Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-12-2024 15:32
Static task
static1
Behavioral task
behavioral1
Sample
a52d0bc31a250c5dd5c84c75fca9b965955297d20f582d79849c17fb59c4c04f.exe
Resource
win7-20240903-en
General
-
Target
a52d0bc31a250c5dd5c84c75fca9b965955297d20f582d79849c17fb59c4c04f.exe
-
Size
1.2MB
-
MD5
8f6f8bc43de5fbdddedb774a22e3dca1
-
SHA1
3f48029084649e39963710b0ae114b4663d48e68
-
SHA256
a52d0bc31a250c5dd5c84c75fca9b965955297d20f582d79849c17fb59c4c04f
-
SHA512
ff48e557c37a8ebda2d9504727681dca35353003e87369e5462fb20a1c4746fb998200130b23518288a2bf7c4af06e8853937251af7b2c17e94a46d39b991797
-
SSDEEP
24576:7AOcZX4ctcwhwheT60L/2NgeSMj5HHeg/cbGOSMIEn:dPwhUwvfe/5HdYGOSMV
Malware Config
Extracted
formbook
ubpr
ptpVli2do9q89N0=
+CSLnNslIIErRTE3deUw4HXnuqwqG4+WpQ==
5IBw+rDmyajH6J9b0Gc0
ITivu/UzzGQKCQ==
qNw+VJ7Ni+WT3pA2e/8=
6VzmXNT+607aCN1UmHCt1CjO
a+xfszZjSqdZhCfX5fXnJkJFIsuN8Ns=
DLyp4MD0xUCL6olI
kysKo0J45suL6olI
oE/eN+zqkP2lyG6YYSalUA==
Rko77gUFcKTQFA==
cW14AsnTkUOf0N6ODWjpj7S6nRI=
M9yx/sTJbmx2vzUeWQ==
SQJdWnStlfaz6J0M04r3MN8=
FLhBiiYfyjfZFOdgHU1SfmVhAGgV
nKgaME1YHRs+cHTkn4oI3ibO
vuZIRIyKMaBGiUl9iaiZxNc=
UPnZdBQV1nzxKB1N
iARlleEZxTSL6olI
w5hz+KfftpWkwox0yH7vo0GrwW7RjWVk
kaAqSHu4ptq89N0=
O3CziqftBeLwA/njKyEj
vEA50pDJigF0lGYgHjpxEKcyYwptHg==
FMKdK8wNgWCCk2VoZEOzVg==
fRoOiiZaKdVAf3NrZEOzVg==
VV7kVQYSwS7URRkgBDOkoofG
FDCembDq2Ee/zcFv74GglorM
Ew4U5xiDinh6vzUeWQ==
oa0omDh482X4
GMJJhyAr8eT0BvwvPVR/FrM2YwptHg==
EbK9tuhdalRecoo644iIkj9DIsuN8Ns=
BSB/Wnq0phHM/9QdXe0m
5OreiLv1t7DXAJ3RQor3MN8=
1FLV4uTTfGJqnGjAQIr3MN8=
7wNnVm2qnfGAtmnjKyEj
XNIl9g0/IIo6fxFOkJSlQQ==
GqKXJqeNLItAf3NrZEOzVg==
XGjNyMwsEQQQN9ONj6l/mWRgLX9yNs9o
coiiIb821K/ZFg==
ksuTEwh482X4
StAxCChpaNd3xZSQKOI=
tMQmkECyqdq89N0=
g6cSUeTcl3qs9vfjKyEj
O2ZtSFV9QaxGhjn6HPJM5sg=
UHuKZ6aqS0NMao4Q04r3MN8=
+ZT0vdwV+Fv5fxrkTg==
V3LM/5aLNw4eJOPcNNbU9LfM+SADc9lu
8nxx8Ym7kGx6vzUeWQ==
RGC8z9vhxTLC0oQtQFukoofG
p+RabJvdzT3hD/V1KjpBaK82Q+5gFA==
XwrgMNhLwTSL6olI
2wFqerDrwyfL+JA2e/8=
X+hjpg42E4cWVTr0rKz1sdc=
MWbPFJXPtRem3ZA2e/8=
ehqd5mybcsVgcWljmz6rBcU6LA==
CYv3RsGEG4kGJfzGnx5JeLIyYwptHg==
rMoZJg7CvZugrmpgZEOzVg==
cCAL2ucb8pgASPgsXw==
zdzTL77u0XzxKB1N
1tgMUk5GBVng+JA2e/8=
HZwKXN4G8En3KOClsdbtEVvkIo5yNs9o
/v9Chjqlo9q89N0=
WvwFmBkDkvGKrBAQGhgh
5hiIh5S9nP2Jn41FkJSlQQ==
gopro-one.com
Signatures
-
Formbook family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Control Panel\International\Geo\Nation RegSvcs.exe Key value queried \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Control Panel\International\Geo\Nation RegSvcs.exe -
Executes dropped EXE 3 IoCs
pid Process 1932 fujab.exe 2936 RegSvcs.exe 1936 RegSvcs.exe -
Loads dropped DLL 4 IoCs
