess32.exe 844 AddInProcess32.exe 844 AddInProcess32.exe 3068 wscript.exe 3068 wscript.exe 3068 wscript.exe 3068 wscript.exe 3068 wscript.exe 3068 wscript.exe 3068 wscript.exe 3068 wscript.exe 3068 wscript.exe 3068 wscript.exe 3068 wscript.exe 3068 wscript.exe 3068 wscript.exe 3068 wscript.exe 3068 wscript.exe 3068 wscript.exe 3068 wscript.exe 3068 wscript.exe 3068 wscript.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 844 AddInProcess32.exe 844 AddInProcess32.exe 844 AddInProcess32.exe 844 AddInProcess32.exe 3068 wscript.exe 3068 wscript.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2792 c478555.exe Token: SeDebugPrivilege 844 AddInProcess32.exe Token: SeDebugPrivilege 3068 wscript.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2792 wrote to memory of 844 2792 c478555.exe 31 PID 2792 wrote to memory of 844 2792 c478555.exe 31 PID 2792 wrote to memory of 844 2792 c478555.exe 31 PID 2792 wrote to memory of 844 2792 c478555.exe 31 PID 2792 wrote to memory of 844 2792 c478555.exe 31 PID 2792 wrote to memory of 844 2792 c478555.exe 31 PID 2792 wrote to memory of 844 2792 c478555.exe 31 PID 844 wrote to memory of 3068 844 AddInProcess32.exe 32 PID 844 wrote to memory of 3068 844 AddInProcess32.exe 32 PID 844 wrote to memory of 3068 844 AddInProcess32.exe 32 PID 844 wrote to memory of 3068 844 AddInProcess32.exe 32 PID 3068 wrote to memory of 1720 3068 wscript.exe 33 PID 3068 wrote to memory of 1720 3068 wscript.exe 33 PID 3068 wrote to memory of 1720 3068 wscript.exe 33 PID 3068 wrote to memory of 1720 3068 wscript.exe 33
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1100
-
C:\Users\Admin\AppData\Local\Temp\c478555.exe"C:\Users\Admin\AppData\Local\Temp\c478555.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:844 -
C:\Windows\SysWOW64\wscript.exe"C:\Windows\SysWOW64\wscript.exe"4⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"5⤵
- System Location Discovery: System Language Discovery
PID:1720
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
94KB
MD514ff402962ad21b78ae0b4c43cd1f194
SHA1f8a510eb26666e875a5bdd1cadad40602763ad72
SHA256fb9646cb956945bdc503e69645f6b5316d3826b780d3c36738d6b944e884d15b
SHA512daa7a08bf3709119a944bce28f6ebdd24e54a22b18cd9f86a87873e958df121a3881dcdd5e162f6b4e543238c7aef20f657c9830df01d4c79290f7c9a4fcc54b
-
Filesize
41KB
MD56a673bfc3b67ae9782cb31af2f234c68
SHA17544e89566d91e84e3cd437b9a073e5f6b56566e
SHA256978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e
SHA51272c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39