Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-12-2024 00:01
Static task
static1
Behavioral task
behavioral1
Sample
3ab1cc60bd5dca00fc6cad5cf3c0a7cccea610b20027c9db6b45f0b41860fba5.exe
Resource
win7-20241010-en
General
-
Target
3ab1cc60bd5dca00fc6cad5cf3c0a7cccea610b20027c9db6b45f0b41860fba5.exe
-
Size
1.1MB
-
MD5
71415d61dd3a653e017514280a4e05c4
-
SHA1
89bed5f613401c5816f3b22816f84d5f8067db3b
-
SHA256
3ab1cc60bd5dca00fc6cad5cf3c0a7cccea610b20027c9db6b45f0b41860fba5
-
SHA512
971407b4327c3a9fe1ff76f0ec84874522865ae08f338ec0985a1ef78066a59412d323a4a2731d33dec129c89355b7aa95fe36f4425db8ad6ea1151f5b9c2098
-
SSDEEP
24576:UAOcZXcxP61ptWw+avL8pnp3qY7daGAuvZG31RMaas/xmR:CH+tWw+S8D3r70QA3XM9n
Malware Config
Extracted
formbook
4.1
je14
innervisionbuildings.com
theenergysocialite.com
565548.com
panghr.com
onlyonesolutions.com
stjohnzone6.com
cnotes.rest
helfeb.online
xixi-s-inc.club
easilyentered.com
theshopx.store
mrclean-ac.com
miamibeachwateradventures.com
jpearce.co.uk
seseragi-bunkou.com
minimaddie.com
commbank-help-849c3.com
segohandelsonderneming.com
namthanhreal.com
fototerapi.online
your-download.com
klindt.one
sellerscourt.com
francoislambert.store
smokedoutvapes.co.uk
rundacg.com
flavors-and-spices-lyon.com
qifengsuo.com
sunnyislesgardens.com
tunneldutransit.com
restorecodes.website
blast4me.com
bingser.space
co-gpco.com
emporioaliwen.com
mr5g.com
abcp666.com
consulvip.net
sagaming168.info
zjpbhsuz.top
socal-labworx.com
arethaglennevents.com
rafiqsiregar.com
esgh2.com
veirdmusic.com
abzcc.xyz
8065yp.com
dronebazar.com
duetpbr.com
apartamentoslaencantada.com
digigold.info
homedecorsuppliers.com
duenorthrm.com
xmmdsy.com
ddstennessee.com
marmeluz.com
ragnallhess.com
methinelli.com
randomlymetheseer.com
magicgrowthproducts.com
shreejistudio.com
mattress-37684.com
yellyfishfilms.com
www1111cpw.com
tigermedlagroup.com
Signatures
-
Formbook family
-
Formbook payload 4 IoCs
resource yara_rule behavioral2/memory/1496-55-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/1496-58-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/1496-62-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/2348-68-0x0000000000400000-0x000000000042F000-memory.dmp formbook -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 3ab1cc60bd5dca00fc6cad5cf3c0a7cccea610b20027c9db6b45f0b41860fba5.exe -
Executes dropped EXE 1 IoCs
pid Process 4528 estrlf.pif -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 4528 set thread context of 1496 4528 estrlf.pif 86 PID 1496 set thread context of 3540 1496 RegSvcs.exe 56 PID 1496 set thread context of 3540 1496 RegSvcs.exe 56 PID 2348 set thread context of 3540 2348 NETSTAT.EXE 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3ab1cc60bd5dca00fc6cad5cf3c0a7cccea610b20027c9db6b45f0b41860fba5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language estrlf.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NETSTAT.EXE -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 2348 NETSTAT.EXE -
Suspicious behavior: EnumeratesProcesses 60 IoCs
pid Process 1496 RegSvcs.exe 1496 RegSvcs.exe 1496 RegSvcs.exe 1496 RegSvcs.exe 1496 RegSvcs.exe 1496 RegSvcs.exe 2348 NETSTAT.EXE 2348 NETSTAT.EXE 2348 NETSTAT.EXE 2348 NETSTAT.EXE 2348 NETSTAT.EXE 2348 NETSTAT.EXE 2348 NETSTAT.EXE 2348 NETSTAT.EXE 2348 NETSTAT.EXE 2348 NETSTAT.EXE 2348 NETSTAT.EXE 2348 NETSTAT.EXE 2348 NETSTAT.EXE 2348 NETSTAT.EXE 2348 NETSTAT.EXE 2348 NETSTAT.EXE 2348 NETSTAT.EXE 2348 NETSTAT.EXE 2348 NETSTAT.EXE 2348 NETSTAT.EXE 2348 NETSTAT.EXE 2348 NETSTAT.EXE 2348 NETSTAT.EXE 2348 NETSTAT.EXE 2348 NETSTAT.EXE 2348 NETSTAT.EXE 2348 NETSTAT.EXE 2348 NETSTAT.EXE 2348 NETSTAT.EXE 2348 NETSTAT.EXE 2348 NETSTAT.EXE 2348 NETSTAT.EXE 2348 NETSTAT.EXE 2348 NETSTAT.EXE 2348 NETSTAT.EXE 2348 NETSTAT.EXE 2348 NETSTAT.EXE 2348 NETSTAT.EXE 2348 NETSTAT.EXE 2348 NETSTAT.EXE 2348 NETSTAT.EXE 2348 NETSTAT.EXE 2348 NETSTAT.EXE 2348 NETSTAT.EXE 2348 NETSTAT.EXE 2348 NETSTAT.EXE 2348 NETSTAT.EXE 2348 NETSTAT.EXE 2348 NETSTAT.EXE 2348 NETSTAT.EXE 2348 NETSTAT.EXE 2348 NETSTAT.EXE 2348 NETSTAT.EXE 2348 NETSTAT.