Analysis
-
max time kernel
147s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-12-2024 15:48
Static task
static1
Behavioral task
behavioral1
Sample
RFQ-56566666.exe
Resource
win7-20241010-en
General
-
Target
RFQ-56566666.exe
-
Size
301KB
-
MD5
5715ba8843db8b546c7b02c4779f0da5
-
SHA1
f4829f717b13ccad4bb5522f6bec19b8a6542556
-
SHA256
6932485133a755307c9a47908b52a34a7bbf5748564477b1e40ae4ef3d8b484c
-
SHA512
568a99807055746769e9a7f2a1b6951aacb2a845b562600b25f69367ca0c216c4c7112931aabeaceb8bfea46bec4cdbf6ef4e1586c2301896d3476889f27cb58
-
SSDEEP
6144:zqOiKE8RZK5rwXROf4GPR1L5+8hDiNf533mVk+s48L1A:NRZK5KOfb5Xben8Zs48L1A
Malware Config
Extracted
formbook
4.1
u2s7
mixso.site
rlagnin.com
imini.top
grapejulius.com
pkcomputer.online
surepolka.com
petahansen.com
rodriguezlawncare.net
oscartheelearning.ninja
gcubaang.top
learnserver.site
weddinginthehamptons.com
doctorverma.online
epicsx.com
signmole.shop
storetrade.store
htlenderschampionship.com
tigerexch-official.net
momentum6labs.com
safetyconsultants.sydney
sala-han.xyz
getafdarager.com
boleps.com
controng.click
xuvomei.fun
antoniomx.online
xn--otu08ib2x.xn--io0a7i
tryvirtusinc.com
lexorlift.store
mrnobodyfitness.com
trishshah.realtor
wildwave.net
reyhanlitonerservisi.xyz
buyglasssoftware.com
brightsidewealthplanning.com
digaojiuzhou.live
global-life.one
memeguardeth.com
maxchristianfarrugia.com
formulapremium.online
laponia.shop
nxqdl.shop
omokeni.com
jhuipalj.work
tequilaelgordo.com
betomarques.com
tzbr1h.info
mirtl.xyz
sg-jewelers.com
hoktoto.asia
gcmpodrych.pro
usfpgl9x9d.com
permatecture.info
kimcloutier.online
badectin.xyz
firsttcehfed.cam
servicecoin.site
extremeovenclean.com
marketing-agency.pro
romanycmusic.com
xn--h1afefqv.xn--p1acf
xn--mller-jua.legal
timbobanic.net
areyoumarketingtome.website
erljhonmelano.monster
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
resource yara_rule behavioral2/memory/1596-5-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/1596-10-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/1036-15-0x0000000000D50000-0x0000000000D7F000-memory.dmp formbook -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2500 set thread context of 1596 2500 RFQ-56566666.exe 87 PID 1596 set thread context of 3432 1596 aspnet_compiler.exe 56 PID 1036 set thread context of 3432 1036 wscript.exe 56 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RFQ-56566666.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
description ioc Process Key created \Registry\User\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 wscript.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2500 RFQ-56566666.exe 2500 RFQ-56566666.exe 2500 RFQ-56566666.exe 2500 RFQ-56566666.exe 1596 aspnet_compiler.exe 1596 aspnet_compiler.exe 1596 aspnet_compiler.exe 1596 aspnet_compiler.exe 1036 wscript.exe 1036 wscript.exe 1036 wscript.exe 1036 wscript.exe 1036 wscript.exe 1036 wscript.exe 1036 wscript.exe 1036 wscript.exe 1036 wscript.exe 1036 wscript.exe 1036 wscript.exe 1036 wscript.exe 1036 wscript.exe 1036 wscript.exe 1036 wscript.exe 1036 wscript.exe 1036 wscript.exe 1036 wscript.exe 1036 wscript.exe 1036 wscript.exe 1036 wscript.exe 1036 wscript.exe 1036 wscript.exe 1036 wscript.exe 1036 wscript.exe 1036 wscript.exe 1036 wscript.exe 1036 wscript.exe 1036 wscript.exe 1036 wscript.exe 1036 wscript.exe 1036 wscript.exe 1036 wscript.exe 1036 wscript.exe 1036 wscript.exe 1036 wscript.exe 1036 wscript.exe 1036 wscript.exe 1036 wscript.exe 1036 wscript.exe 1036 wscript.exe 1036 wscript.exe 1036 wscript.exe 1036 wscript.exe 1036 wscript.exe 1036 wscript.exe 1036 wscript.exe 1036 wscript.exe 1036 wscript.exe 1036 wscript.exe 1036 wscript.exe 1036 wscript.exe 1036 wscript.exe 1036 wscript.exe 1036 wscript.exe 1036 wscript.exe -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 1596 aspnet_compiler.exe 1596 aspnet_compiler.exe 1596 aspnet_compiler.exe 1036 wscript.exe 1036 wscript.exe 1036 wscript.exe 1036 wscript.