pid Process 1084 WScript.exe 1932 fujab.exe 1932 fujab.exe 3048 colorcpl.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\WindowsUpdate = "C:\\Users\\Admin\\AppData\\Local\\Temp\\4_19\\fujab.exe C:\\Users\\Admin\\AppData\\Local\\Temp\\4_19\\dkkwd.mkd" fujab.exe -
Suspicious use of SetThreadContext 7 IoCs
description pid Process procid_target PID 1932 set thread context of 2936 1932 fujab.exe 34 PID 1932 set thread context of 1936 1932 fujab.exe 33 PID 2936 set thread context of 1236 2936 RegSvcs.exe 21 PID 1936 set thread context of 1236 1936 RegSvcs.exe 21 PID 2936 set thread context of 1236 2936 RegSvcs.exe 21 PID 1936 set thread context of 1236 1936 RegSvcs.exe 21 PID 3048 set thread context of 1236 3048 colorcpl.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chkdsk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a52d0bc31a250c5dd5c84c75fca9b965955297d20f582d79849c17fb59c4c04f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fujab.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language colorcpl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier chkdsk.exe -
description ioc Process Key created \Registry\User\S-1-5-21-3533259084-2542256011-65585152-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 colorcpl.exe -
Suspicious behavior: EnumeratesProcesses 36 IoCs
pid Process 2936 RegSvcs.exe 1936 RegSvcs.exe 2936 RegSvcs.exe 2936 RegSvcs.exe 2936 RegSvcs.exe 1936 RegSvcs.exe 1936 RegSvcs.exe 1936 RegSvcs.exe 2936 RegSvcs.exe 1936 RegSvcs.exe 3048 colorcpl.exe 3048 colorcpl.exe 1824 chkdsk.exe 3048 colorcpl.exe 3048 colorcpl.exe 3048 colorcpl.exe 3048 colorcpl.exe 3048 colorcpl.exe 3048 colorcpl.exe 3048 colorcpl.exe 3048 colorcpl.exe 3048 colorcpl.exe 3048 colorcpl.exe 3048 colorcpl.exe 3048 colorcpl.exe 3048 colorcpl.exe 3048 colorcpl.exe 3048 colorcpl.exe 3048 colorcpl.exe 3048 colorcpl.exe 3048 colorcpl.exe 3048 colorcpl.exe 3048 colorcpl.exe 3048 colorcpl.exe 3048 colorcpl.exe 3048 colorcpl.exe -
Suspicious behavior: MapViewOfSection 12 IoCs
pid Process 2936 RegSvcs.exe 1936 RegSvcs.exe 2936 RegSvcs.exe 1936 RegSvcs.exe 1936 RegSvcs.exe 1936 RegSvcs.exe 3048 colorcpl.exe 2936 RegSvcs.exe 2936 RegSvcs.exe 3048 colorcpl.exe 3048 colorcpl.exe 3048 colorcpl.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2936 RegSvcs.exe Token: SeDebugPrivilege 1936 RegSvcs.exe Token: SeDebugPrivilege 3048 colorcpl.exe Token: SeDebugPrivilege 1824 chkdsk.