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 1496 RegSvcs.exe 1496 RegSvcs.exe 1496 RegSvcs.exe 1496 RegSvcs.exe 2348 NETSTAT.EXE 2348 NETSTAT.EXE -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1496 RegSvcs.exe Token: SeShutdownPrivilege 3540 Explorer.EXE Token: SeCreatePagefilePrivilege 3540 Explorer.EXE Token: SeShutdownPrivilege 3540 Explorer.EXE Token: SeCreatePagefilePrivilege 3540 Explorer.EXE Token: SeDebugPrivilege 2348 NETSTAT.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 3016 wrote to memory of 4528 3016 3ab1cc60bd5dca00fc6cad5cf3c0a7cccea610b20027c9db6b45f0b41860fba5.exe 83 PID 3016 wrote to memory of 4528 3016 3ab1cc60bd5dca00fc6cad5cf3c0a7cccea610b20027c9db6b45f0b41860fba5.exe 83 PID 3016 wrote to memory of 4528 3016 3ab1cc60bd5dca00fc6cad5cf3c0a7cccea610b20027c9db6b45f0b41860fba5.exe 83 PID 4528 wrote to memory of 2212 4528 estrlf.pif 85 PID 4528 wrote to memory of 2212 4528 estrlf.pif 85 PID 4528 wrote to memory of 2212 4528 estrlf.pif 85 PID 4528 wrote to memory of 1496 4528 estrlf.pif 86 PID 4528 wrote to memory of 1496 4528 estrlf.pif 86 PID 4528 wrote to memory of 1496 4528 estrlf.pif 86 PID 4528 wrote to memory of 1496 4528 estrlf.pif 86 PID 4528 wrote to memory of 1496 4528 estrlf.pif 86 PID 4528 wrote to memory of 1496 4528 estrlf.pif 86 PID 3540 wrote to memory of 2348 3540 Explorer.EXE 94 PID 3540 wrote to memory of 2348 3540 Explorer.EXE 94 PID 3540 wrote to memory of 2348 3540 Explorer.EXE 94 PID 2348 wrote to memory of 4020 2348 NETSTAT.EXE 97 PID 2348 wrote to memory of 4020 2348 NETSTAT.EXE 97 PID 2348 wrote to memory of 4020 2348 NETSTAT.EXE 97
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3540 -
C:\Users\Admin\AppData\Local\Temp\3ab1cc60bd5dca00fc6cad5cf3c0a7cccea610b20027c9db6b45f0b41860fba5.exe"C:\Users\Admin\AppData\Local\Temp\3ab1cc60bd5dca00fc6cad5cf3c0a7cccea610b20027c9db6b45f0b41860fba5.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Users\Admin\AppData\Roaming\5_29\estrlf.pif"C:\Users\Admin\AppData\Roaming\5_29\estrlf.pif" tvsgb.tls3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"4⤵PID:2212
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"4⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1496
-
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXE"C:\Windows\SysWOW64\NETSTAT.EXE"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Gathers network information
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4020
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
794KB
MD518e404787e9c044105f5c4bec4600bd8
SHA19f1015bd7f33a6f3c1cc12c0971f51b1adee1939
SHA256e15984dc8ea9627d370c40178676490129427e2dc23499f68c9c65c4386fea12
SHA512c6a1faae524968351b4841665bfe1c5255f7e6c115b7a81a4b6c65626f23f7f15e4bb856914fce15225c33a2e2b6166b3f1f87698895fe0ce4cb084b630c2a5f
-
Filesize
41KB
MD5285afea69a2e1f8aae59a0c748aa2bd8
SHA18a087a497757b6beccf483687fb0d1edec45d3fa
SHA25686aeb596d5962ca2389b1dcc252d0ae7b869b9e6ec319e76a387b0bb16baa910
SHA5122ef2acb9b6377e85e2cf73db99555c91456ecd29dc842dc75f414ff2fbad6667c2c8d0af38a0ffd7a23c7c6a0bb28889671eeb42f61777a0dea85cbfe2cf4404
-
Filesize
370KB
MD556f43e5edcbdfcf4a7e9b8c09c0d2ba2
SHA11d47312b6eacbf63b04f83a9b4cd2dad238ae17a
SHA256a26e71e81529a9cb7aa276618d014c5275cf3f7c356efb0e6b2308e30727a0fb
SHA5128dd0f07a966aaf0c76fbdbed51184c2d765611128ce9b6e978229dc4954357c78cabef185e636e59827ffb7841913a0d543d60231e1f70aea2d62b0f917eba8a