Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2024 01:06
Static task
static1
Behavioral task
behavioral1
Sample
sample.exe
Resource
win7-20240903-en
General
-
Target
sample.exe
-
Size
845KB
-
MD5
0a0a91d81009e6f2543b365205d64cb8
-
SHA1
39cb4d0850b9d29661b53d62ddd47e3d085e8698
-
SHA256
b422b2744a87addbf9840dc44b5126379adfcf2a1e47bf6987e05616af4547d2
-
SHA512
da6e5672b21a523dcca1ad45f6b4a88d88db98503955d218d07e6a4522fe1e07c28fcf2b52c5a974ea77b7850dc44b6f4c3b91e19342dbf8ee84dc2fbbb8eeb9
-
SSDEEP
12288:A1d8c3QBT80DYfXPrk8C9p+AdiH6gZlrjP2V1Vsbw31o/r9rRWPZVmX1Vwm4Dw5z:10dZlo1uwSRWrmXHUDw53Q6F
Malware Config
Extracted
formbook
4.1
sqxs
creid-network.com
dinningatcastlehill.com
fundadilla.com
fashionmdeasy.com
magentos6.com
pushpartybdp.com
streamingnetwork.xyz
sevenredwalls.com
hsuehsun.space
leanbirthdaycake.com
rocketmortgagedeceit.com
cashflowdb.com
smilebringerdesign.com
naomicoleclinic.com
wingsforklift.com
newsounding.com
48hrbusinessrescue.pro
101osthoff456.com
attleticgreens.com
xx233.xyz
niziuantena.com
photosbyamandajdaniels.com
udharworld.com
astrolmass.com
wzht88.com
victoriasessionsheroes.com
thefuture101.com
sihe08.com
webingnar.com
influentialgood.com
jobdoctorplacements.com
bankrotstvostavropol.pro
gracefulfari.com
bluevistainvestments.com
poopertroopersct.com
link-glue.com
barbequeterie.com
ajbkscw.com
janek-sales-training.net
salesjump.xyz
whatthefountain.com
centre-pour-formation.com
aiocoin.net
thefreemaskstore.com
localwow.net
steven-ross.com
perennialhh.com
luxebeautylash.com
aswahorganic.com
businesshouse5asidejm.com
zowjain.com
mediatraining-toronto.com
ashtangaway.com
solutiirecentedemarketing.club
zgzuqw.com
timerma.com
aguaalcalinamexico.com
tacostio1.com
karitaz.com
bismillahbodyoil.com
c2p.life
kacgt.com
fastcincincinnatioffer.com
michaels.house
lovetarot.online
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
resource yara_rule behavioral2/memory/4848-16-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral2/memory/4848-21-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral2/memory/4584-26-0x0000000000720000-0x000000000074E000-memory.dmp formbook -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation sample.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3220 set thread context of 4848 3220 sample.exe 93 PID 4848 set thread context of 3520 4848 RegSvcs.exe 56 PID 4584 set thread context of 3520 4584 colorcpl.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sample.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language colorcpl.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1192 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 4848 RegSvcs.exe 4848 RegSvcs.exe 4848 RegSvcs.exe 4848 RegSvcs.exe 4584 colorcpl.exe 4584 colorcpl.exe 4584 colorcpl.exe 4584 colorcpl.exe 4584 colorcpl.exe 4584 colorcpl.exe 4584 colorcpl.exe 4584 colorcpl.exe 4584 colorcpl.exe 4584 colorcpl.exe 4584 colorcpl.exe 4584 colorcpl.exe 4584 colorcpl.exe 4584 colorcpl.exe 4584 colorcpl.exe 4584 colorcpl.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 4848 RegSvcs.exe 4848 RegSvcs.exe 4848 RegSvcs.exe 4584 colorcpl.exe 4584 colorcpl.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4848 RegSvcs.exe Token: SeDebugPrivilege 4584 colorcpl.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 3220 wrote to memory of 1192 3220 sample.exe 91 PID 3220 wrote to memory of 1192 3220 sample.exe 91 PID 3220 wrote to memory of 1192 3220 sample.exe 91 PID 3220 wrote to memory of 4848 3220 sample.exe 93 PID 3220 wrote to memory of 4848 3220 sample.exe 93 PID 3220 wrote to memory of 4848 3220 sample.exe 93 PID 3220 wrote to memory of 4848 3220 sample.exe 93 PID 3220 wrote to memory of 4848 3220 sample.exe 93 PID 3220 wrote to memory of 4848 3220 sample.exe 93 PID 3520 wrote to memory of 4584 3520 Explorer.EXE 94 PID 3520 wrote to memory of 4584 3520 Explorer.EXE 94 PID 3520 wrote to memory of 4584 3520 Explorer.EXE 94 PID 4584 wrote to memory of 4288 4584 colorcpl.exe 95 PID 4584 wrote to memory of 4288 4584 colorcpl.exe 95 PID 4584 wrote to memory of 4288 4584 colorcpl.exe 95
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:3520 -
C:\Users\Admin\AppData\Local\Temp\sample.exe"C:\Users\Admin\AppData\Local\Temp\sample.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3220 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VsXfErKVoHy" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1D42.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1192
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4848
-
-
-
C:\Windows\SysWOW64\colorcpl.exe"C:\Windows\SysWOW64\colorcpl.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4584 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4288
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52b0919090309509a003623a1287a83b0
SHA1b18280f5a97024acf957a098bfb853c07be1ec46
SHA256b1266fae77fc3ca1059d981469992456ca114cf5154d184a43245853bfa6980d
SHA5126adfba88f288c5a7740c398decd6e0ef0a40c127aa253f78f4b692ed854e68e169c64871626da29e6e6f03a4f75c98f9a55408344b66a17ec6b5fff393768c55