Analysis
-
max time kernel
147s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-12-2024 04:17
Static task
static1
Behavioral task
behavioral1
Sample
022ce338093b066916440ca89bc619d13d104402ddbad665e19cb67d10ec2287.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
022ce338093b066916440ca89bc619d13d104402ddbad665e19cb67d10ec2287.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
ftkyt.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
ftkyt.exe
Resource
win10v2004-20241007-en
General
-
Target
022ce338093b066916440ca89bc619d13d104402ddbad665e19cb67d10ec2287.exe
-
Size
356KB
-
MD5
c852d6edda8423d9307f0cb5ea10f750
-
SHA1
a32331f7134fd005c57bb3d7b5d8ed4e9203bde3
-
SHA256
022ce338093b066916440ca89bc619d13d104402ddbad665e19cb67d10ec2287
-
SHA512
64aac84710e53d052490d8e1b703670e0bfc9d52d41a1742871ffe15ed327709bd135f3b7033bfa90a05dd6c67a1cb09785bc9bf86104319e795393988e3e08f
-
SSDEEP
6144:jNeZnTKu1gRtv6cWG3Gy+crqhf8+M6JCoo2FC04rIZ6AxKRPLZ:jNHv6cx3G/Th0+M68oo2F4cgAQNZ
Malware Config
Extracted
formbook
4.1
g28p
whhmgs.asia
wellmedcaredirect.net
beggarded.com
wtpjiv.site
todo-celulares.com
parkitny.net
43345.top
pro-genie.com
cwdxz.com
cbc-inc.xyz
healthspots.net
rulil.top
pyramidaudit.solutions
k8sb15.live
hempaware.report
usclink.life
stayefs.net
05262.top
shop-izakaya-jin.com
iccworldcupnews.com
lulamail.xyz
dubaistocks.club
royaleyeandearhospital.com
cash-date.biz
hbfcjgj.com
zcx625.fun
compra-venta-autos.online
waltherchen.xyz
asyimpo.xyz
gayxxxporn.info
xn--igvy44d.xn--55qx5d
teaktime.net
aydesign.xyz
hfamq.site
tunayreklam.net
rxof.rest
naturebody.love
elijahelijah.com
lojasiadis.com
amazrsxrszwna.com
realtranzex.com
elelfo3d.fun
fse.community
28369.xyz
minigolfauthority.net
venturebestdeals.click
robeholidayrentals.store
edarva.skin
xikixvtj.work
ecolabspeyua.store
infidelitytoolkit.com
crawfordbayoysterroast.net
adenongel.dentist
appliancegrey.site
ky7769.com
kshd.xyz
ausbonusbets.com
aks.capital
rv8288.xyz
retetelebunicii.com
younginheart.net
ps4controller.net
todotutoriales10.com
boletosdeavionbaratos.com
spartanburgwebdesign.com
Signatures
-
Formbook family
-
Formbook payload 4 IoCs
resource yara_rule behavioral1/memory/2320-27-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2508-26-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2320-30-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2716-44-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Executes dropped EXE 3 IoCs
pid Process 1996 ftkyt.exe 1716 ftkyt.exe 1492 ftkyt.exe -
Loads dropped DLL 7 IoCs
pid Process 2068 022ce338093b066916440ca89bc619d13d104402ddbad665e19cb67d10ec2287.exe 1996 ftkyt.exe 1996 ftkyt.exe 2508 ftkyt.exe 1996 ftkyt.exe 1996 ftkyt.exe 2320 ftkyt.exe -
Suspicious use of SetThreadContext 5 IoCs
description pid Process procid_target PID 1996 set thread context of 2508 1996 ftkyt.exe 33 PID 1996 set thread context of 2320 1996 ftkyt.exe 35 PID 2508 set thread context of 1164 2508 ftkyt.exe 21 PID 2320 set thread context of 1164 2320 ftkyt.exe 21 PID 2716 set thread context of 1164 2716 cmd.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 022ce338093b066916440ca89bc619d13d104402ddbad665e19cb67d10ec2287.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ftkyt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 34 IoCs
pid Process 2508 ftkyt.exe 2508 ftkyt.exe 2320 ftkyt.exe 2320 ftkyt.exe 2716 cmd.exe 2872 help.exe 2716 cmd.exe 2716 cmd.exe 2716 cmd.exe 2716 cmd.exe 2716 cmd.exe 2716 cmd.exe 2716 cmd.exe 2716 cmd.exe 2716 cmd.exe 2716 cmd.exe 2716 cmd.exe 2716 cmd.exe 2716 cmd.exe 2716 cmd.exe 2716 cmd.exe 2716 cmd.exe 2716 cmd.exe 2716 cmd.exe 2716 cmd.exe 2716 cmd.exe 2716 cmd.exe 2716 cmd.exe 2716 cmd.exe 2716 cmd.exe 2716 cmd.exe 2716 cmd.exe 2716 cmd.exe 2716 cmd.exe -
Suspicious behavior: MapViewOfSection 8 IoCs