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2500 RFQ-56566666.exe Token: SeDebugPrivilege 1596 aspnet_compiler.exe Token: SeDebugPrivilege 1036 wscript.exe Token: SeShutdownPrivilege 3432 Explorer.EXE Token: SeCreatePagefilePrivilege 3432 Explorer.EXE Token: SeShutdownPrivilege 3432 Explorer.EXE Token: SeCreatePagefilePrivilege 3432 Explorer.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2500 wrote to memory of 3504 2500 RFQ-56566666.exe 85 PID 2500 wrote to memory of 3504 2500 RFQ-56566666.exe 85 PID 2500 wrote to memory of 3504 2500 RFQ-56566666.exe 85 PID 2500 wrote to memory of 3588 2500 RFQ-56566666.exe 86 PID 2500 wrote to memory of 3588 2500 RFQ-56566666.exe 86 PID 2500 wrote to memory of 3588 2500 RFQ-56566666.exe 86 PID 2500 wrote to memory of 1596 2500 RFQ-56566666.exe 87 PID 2500 wrote to memory of 1596 2500 RFQ-56566666.exe 87 PID 2500 wrote to memory of 1596 2500 RFQ-56566666.exe 87 PID 2500 wrote to memory of 1596 2500 RFQ-56566666.exe 87 PID 2500 wrote to memory of 1596 2500 RFQ-56566666.exe 87 PID 2500 wrote to memory of 1596 2500 RFQ-56566666.exe 87 PID 3432 wrote to memory of 1036 3432 Explorer.EXE 88 PID 3432 wrote to memory of 1036 3432 Explorer.EXE 88 PID 3432 wrote to memory of 1036 3432 Explorer.EXE 88 PID 1036 wrote to memory of 3156 1036 wscript.exe 90 PID 1036 wrote to memory of 3156 1036 wscript.exe 90 PID 1036 wrote to memory of 3156 1036 wscript.exe 90 PID 1036 wrote to memory of 3892 1036 wscript.exe 100 PID 1036 wrote to memory of 3892 1036 wscript.exe 100 PID 1036 wrote to memory of 3892 1036 wscript.exe 100
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3432 -
C:\Users\Admin\AppData\Local\Temp\RFQ-56566666.exe"C:\Users\Admin\AppData\Local\Temp\RFQ-56566666.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"3⤵PID:3504
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"3⤵PID:3588
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1596
-
-
-
C:\Windows\SysWOW64\wscript.exe"C:\Windows\SysWOW64\wscript.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\Windows\SysWOW64\cmd.exe/c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V3⤵
- System Location Discovery: System Language Discovery
PID:3156
-
-
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:3892
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40KB
MD5a182561a527f929489bf4b8f74f65cd7
SHA18cd6866594759711ea1836e86a5b7ca64ee8911f
SHA25642aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914
SHA5129bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558
-
Filesize
80KB
MD5db8376098dc9c96e4923f0f3b9a217bf
SHA1bdcd7fc4a1c2ae82e8791a6ab5529dfbceb048dc
SHA2564808d5d73bc098142738352200165385beec8b0f6def291a0351c36d451aba4c
SHA51261cdf07202a4fcc4cb8d988019c2044c09347a4495a769241bb3dc78f6fc9d1eb1447b8064feaeaf9dcd9bf16786b5550b336ab9878b2abefc7fb9dc2e37dc0f
-
Filesize
40B
MD52f245469795b865bdd1b956c23d7893d
SHA16ad80b974d3808f5a20ea1e766c7d2f88b9e5895
SHA2561662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361
SHA512909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f
-
Filesize
38B
MD54aadf49fed30e4c9b3fe4a3dd6445ebe
SHA11e332822167c6f351b99615eada2c30a538ff037
SHA25675034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56
SHA512eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945
-
Filesize
40B
MD5d63a82e5d81e02e399090af26db0b9cb
SHA191d0014c8f54743bba141fd60c9d963f869d76c9
SHA256eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae
SHA51238afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad
-
Filesize
872B
MD5bbc41c78bae6c71e63cb544a6a284d94
SHA133f2c1d9fa0e9c99b80bc2500621e95af38b1f9a
SHA256ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb
SHA5120aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4