Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-12-2024 21:26
Static task
static1
Behavioral task
behavioral1
Sample
uALWGsOK8vuuevn.exe
Resource
win7-20241010-en
General
-
Target
uALWGsOK8vuuevn.exe
-
Size
1.0MB
-
MD5
d76584afeaeb9111b312ca870ea94f52
-
SHA1
a428a457514fc6ad0426e983d646b554050e8176
-
SHA256
273481ccb3fe3c8f7d756a02fb9ddfcdf36a7e8a65abdc3dc66abf7546e701ef
-
SHA512
1166b92986d093f0a2ac189bb09c1ceec63bd229a18044c4d196b711e21e159fd178cf170db72d510e45ca2da5fdd7ffb854ba76a0d13d7790b6ba1329403ca4
-
SSDEEP
24576:iH8WY71q/qeY38csNmg8pGPYlv89bEzj/AT1qy21:0a1qUMLNwpl89ybGs
Malware Config
Extracted
formbook
4.1
csn6
abmppo.club
a-great-dbt-cnsldtn-uk.fyi
intellidiets.com
giventt.com
mil-pay.com
endnotesg.xyz
balconygraze.xyz
cureply.online
musicmaster.digital
animevalhalla.com
nmtoinao.xyz
origotukau8.club
environmentalindustrial.com
loredanaprofumeria.com
marilynmarilynmarilyn.com
brodysinghhukpb.com
cangguavenue.com
themagicmoose.com
teamonston.com
cumthem.com
gteioeos.xyz
seylamapottery.com
fsts7.xyz
clanmeta.com
healingspaceyou.com
diskonmitsubishibali.com
gracelineage.com
freecoupon-engagementboost.com
utahorthotrauma.com
vaproor.com
fsptxd.xyz
2ymail.com
ramazanidavid.info
musicnwo.com
solfamidas.online
tnlakeretreat.com
fhastreamline123.info
friscowaterfrontwedding.com
idabelli.cloud
murrayresourcespodcast.com
delishishnes.com
liverpooldate.com
zentecfoundation.net
adaharmoni.com
onyxroseonline.com
etdrei.com
localtechnical.com
jazzartconnection.com
installfloors72hrs.com
melstefka.com
truth-index.com
daddybard.media
truckenergy.net
einleit.com
banqueescrow.net
jdavidtaxlawtookmymoney.com
chargeitonthedrive.com
cloud-hookah.com
thepottershousedemingnm.com
rustikal-wohnen.online
aprendoteca.site
thesirenseer.com
humalogichome.com
aitrainingacademy.net
dindeosh.com
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
resource yara_rule behavioral2/memory/3504-22-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/3504-30-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/2044-76-0x0000000000410000-0x000000000043F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 908 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation uALWGsOK8vuuevn.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1596 set thread context of 3504 1596 uALWGsOK8vuuevn.exe 104 PID 3504 set thread context of 3516 3504 uALWGsOK8vuuevn.exe 56 PID 2044 set thread context of 3516 2044 help.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language uALWGsOK8vuuevn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language help.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2168 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 53 IoCs
