Analysis
-
max time kernel
147s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-12-2024 21:16
Static task
static1
Behavioral task
behavioral1
Sample
90lh34776t.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
90lh34776t.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
General
-
Target
90lh34776t.exe
-
Size
221KB
-
MD5
7729900697d95c9cb6d5bd73888cf13b
-
SHA1
43bb970f69404ff4c01427b99cfb669a4575d0cd
-
SHA256
b8f987a5099e1a1a220893763f00bcff9d84ed2dd49cb4a0ab8f5c595281e5ac
-
SHA512
d7cc1b6c5527da43c8cb4bbc04c356b2cb85849a847c342da6c85d610614096805f6946365f92252276b96a0bc9767c7979dfd358a6e20e752bd08d69850190f
-
SSDEEP
6144:wBlL/LrAY7sjzeUc1/8Lan+V6KqjWw04DzlBX:Cp/g/2bna6Kn4nlh
Malware Config
Extracted
formbook
4.1
lt0h
originalindigofurniture.co.uk
fl6588.com
acecademy.com
yaerofinerindalnalising.com
mendilovic.online
rishenght.com
famlees.com
myhomeofficemarket.com
bouquetarabia.com
chrisbani.com
freebandslegally.com
hernandezinsurancegroup.net
slicedandfresh.com
apnathikanas.com
chadhatesyou.com
ansilsas.com
in3development.com
nitiren.net
peespn.com
valengz.com
theseakelpcompany.com
tlcrentny.com
sancakcraft.com
kamenb.com
samanthajobenson.com
alphagearz.com
sprins.net
adestramentos.com
civoconstruction.com
masrmasr.com
jagrit.codes
zusammenurlaub.com
mssjqs.com
ic695niu001.com
anelimplus.com
mutlob.com
beyondmickey.net
sliever.club
perfumefashion.icu
massimilianogiannocco.com
dentoncountyattorneys.media
filigreefilly.com
mooremgmtandcompany.com
smpdj.com
stainlesspropmgmt.com
creativecollectivecommunity.com
dmdrogist.com
spokenandheardpodcast.com
garenbid.com
bestcomandcalls.space
tairunshihua.com
nemski-projekt.com
6mum.com
portlandhemorrhoidcenter.com
platinumforsale.net
driven.plus
ontheedgeoutdoorshunting.com
manatapmasalalu.com
idscustomprinting.com
safepassagereform.com
fairop.xyz
natetacticz.com
etoys-sucks.com
rhinolabs.net
bulverderoofing.com
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
resource yara_rule behavioral1/memory/2892-11-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral1/memory/2892-13-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral1/memory/2892-17-0x0000000000400000-0x000000000042E000-memory.dmp formbook -
Deletes itself 1 IoCs
pid Process 2916 cmd.exe -
Loads dropped DLL 2 IoCs
pid Process 2980 90lh34776t.exe 2980 90lh34776t.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2980 set thread context of 2892 2980 90lh34776t.exe 30 PID 2892 set thread context of 1184 2892 90lh34776t.exe 21 PID 2892 set thread context of 1184 2892 90lh34776t.exe 21 PID 2196 set thread context of 1184 2196 colorcpl.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 90lh34776t.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language colorcpl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 2892 90lh34776t.exe 2892 90lh34776t.exe 2892 90lh34776t.exe 2196 colorcpl.exe 2196 colorcpl.exe 2196 colorcpl.exe 2196 colorcpl.exe 2196 colorcpl.exe 2196 colorcpl.exe 2196 colorcpl.exe 2196 colorcpl.exe 2196 colorcpl.exe 2196 colorcpl.exe 2196 colorcpl.exe 2196 colorcpl.exe 2196 colorcpl.exe 2196 colorcpl.exe 2196 colorcpl.exe 2196 colorcpl.exe 2196 colorcpl.exe 2196 colorcpl.exe 2196 colorcpl.exe 2196 colorcpl.exe 2196 colorcpl.exe 2196 colorcpl.exe 2196 colorcpl.exe 2196 colorcpl.exe 2196 colorcpl.exe 2196 colorcpl.exe 2196 colorcpl.exe 2196 colorcpl.exe -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 2980 90lh34776t.exe 2892 90lh34776t.exe 2892 90lh34776t.exe 2892 90lh34776t.exe 2892 90lh34776t.exe 2196 colorcpl.exe 2196 colorcpl.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2892 90lh34776t.exe Token: SeDebugPrivilege 2196 colorcpl.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2980 wrote to memory of 2892 2980 90lh34776t.exe 30 PID 2980 wrote to memory of 2892 2980 90lh34776t.exe 30 PID 2980 wrote to memory of 2892 2980 90lh34776t.exe 30 PID 2980 wrote to memory of 2892 2980 90lh34776t.exe 30 PID 2980 wrote to memory of 2892 2980 90lh34776t.exe 30 PID 1184 wrote to memory of 2196 1184 Explorer.EXE 31 PID 1184 wrote to memory of 2196 1184 Explorer.EXE 31 PID 1184 wrote to memory of 2196 1184 Explorer.EXE 31 PID 1184 wrote to memory of 2196 1184 Explorer.EXE 31 PID 2196 wrote to memory of 2916 2196 colorcpl.exe 32 PID 2196 wrote to memory of 2916 2196 colorcpl.exe 32 PID 2196 wrote to memory of 2916 2196 colorcpl.exe 32 PID 2196 wrote to memory of 2916 2196 colorcpl.exe 32
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Users\Admin\AppData\Local\Temp\90lh34776t.exe"C:\Users\Admin\AppData\Local\Temp\90lh34776t.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Users\Admin\AppData\Local\Temp\90lh34776t.exe"C:\Users\Admin\AppData\Local\Temp\90lh34776t.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2892
-
-
-
C:\Windows\SysWOW64\colorcpl.exe"C:\Windows\SysWOW64\colorcpl.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\90lh34776t.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2916
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10KB
MD556a321bd011112ec5d8a32b2f6fd3231
SHA1df20e3a35a1636de64df5290ae5e4e7572447f78
SHA256bb6df93369b498eaa638b0bcdc4bb89f45e9b02ca12d28bcedf4629ea7f5e0f1
SHA5125354890cbc53ce51081a78c64ba9c4c8c4dc9e01141798c1e916e19c5776dac7c82989fad0f08c73e81aaba332dad81205f90d0663119af45550b97b338b9cc3