Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-12-2024 15:56
Static task
static1
Behavioral task
behavioral1
Sample
DFI-6059.exe
Resource
win7-20240729-en
General
-
Target
DFI-6059.exe
-
Size
406KB
-
MD5
69a1012645e68ec71f61e3e623cc1802
-
SHA1
e9c94760b171eb223d28e66ac67e3fc50d1494df
-
SHA256
37cea6e5502e8caea195462fdb59b168d238617f2918f0562804f8e6bd2cd9d0
-
SHA512
b03906bb2a280f1609f5ed5d22116d238e5dc88b8f85ffe0cba99a4391265c457c08fe2d1adad2dd006115828bf530c32ace6e097b4d23fd7c9054c758cbc912
-
SSDEEP
6144:aJZj3XBjlkq27zgxRb01xJIdtNMlY0u0UC7lYA7C:+zZo7cvb0Jq0PL72Am
Malware Config
Extracted
formbook
4.1
dmr
thietkewebngay.com
fdgre.com
silverbuzzer.com
d55105.com
ccc693.com
diptya.net
oleasalon.com
vjvtjkic.biz
edmsociety.com
siyahmaske.win
lmnp-occasion.com
platocosmos.com
fakua.top
albertabarricade.com
kakaninrecipes.com
bestsmokeapp.com
hotelsitaly.online
brewtopiaapp.com
1q1twoother.men
wwwmaharashtratimes.com
daskfjsdkxc.com
duplex-id.com
ppobku.com
swiyke.download
chicagolandfamilylaw.com
fantiaodan.com
lety-club.com
boredofbooze.com
sunlivetv.com
brooke-and-josh.com
thewritesteps.com
german-sniper.com
shiltawi.com
aracaju.online
amyhdia.com
guitronwedding.com
woofoody.com
imagingnetworkri.net
cheztour.com
salesmako.com
polso-indo.com
jq58tz.com
feathergoddess.com
my-havas.com
saledicomacchio.com
cleapeed.com
servicefirstsvc.com
vakkeel.net
molliegold.com
reminder-con.com
greenleap.men
agasy.net
easyants.com
marxedthelabel.com
discoverfanfiction.com
castlemanage.com
dhzzyy.net
rooster-money.com
125lembi.com
rhineze.com
donebymidnight.com
lzjpg.com
seattletowncarservicellc.com
medef-accelerateur.com
funpexw.com
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral2/memory/3704-424-0x0000000000400000-0x000000000042D000-memory.dmp formbook behavioral2/memory/3704-430-0x0000000000400000-0x000000000042D000-memory.dmp formbook -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation DFI-6059.exe -
Executes dropped EXE 2 IoCs
pid Process 3640 osign.exe 3704 AddInProcess32.exe -
Loads dropped DLL 2 IoCs
pid Process 640 DFI-6059.exe 3640 osign.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sobm = "C:\\Windows\\system32\\pcalua.exe -a C:\\Users\\Admin\\osign.exe" reg.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3640 set thread context of 3704 3640 osign.exe 95 PID 3704 set thread context of 3588 3704 AddInProcess32.exe 56 PID 3464 set thread context of 3588 3464 raserver.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language osign.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language raserver.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DFI-6059.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 43 IoCs
pid Process 640 DFI-6059.exe 640 DFI-6059.exe 640 DFI-6059.exe 640 DFI-6059.exe 640 DFI-6059.exe 640 DFI-6059.exe 640 DFI-6059.exe 640 DFI-6059.exe 640 DFI-6059.exe 640 DFI-6059.exe 640 DFI-6059.exe 640 DFI-6059.exe 640 DFI-6059.exe 640 DFI-6059.exe 640 DFI-6059.exe 640 DFI-6059.exe 640 DFI-6059.exe 640 DFI-6059.exe 640 DFI-6059.exe 640 DFI-6059.exe 640 DFI-6059.exe 640 DFI-6059.exe 3640 osign.exe 3704 AddInProcess32.exe 3704 AddInProcess32.exe 3704 AddInProcess32.exe 3704 AddInProcess32.exe 3464 raserver.exe 3464 raserver.exe 3464 raserver.exe 3464 raserver.exe 3464 raserver.exe 3464 raserver.exe 3464 raserver.exe 3464 raserver.exe 3464 raserver.exe 3464 raserver.exe 3464 raserver.exe 3464 raserver.exe 3464 raserver.exe 3464 raserver.exe 3464 raserver.exe 3464 raserver.