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1236 Explorer.EXE 1236 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1236 Explorer.EXE 1236 Explorer.EXE -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 2072 wrote to memory of 1084 2072 a52d0bc31a250c5dd5c84c75fca9b965955297d20f582d79849c17fb59c4c04f.exe 30 PID 2072 wrote to memory of 1084 2072 a52d0bc31a250c5dd5c84c75fca9b965955297d20f582d79849c17fb59c4c04f.exe 30 PID 2072 wrote to memory of 1084 2072 a52d0bc31a250c5dd5c84c75fca9b965955297d20f582d79849c17fb59c4c04f.exe 30 PID 2072 wrote to memory of 1084 2072 a52d0bc31a250c5dd5c84c75fca9b965955297d20f582d79849c17fb59c4c04f.exe 30 PID 1084 wrote to memory of 1932 1084 WScript.exe 31 PID 1084 wrote to memory of 1932 1084 WScript.exe 31 PID 1084 wrote to memory of 1932 1084 WScript.exe 31 PID 1084 wrote to memory of 1932 1084 WScript.exe 31 PID 1932 wrote to memory of 1936 1932 fujab.exe 33 PID 1932 wrote to memory of 1936 1932 fujab.exe 33 PID 1932 wrote to memory of 1936 1932 fujab.exe 33 PID 1932 wrote to memory of 1936 1932 fujab.exe 33 PID 1932 wrote to memory of 1936 1932 fujab.exe 33 PID 1932 wrote to memory of 1936 1932 fujab.exe 33 PID 1932 wrote to memory of 1936 1932 fujab.exe 33 PID 1932 wrote to memory of 2936 1932 fujab.exe 34 PID 1932 wrote to memory of 2936 1932 fujab.exe 34 PID 1932 wrote to memory of 2936 1932 fujab.exe 34 PID 1932 wrote to memory of 2936 1932 fujab.exe 34 PID 1932 wrote to memory of 2936 1932 fujab.exe 34 PID 1932 wrote to memory of 2936 1932 fujab.exe 34 PID 1932 wrote to memory of 2936 1932 fujab.exe 34 PID 1932 wrote to memory of 2936 1932 fujab.exe 34 PID 1932 wrote to memory of 2936 1932 fujab.exe 34 PID 1932 wrote to memory of 2936 1932 fujab.exe 34 PID 1932 wrote to memory of 1936 1932 fujab.exe 33 PID 1932 wrote to memory of 1936 1932 fujab.exe 33 PID 1236 wrote to memory of 3048 1236 Explorer.EXE 36 PID 1236 wrote to memory of 3048 1236 Explorer.EXE 36 PID 1236 wrote to memory of 3048 1236 Explorer.EXE 36 PID 1236 wrote to memory of 3048 1236 Explorer.EXE 36 PID 2936 wrote to memory of 1824 2936 RegSvcs.exe 37 PID 2936 wrote to memory of 1824 2936 RegSvcs.exe 37 PID 2936 wrote to memory of 1824 2936 RegSvcs.exe 37 PID 2936 wrote to memory of 1824 2936 RegSvcs.exe 37 PID 3048 wrote to memory of 1580 3048 colorcpl.exe 39 PID 3048 wrote to memory of 1580 3048 colorcpl.exe 39 PID 3048 wrote to memory of 1580 3048 colorcpl.exe 39 PID 3048 wrote to memory of 1580 3048 colorcpl.exe 39 PID 3048 wrote to memory of 1580 3048 colorcpl.exe 39
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Users\Admin\AppData\Local\Temp\a52d0bc31a250c5dd5c84c75fca9b965955297d20f582d79849c17fb59c4c04f.exe"C:\Users\Admin\AppData\Local\Temp\a52d0bc31a250c5dd5c84c75fca9b965955297d20f582d79849c17fb59c4c04f.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\temp\4_19\dqpjc.vbe"3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1084 -
