Analysis
-
max time kernel
146s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-12-2024 17:13
Static task
static1
Behavioral task
behavioral1
Sample
7084_00_WPG_20211716.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
7084_00_WPG_20211716.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/nibn.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/nibn.dll
Resource
win10v2004-20241007-en
General
-
Target
7084_00_WPG_20211716.exe
-
Size
630KB
-
MD5
c438a205d0a5c285ac98f558ee669dfc
-
SHA1
1c11cdda027a795b929d4876d04cc2c27c89219b
-
SHA256
e04c2819db3610dc0498ae022644d1b2ab06927cc4fadf23b200af70b551d6d2
-
SHA512
692c32154133d1682e756379b83440c74a78e8bfb00ec6f3b342d1eb3cd74c5e511950ba5342ce08f5d5a5727c6ba86fd47a66c27cefa54ab2f93a8ce5a2925c
-
SSDEEP
12288:KUNPWZCOO2120vc6r9o/gvb5zWeLlor+d7UuB45iEbgXP:KUNap7E6poIvdWeh5j45iP
Malware Config
Extracted
formbook
4.1
ch24
tmicp.com
lauriceiker.quest
neighbor-works.com
santiemprenderich.wiki
thecraftytxdogmom.com
abramolfactory.com
prettylittlesoles.com
thistimeandilove.space
imperialshaving.com
aflorideallgarden.com
thbfjs.com
marketmove.info
echocoins.com
ztkzw.com
sandyhookfishandribhouse.com
gamesxfr.com
frontline500.com
cbburrnet.com
boliviaoferta.com
jdzmklc.com
talishvestnik.store
nwnnv.com
knuckleheadreviews.com
fashionfanfic.com
hammersquad.site
rccad.cloud
industry4.fans
megawatchesplace.com
mkihm.com
ibets.xyz
cursosviirtuales.com
megaprohousess.club
nuevavidafh.com
eliteconfidence.sbs
stsywang.com
uw-kaartdienst.icu
siamnotes.com
justanitaliangirl.com
emaxpy.xyz
brdightstar.com
smartnftbuy.com
theyardwarehouse.com
theecocup.com
maxhomecares.com
60minutestocash.com
pitbullwallet.com
burgerkinghous.com
selfrepayingmortgage.com
forumsfactoryworker.com
jjtv.xyz
lapmangfpt5g.com
ypeakwellness.online
cialispill.quest
cocoonlasvegas.com
troppklaus.quest
yusratouma.xyz
olegknig.quest
6l928r-upps.club
trangphucdoanhnhan.com
dermacares74.com
tintarellawine.com
taammu.com
changhaiquan.com
jakobtanenhaus.com
opticonlms.com
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
resource yara_rule behavioral1/memory/2836-9-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2836-11-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/3008-19-0x00000000000C0000-0x00000000000EF000-memory.dmp formbook -
Deletes itself 1 IoCs
pid Process 2868 cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 2984 7084_00_WPG_20211716.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2984 set thread context of 2836 2984 7084_00_WPG_20211716.exe 30 PID 2836 set thread context of 1252 2836 7084_00_WPG_20211716.exe 21 PID 3008 set thread context of 1252 3008 wininit.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7084_00_WPG_20211716.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wininit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 2836 7084_00_WPG_20211716.exe 2836 7084_00_WPG_20211716.exe 3008 wininit.exe 3008 wininit.exe 3008 wininit.exe 3008 wininit.exe 3008 wininit.exe 3008 wininit.exe 3008 wininit.exe 3008 wininit.exe 3008 wininit.exe 3008 wininit.exe 3008 wininit.exe 3008 wininit.exe 3008 wininit.exe 3008 wininit.exe 3008 wininit.exe 3008 wininit.exe 3008 wininit.exe 3008 wininit.exe 3008 wininit.exe 3008 wininit.exe 3008 wininit.exe 3008 wininit.exe 3008 wininit.exe 3008 wininit.exe 3008 wininit.exe 3008 wininit.exe 3008 wininit.exe 3008 wininit.exe 3008 wininit.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2836 7084_00_WPG_20211716.exe 2836 7084_00_WPG_20211716.exe 2836 7084_00_WPG_20211716.exe 3008 wininit.exe 3008 wininit.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2836 7084_00_WPG_20211716.exe Token: SeDebugPrivilege 3008 wininit.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2984 wrote to memory of 2836 2984 7084_00_WPG_20211716.exe 30 PID 2984 wrote to memory of 2836 2984 7084_00_WPG_20211716.exe 30 PID 2984 wrote to memory of 2836 2984 7084_00_WPG_20211716.exe 30 PID 2984 wrote to memory of 2836 2984 7084_00_WPG_20211716.exe 30 PID 2984 wrote to memory of 2836 2984 7084_00_WPG_20211716.exe 30 PID 2984 wrote to memory of 2836 2984 7084_00_WPG_20211716.exe 30 PID 2984 wrote to memory of 2836 2984 7084_00_WPG_20211716.exe 30 PID 1252 wrote to memory of 3008 1252 Explorer.EXE 31 PID 1252 wrote to memory of 3008 1252 Explorer.EXE 31 PID 1252 wrote to memory of 3008 1252 Explorer.EXE 31 PID 1252 wrote to memory of 3008 1252 Explorer.EXE 31 PID 3008 wrote to memory of 2868 3008 wininit.exe 32 PID 3008 wrote to memory of 2868 3008 wininit.exe 32 PID 3008 wrote to memory of 2868 3008 wininit.exe 32 PID 3008 wrote to memory of 2868 3008 wininit.exe 32
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Users\Admin\AppData\Local\Temp\7084_00_WPG_20211716.exe"C:\Users\Admin\AppData\Local\Temp\7084_00_WPG_20211716.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Users\Admin\AppData\Local\Temp\7084_00_WPG_20211716.exe"C:\Users\Admin\AppData\Local\Temp\7084_00_WPG_20211716.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2836
-
-
-
C:\Windows\SysWOW64\wininit.exe"C:\Windows\SysWOW64\wininit.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\7084_00_WPG_20211716.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2868
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
355KB
MD52903025272487bdafaac262605b15219
SHA1c9175643f7ee479e45cb07a475d6ed2570e5fd3e
SHA256729a24f2784fd7f9f02f9696e692f629370a150a1ed5e47b74efa2b0b5bafd72
SHA512d9d0826386d3ce95f94269754a65b2bb37571b895e67df7a9aa426e46965cf393418abf030ba6a1b9e3de020609d598f821aac7c150e339f12cfc112ee1d4bd3