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 3704 AddInProcess32.exe 3704 AddInProcess32.exe 3704 AddInProcess32.exe 3464 raserver.exe 3464 raserver.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 640 DFI-6059.exe Token: SeDebugPrivilege 3640 osign.exe Token: SeDebugPrivilege 3704 AddInProcess32.exe Token: SeDebugPrivilege 3464 raserver.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 640 wrote to memory of 2284 640 DFI-6059.exe 89 PID 640 wrote to memory of 2284 640 DFI-6059.exe 89 PID 640 wrote to memory of 2284 640 DFI-6059.exe 89 PID 2284 wrote to memory of 1068 2284 cmd.exe 91 PID 2284 wrote to memory of 1068 2284 cmd.exe 91 PID 2284 wrote to memory of 1068 2284 cmd.exe 91 PID 640 wrote to memory of 3640 640 DFI-6059.exe 94 PID 640 wrote to memory of 3640 640 DFI-6059.exe 94 PID 640 wrote to memory of 3640 640 DFI-6059.exe 94 PID 3640 wrote to memory of 3704 3640 osign.exe 95 PID 3640 wrote to memory of 3704 3640 osign.exe 95 PID 3640 wrote to memory of 3704 3640 osign.exe 95 PID 3640 wrote to memory of 3704 3640 osign.exe 95 PID 3640 wrote to memory of 3704 3640 osign.exe 95 PID 3640 wrote to memory of 3704 3640 osign.exe 95 PID 3588 wrote to memory of 3464 3588 Explorer.EXE 96 PID 3588 wrote to memory of 3464 3588 Explorer.EXE 96 PID 3588 wrote to memory of 3464 3588 Explorer.EXE 96 PID 3464 wrote to memory of 3404 3464 raserver.exe 97 PID 3464 wrote to memory of 3404 3464 raserver.exe 97 PID 3464 wrote to memory of 3404 3464 raserver.exe 97
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:3588 -
C:\Users\Admin\AppData\Local\Temp\DFI-6059.exe"C:\Users\Admin\AppData\Local\Temp\DFI-6059.exe"2⤵
- Checks computer location settings
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:640 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v sobm /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\osign.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\SysWOW64\reg.exeREG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v sobm /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\osign.exe"4⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1068
-
-
-
C:\Users\Admin\osign.exe"C:\Users\Admin\osign.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3640 -
C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3704
-
-
-
-
C:\Windows\SysWOW64\raserver.exe"C:\Windows\SysWOW64\raserver.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3464 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"3⤵
- System Location Discovery: System Language Discovery
PID:3404
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
42KB
MD59827ff3cdf4b83f9c86354606736ca9c
SHA1e73d73f42bb2a310f03eb1bcbb22be2b8eb7c723
SHA256c1cf3dc8fa1c7fc00f88e07ad539979b3706ca8d69223cffd1d58bc8f521f63a
SHA5128261828d55f3b5134c0aeb98311c04e20c5395d4347251746f3be0fb854f36cc7e118713cd00c9867537e6e47d5e71f2b2384fc00c67f0ae1b285b8310321579
-
Filesize
94KB
MD514ff402962ad21b78ae0b4c43cd1f194
SHA1f8a510eb26666e875a5bdd1cadad40602763ad72
SHA256fb9646cb956945bdc503e69645f6b5316d3826b780d3c36738d6b944e884d15b
SHA512daa7a08bf3709119a944bce28f6ebdd24e54a22b18cd9f86a87873e958df121a3881dcdd5e162f6b4e543238c7aef20f657c9830df01d4c79290f7c9a4fcc54b
-
Filesize
406KB
MD569a1012645e68ec71f61e3e623cc1802
SHA1e9c94760b171eb223d28e66ac67e3fc50d1494df
SHA25637cea6e5502e8caea195462fdb59b168d238617f2918f0562804f8e6bd2cd9d0
SHA512b03906bb2a280f1609f5ed5d22116d238e5dc88b8f85ffe0cba99a4391265c457c08fe2d1adad2dd006115828bf530c32ace6e097b4d23fd7c9054c758cbc912