C:\Users\Admin\AppData\Local\Temp\4_19\fujab.exe"C:\Users\Admin\AppData\Local\Temp\4_19\fujab.exe" dkkwd.mkd4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1936
-
-
C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\SysWOW64\chkdsk.exe"C:\Windows\SysWOW64\chkdsk.exe"6⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1824
-
-
-
-
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:1808
-
-
C:\Windows\SysWOW64\colorcpl.exe"C:\Windows\SysWOW64\colorcpl.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:1580
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
53KB
MD55fedb72dfc6e91cd725c629f14bb8193
SHA1183be10969a92612c99b454fa9c373cb51a14442
SHA25624f8a3e3028e79f6733323f442b256d15a415b8146144e6aa5faea8607d27e1c
SHA512fdda6c45f7f92587dc513e936998772841d4470f609e52c8cc1642ce96bebfba46d8ac9e0aec2a5e3948184f0e56d782789c1f550392def6de25effe386867bd
-
Filesize
1.1MB
MD5b5b4f7b97106aff4bd860cff0e13dcdc
SHA142ca977e0d14bde5d5831b7fe10f516186df3fc5
SHA2561dbad30b09c655ff987f25c312f56e9695d60105c240686d05d33941c854fa73
SHA5123e6742aea38c0cbfee8e5cb8f11d328c947c7e4fcca4604b498a7e254aacfe53cc8fc6171d5ed2db7755abb510c09036bfbb1e5a9d9b7b47a587b43c828e3185
-
Filesize
370KB
MD587a128053cdadb9f63e49d0fbe028193
SHA132a619ae4d4ea69460ef07407bf3e609d1665a5d
SHA256d267e67c2a99ef4a9dbf8546a2a8c9efb5cdd004b9b7cdec8539e2f248711398
SHA5129d41d5b19268bea794c4d566f2dc3902d16abf0ed0b14ef762b7ec824212291fbc647f55640f6c24f08acb7e489c78893beb99bbe5f9df00b09e65c1692e18cc
-
Filesize
465KB
MD592decb824900e1ff4f222f16ed35b211
SHA186f6fee1be59dbeb8b058e03d4975309a10c3789
SHA256724525914ca374b3af253a5ecaa9dc41a2f2ee58ef3a61402c6606e330711360
SHA512cb7ebad32f19b1aec6330cbe9b5df4a71c106b5ef168b9762aabf42eaecda463e45aee9ffa4f40514b0936a09a629b87543892b151baeda761a9b5e01a522ed6
-
Filesize
21KB
MD561b8d81488663b063944b798ca13f581
SHA1fab6888a27ca56d2b4ae0b7103ac77ed19939bac
SHA256f61e53b8d0b481399eef43cdbfb19d3c452fe6afd067e6860657dc47bacd0e7f
SHA512f65f16315aee56367e9b76390c1cdccf91b9deb00d865f976af5b9f07f916bcf52ba7d65833b020febac2e045f7f1710feaa7d4358b4b01ef54a1f7100511b6b
-
Filesize
44KB
MD50e06054beb13192588e745ee63a84173
SHA130b7d4d1277bafd04a83779fd566a1f834a8d113
SHA256c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768
SHA512251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215
-
Filesize
888KB
MD59c73b282279e74e40435132e61fda001
SHA163c7248e91b68fbde4641e3c5e2dc3e9d38671fa
SHA2566710d91d77e1937dd5b46d96c0852042985dc78c4c51ce12d3e07a4cdb12c202
SHA51202f9a01a3a5f74ef994ebb9e5f24c6870e2d48c8b99c429a63e74dad73fb581f0b52b2a86d651cafa414675b70a0e85b2e08c843d07e080fe69ee835e3c91108