pid Process 1596 uALWGsOK8vuuevn.exe 1596 uALWGsOK8vuuevn.exe 1596 uALWGsOK8vuuevn.exe 1596 uALWGsOK8vuuevn.exe 1596 uALWGsOK8vuuevn.exe 1596 uALWGsOK8vuuevn.exe 908 powershell.exe 1596 uALWGsOK8vuuevn.exe 3504 uALWGsOK8vuuevn.exe 3504 uALWGsOK8vuuevn.exe 3504 uALWGsOK8vuuevn.exe 3504 uALWGsOK8vuuevn.exe 908 powershell.exe 2044 help.exe 2044 help.exe 2044 help.exe 2044 help.exe 2044 help.exe 2044 help.exe 2044 help.exe 2044 help.exe 2044 help.exe 2044 help.exe 2044 help.exe 2044 help.exe 2044 help.exe 2044 help.exe 2044 help.exe 2044 help.exe 2044 help.exe 2044 help.exe 2044 help.exe 2044 help.exe 2044 help.exe 2044 help.exe 2044 help.exe 2044 help.exe 2044 help.exe 2044 help.exe 2044 help.exe 2044 help.exe 2044 help.exe 2044 help.exe 2044 help.exe 2044 help.exe 2044 help.exe 2044 help.exe 2044 help.exe 2044 help.exe 2044 help.exe 2044 help.exe 2044 help.exe 2044 help.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 3504 uALWGsOK8vuuevn.exe 3504 uALWGsOK8vuuevn.exe 3504 uALWGsOK8vuuevn.exe 2044 help.exe 2044 help.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1596 uALWGsOK8vuuevn.exe Token: SeDebugPrivilege 908 powershell.exe Token: SeDebugPrivilege 3504 uALWGsOK8vuuevn.exe Token: SeDebugPrivilege 2044 help.exe Token: SeShutdownPrivilege 3516 Explorer.EXE Token: SeCreatePagefilePrivilege 3516 Explorer.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1596 wrote to memory of 908 1596 uALWGsOK8vuuevn.exe 100 PID 1596 wrote to memory of 908 1596 uALWGsOK8vuuevn.exe 100 PID 1596 wrote to memory of 908 1596 uALWGsOK8vuuevn.exe 100 PID 1596 wrote to memory of 2168 1596 uALWGsOK8vuuevn.exe 102 PID 1596 wrote to memory of 2168 1596 uALWGsOK8vuuevn.exe 102 PID 1596 wrote to memory of 2168 1596 uALWGsOK8vuuevn.exe 102 PID 1596 wrote to memory of 3504 1596 uALWGsOK8vuuevn.exe 104 PID 1596 wrote to memory of 3504 1596 uALWGsOK8vuuevn.exe 104 PID 1596 wrote to memory of 3504 1596 uALWGsOK8vuuevn.exe 104 PID 1596 wrote to memory of 3504 1596 uALWGsOK8vuuevn.exe 104 PID 1596 wrote to memory of 3504 1596 uALWGsOK8vuuevn.exe 104 PID 1596 wrote to memory of 3504 1596 uALWGsOK8vuuevn.exe 104 PID 3516 wrote to memory of 2044 3516 Explorer.EXE 105 PID 3516 wrote to memory of 2044 3516 Explorer.EXE 105 PID 3516 wrote to memory of 2044 3516 Explorer.EXE 105 PID 2044 wrote to memory of 764 2044 help.exe 106 PID 2044 wrote to memory of 764 2044 help.exe 106 PID 2044 wrote to memory of 764 2044 help.exe 106
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3516 -
C:\Users\Admin\AppData\Local\Temp\uALWGsOK8vuuevn.exe"C:\Users\Admin\AppData\Local\Temp\uALWGsOK8vuuevn.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\vbQVvCOXFC.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:908
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vbQVvCOXFC" /XML "C:\Users\Admin\AppData\Local\Temp\tmp35FF.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2168
-
-
C:\Users\Admin\AppData\Local\Temp\uALWGsOK8vuuevn.exe"C:\Users\Admin\AppData\Local\Temp\uALWGsOK8vuuevn.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3504
-
-
-
C:\Windows\SysWOW64\help.exe"C:\Windows\SysWOW64\help.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\uALWGsOK8vuuevn.exe"3⤵
- System Location Discovery: System Language Discovery
PID:764
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5a27e2122c8606c60995994db8e4ada6b
SHA149eea8b47092027c1d82107abe2085877d88b104
SHA2560f424b130ecc2df261570960c475fd7fa085c0a57afa0a01c34fb05ee96b260f
SHA512c6b5b7429f3d0b247538d111e947e331c71c0dbdc209a363a4b4f90766227dd1de42b5925e0dc25312d1fbea30899d7830e5f3e776338448380c4313eb4a1f6d