pid Process 2508 ftkyt.exe 2320 ftkyt.exe 2508 ftkyt.exe 2508 ftkyt.exe 2320 ftkyt.exe 2320 ftkyt.exe 2716 cmd.exe 2716 cmd.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2508 ftkyt.exe Token: SeDebugPrivilege 2320 ftkyt.exe Token: SeDebugPrivilege 2716 cmd.exe Token: SeDebugPrivilege 2872 help.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1164 Explorer.EXE 1164 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1164 Explorer.EXE 1164 Explorer.EXE -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 2068 wrote to memory of 1996 2068 022ce338093b066916440ca89bc619d13d104402ddbad665e19cb67d10ec2287.exe 30 PID 2068 wrote to memory of 1996 2068 022ce338093b066916440ca89bc619d13d104402ddbad665e19cb67d10ec2287.exe 30 PID 2068 wrote to memory of 1996 2068 022ce338093b066916440ca89bc619d13d104402ddbad665e19cb67d10ec2287.exe 30 PID 2068 wrote to memory of 1996 2068 022ce338093b066916440ca89bc619d13d104402ddbad665e19cb67d10ec2287.exe 30 PID 1996 wrote to memory of 1716 1996 ftkyt.exe 32 PID 1996 wrote to memory of 1716 1996 ftkyt.exe 32 PID 1996 wrote to memory of 1716 1996 ftkyt.exe 32 PID 1996 wrote to memory of 1716 1996 ftkyt.exe 32 PID 1996 wrote to memory of 2508 1996 ftkyt.exe 33 PID 1996 wrote to memory of 2508 1996 ftkyt.exe 33 PID 1996 wrote to memory of 2508 1996 ftkyt.exe 33 PID 1996 wrote to memory of 2508 1996 ftkyt.exe 33 PID 1996 wrote to memory of 2508 1996 ftkyt.exe 33 PID 1996 wrote to memory of 1492 1996 ftkyt.exe 34 PID 1996 wrote to memory of 1492 1996 ftkyt.exe 34 PID 1996 wrote to memory of 1492 1996 ftkyt.exe 34 PID 1996 wrote to memory of 1492 1996 ftkyt.exe 34 PID 1996 wrote to memory of 2320 1996 ftkyt.exe 35 PID 1996 wrote to memory of 2320 1996 ftkyt.exe 35 PID 1996 wrote to memory of 2320 1996 ftkyt.exe 35 PID 1996 wrote to memory of 2320 1996 ftkyt.exe 35 PID 1996 wrote to memory of 2320 1996 ftkyt.exe 35 PID 1164 wrote to memory of 2716 1164 Explorer.EXE 36 PID 1164 wrote to memory of 2716 1164 Explorer.EXE 36 PID 1164 wrote to memory of 2716 1164 Explorer.EXE 36 PID 1164 wrote to memory of 2716 1164 Explorer.EXE 36 PID 1164 wrote to memory of 2872 1164 Explorer.EXE 38 PID 1164 wrote to memory of 2872 1164 Explorer.EXE 38 PID 1164 wrote to memory of 2872 1164 Explorer.EXE 38 PID 1164 wrote to memory of 2872 1164 Explorer.EXE 38 PID 2716 wrote to memory of 2836 2716 cmd.exe 39 PID 2716 wrote to memory of 2836 2716 cmd.exe 39 PID 2716 wrote to memory of 2836 2716 cmd.exe 39 PID 2716 wrote to memory of 2836 2716 cmd.exe 39
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\Users\Admin\AppData\Local\Temp\022ce338093b066916440ca89bc619d13d104402ddbad665e19cb67d10ec2287.exe"C:\Users\Admin\AppData\Local\Temp\022ce338093b066916440ca89bc619d13d104402ddbad665e19cb67d10ec2287.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Users\Admin\AppData\Local\Temp\ftkyt.exe"C:\Users\Admin\AppData\Local\Temp\ftkyt.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Users\Admin\AppData\Local\Temp\ftkyt.exe"C:\Users\Admin\AppData\Local\Temp\ftkyt.exe"4⤵
- Executes dropped EXE
PID:1716
-
-
C:\Users\Admin\AppData\Local\Temp\ftkyt.exe"C:\Users\Admin\AppData\Local\Temp\ftkyt.exe"4⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2508
-
-
C:\Users\Admin\AppData\Local\Temp\ftkyt.exe"C:\Users\Admin\AppData\Local\Temp\ftkyt.exe"4⤵
- Executes dropped EXE
PID:1492
-
-
C:\Users\Admin\AppData\Local\Temp\ftkyt.exe"C:\Users\Admin\AppData\Local\Temp\ftkyt.exe"4⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2320
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\ftkyt.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2836
-
-
-
C:\Windows\SysWOW64\help.exe"C:\Windows\SysWOW64\help.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2872
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD548ae303bf68446b03e09e96f84211ed9
SHA1250be154f31b6be74ad1eba0d11e80c43e049399
SHA2566769463ac3d4ef7d1ad744d3f06646da5f2e74671f5ab6445974d22a67fdcb1e
SHA512d9d2e8ba3b04b93ff46d859860aa9e3e64f6b76e2117d70fde62e162ae417d0cf0cb7acc27f90ee53f6a1e3852a82024cca9bfcc908539dad0856d62d986775f
-
Filesize
185KB
MD5ebd0f8ea2aee68a7af01b6766ae5b588
SHA16e8dd58bf9b663fdc93c40c641a9de0a112b3d02
SHA256d96a0a7695ed89d2db092a38744f2474cea07d377580245f5d247ab00bfb9080
SHA51267d66214bab5fef939d4ce83ec777c5fb15f4125d6882bc535f4dbd390bcf7b2191675c9319fb3ec23147d58d7824cb247bed8056caf5c9e9a11b9b38eaa63bd
-
Filesize
6KB
MD5181fac370d823037dcad0d6bcc2cb09b
SHA168f0ace3d28f067310cccf6bfe4295aefea80e10
SHA2561468812bd2ef069b5a184371088ecec787d572cc5439841e40f2185f293beaa7
SHA5126c73580f591a6b966ae57a8757aa0249cdcf37b8250d2a979bb391a7c8fea460346f8fd1badea2a4d240c46907fe2246dfc019abc72ee5c9afe73fa3388230b5