Analysis
-
max time kernel
146s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-12-2024 17:12
Static task
static1
Behavioral task
behavioral1
Sample
3.exe
Resource
win7-20240729-en
General
-
Target
3.exe
-
Size
716KB
-
MD5
6cfd9e4c91e40289c1336092f523fbb9
-
SHA1
bf2f3761187cd41996565fae116392e241e2c3d4
-
SHA256
bc85bf351d0f875cab0a1e3bd802665cdd6ed1afe837ab9bdf3d37aeac1e5fe9
-
SHA512
eb58e3ba01e8350c74e0ba90f2a564dbc196191f3dba91519ef29eaec6530bdfa561526f8dc584d402d93fa6d50558b456264d12b420378c1026159ae7b054e9
-
SSDEEP
12288:cj3tuU9X6XyGWHBYg/8iTCX1aZBFXXQO186Nvy6kOnPMD6RCsoP4+JW22dS8gfod:e3tLJ65WhX8iTwaZfw9xAUDC8c
Malware Config
Extracted
formbook
4.1
4kx
tenghuab2b.com
docperkins.com
xn--8qvz5k.com
wahgig.com
lesfantomesdelopera.com
ableaccessdesign.com
fraubergtour.com
conjoo.com
colemix.com
ijmpennsylvania.com
viagraboysdownload.com
primaryancientgreeks.com
mavericktourist.com
cezhav.com
zapjevajlive.info
yvpol.com
moonoka.com
pengodam.com
prubobhatton.net
exanyu.info
innersoulscapes.com
twickenhamtandoori.com
ionmu.com
lifeshow.ltd
bloom-events.com
barnette.company
wilsoncap.net
conservativeupdate24.com
iceprogams.com
jijcm1.info
mytraderhub.com
incomingchat.com
rsbdn.com
swty88222.com
zsdekai.com
thewholebrainmethod.com
jerrdins.com
jxscf.com
zhinengketang.com
hoachatxulynuocnhiemphen.com
stakeonit.com
xinjia68.com
themodreport.com
comoquitarelacnehoy.com
realatelier.com
hippiechicktwang.love
houcmusic.com
myoilyconcoctions.com
micahnaziri.net
nih-valid.com
lumerka.com
linxcardinc.net
maleahswimwear.com
iloserthat.com
khwamrak.com
quempecarvaimorrer.com
sumitomocorps.com
halcyonsurf.net
eqfro.com
0854zxw.com
17ynly.com
shijiezhihui.com
edbettinelli.net
acleandeath.com
nacemo.com
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral2/memory/4456-14-0x0000000000400000-0x000000000042D000-memory.dmp formbook behavioral2/memory/4456-19-0x0000000000400000-0x000000000042D000-memory.dmp formbook -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run cscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\SPXDVTZX = "C:\\Program Files (x86)\\Xzhd0\\tx4plrbclyl.exe" cscript.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4272 set thread context of 4456 4272 3.exe 100 PID 4456 set thread context of 3452 4456 3.exe 56 PID 1524 set thread context of 3452 1524 cscript.exe 56 -
Drops file in Program Files directory 1 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Xzhd0\tx4plrbclyl.exe cscript.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
description ioc Process Key created \Registry\User\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 cscript.exe -
Suspicious behavior: EnumeratesProcesses 41 IoCs
pid Process 4272 3.exe 4272 3.exe 4272 3.exe 4456 3.exe 4456 3.exe 4456 3.exe 4456 3.exe 1524 cscript.exe 1524 cscript.exe 1524 cscript.exe 1524 cscript.exe 1524 cscript.exe 1524 cscript.exe 1524 cscript.exe 1524 cscript.exe 1524 cscript.exe 1524 cscript.exe 1524 cscript.exe 1524 cscript.exe 1524 cscript.exe 1524 cscript.exe 1524 cscript.exe 1524 cscript.exe 1524 cscript.exe 1524 cscript.exe 1524 cscript.exe 1524 cscript.exe 1524 cscript.exe 1524 cscript.exe 1524 cscript.exe 1524 cscript.exe 1524 cscript.exe 1524 cscript.exe 1524 cscript.exe 1524 cscript.exe 1524 cscript.exe 1524 cscript.exe 1524 cscript.exe 1524 cscript.exe 1524 cscript.exe 1524 cscript.exe -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 4456 3.exe 4456 3.exe 4456 3.exe 1524 cscript.exe 1524 cscript.exe 1524 cscript.exe 1524 cscript.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 4272 3.exe Token: SeDebugPrivilege 4456 3.exe Token: SeDebugPrivilege 1524 cscript.exe Token: SeShutdownPrivilege 3452 Explorer.EXE Token: SeCreatePagefilePrivilege 3452 Explorer.EXE Token: SeShutdownPrivilege 3452 Explorer.EXE Token: SeCreatePagefilePrivilege 3452 Explorer.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4272 wrote to memory of 4456 4272 3.exe 100 PID 4272 wrote to memory of 4456 4272 3.exe 100 PID 4272 wrote to memory of 4456 4272 3.exe 100 PID 4272 wrote to memory of 4456 4272 3.exe 100 PID 4272 wrote to memory of 4456 4272 3.exe 100 PID 4272 wrote to memory of 4456 4272 3.exe 100 PID 3452 wrote to memory of 1524 3452 Explorer.EXE 101 PID 3452 wrote to memory of 1524 3452 Explorer.EXE 101 PID 3452 wrote to memory of 1524 3452 Explorer.EXE 101 PID 1524 wrote to memory of 4704 1524 cscript.exe 102 PID 1524 wrote to memory of 4704 1524 cscript.exe 102 PID 1524 wrote to memory of 4704 1524 cscript.exe 102 PID 1524 wrote to memory of 4180 1524 cscript.exe 104 PID 1524 wrote to memory of 4180 1524 cscript.exe 104 PID 1524 wrote to memory of 4180 1524 cscript.exe 104 PID 1524 wrote to memory of 2652 1524 cscript.exe 106 PID 1524 wrote to memory of 2652 1524 cscript.exe 106 PID 1524 wrote to memory of 2652 1524 cscript.exe 106 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer cscript.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3452 -
C:\Users\Admin\AppData\Local\Temp\3.exe"C:\Users\Admin\AppData\Local\Temp\3.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4272 -
C:\Users\Admin\AppData\Local\Temp\3.exe"C:\Users\Admin\AppData\Local\Temp\3.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4456
-
-
-
C:\Windows\SysWOW64\cscript.exe"C:\Windows\SysWOW64\cscript.exe"2⤵
- Adds policy Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1524 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\3.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4704
-
-
C:\Windows\SysWOW64\cmd.exe/c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V3⤵
- System Location Discovery: System Language Discovery
PID:4180
-
-
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:2652
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40KB
MD5a182561a527f929489bf4b8f74f65cd7
SHA18cd6866594759711ea1836e86a5b7ca64ee8911f
SHA25642aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914
SHA5129bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558