Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2024 04:40
Static task
static1
Behavioral task
behavioral1
Sample
igfx.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
igfx.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
iwszswbfva.exe
Resource
win7-20241023-en
Behavioral task
behavioral4
Sample
iwszswbfva.exe
Resource
win10v2004-20241007-en
General
-
Target
igfx.exe
-
Size
411KB
-
MD5
58af2905bb3afbf26a18d4dbff6af451
-
SHA1
15b21c2753b658b90ae652d82dd2123daf5af305
-
SHA256
c23c53452c3180e79ca639a79a2dc1ea8e3d8fbf4833e02e4ac02959dcfce486
-
SHA512
1f2a73881b9950d2f2ce6ee57c75782fc30335a402c1d555fcd97082f7e43dc6d14fc584f5deb156d99421b036227748adecc9e42671e2baea382b68adcc9e79
-
SSDEEP
6144:rweEDPVVGng08cErJGSovljhvXoFDkBTeI2+LJdSdMh4:o2tlgGxjhvqD43dSdi4
Malware Config
Extracted
formbook
4.1
wh23
ow9vyvfee.com
alvis.one
mutantgobz.claims
plynofon.com
southofkingst.store
nuvidamedspa.com
coffeeforyou56.com
opaletechevents.com
momobar.life
abcmousu.com
learnicd-11.com
tipokin.xyz
kahvezevki.com
suratdimond.com
oldartists.best
infoepic.info
mattresslabo.com
skarlmotors.com
cl9319x.xyz
med49app.net
vivarellistaging2.com
gwnv.link
ogurecsbatvoi-7.online
littlelionplaycafe.com
floridaindianrivergeoves.com
eyelashacademysurrey.com
elprobetre.store
sexfan.biz
westbay.casino
carmana.store
optitude.finance
neo-hub.us
meadowwoodanimalclinic.com
ok-experts.com
magnoliabymr.com
fenomini.com
miaowu.work
skipermind.com
winstim.com
14123ninemile.com
plegablescr.com
bloommagiccbdburaliste.com
focusing-garef.com
krumobilept.com
norbercik.online
qteko.com
growupmarketingservices.com
alem-holdings.com
entreinnovator3.com
mainlydivision.space
module.live
gtrewegehwewe5.asia
jd8wme.cyou
pingacx757.com
big-teamwork.com
lesyeuxdanslespoches.com
yutighjkdfgjkd.shop
yourstoolsample.com
musntgrumble.com
jurgenremmerie.com
ebade.xyz
johnollieconstruction.com
bioprofumeria.shop
sarithebrand.com
taiguszab.online
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
resource yara_rule behavioral2/memory/3688-9-0x00000000001D0000-0x00000000001FF000-memory.dmp formbook behavioral2/memory/3688-14-0x00000000001D0000-0x00000000001FF000-memory.dmp formbook behavioral2/memory/548-19-0x0000000000420000-0x000000000044F000-memory.dmp formbook -
Executes dropped EXE 2 IoCs
pid Process 3932 iwszswbfva.exe 3688 iwszswbfva.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3932 set thread context of 3688 3932 iwszswbfva.exe 84 PID 3688 set thread context of 3524 3688 iwszswbfva.exe 56 PID 548 set thread context of 3524 548 wscript.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language igfx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iwszswbfva.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 62 IoCs
pid Process 3688 iwszswbfva.exe 3688 iwszswbfva.exe 3688 iwszswbfva.exe 3688 iwszswbfva.exe 548 wscript.exe 548 wscript.exe 548 wscript.exe 548 wscript.exe 548 wscript.exe 548 wscript.exe 548 wscript.exe 548 wscript.exe 548 wscript.exe 548 wscript.exe 548 wscript.exe 548 wscript.exe 548 wscript.exe 548 wscript.exe 548 wscript.exe 548 wscript.exe 548 wscript.exe 548 wscript.exe 548 wscript.exe 548 wscript.exe 548 wscript.exe 548 wscript.exe 548 wscript.exe 548 wscript.exe 548 wscript.exe 548 wscript.exe 548 wscript.exe 548 wscript.exe 548 wscript.exe 548 wscript.exe 548 wscript.exe 548 wscript.exe 548 wscript.exe 548 wscript.exe 548 wscript.exe 548 wscript.exe 548 wscript.exe 548 wscript.exe 548 wscript.exe 548 wscript.exe 548 wscript.exe 548 wscript.exe 548 wscript.exe 548 wscript.exe 548 wscript.exe 548 wscript.exe 548 wscript.exe 548 wscript.exe 548 wscript.exe 548 wscript.exe 548 wscript.exe 548 wscript.exe 548 wscript.exe 548 wscript.exe 548 wscript.exe 548 wscript.exe 548 wscript.exe 548 wscript.exe -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 3932 iwszswbfva.exe 3932 iwszswbfva.exe 3688 iwszswbfva.exe 3688 iwszswbfva.exe 3688 iwszswbfva.exe 548 wscript.exe 548 wscript.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3688 iwszswbfva.exe Token: SeDebugPrivilege 548 wscript.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 4624 wrote to memory of 3932 4624 igfx.exe 83 PID 4624 wrote to memory of 3932 4624 igfx.exe 83 PID 4624 wrote to memory of 3932 4624 igfx.exe 83 PID 3932 wrote to memory of 3688 3932 iwszswbfva.exe 84 PID 3932 wrote to memory of 3688 3932 iwszswbfva.exe 84 PID 3932 wrote to memory of 3688 3932 iwszswbfva.exe 84 PID 3932 wrote to memory of 3688 3932 iwszswbfva.exe 84 PID 3524 wrote to memory of 548 3524 Explorer.EXE 85 PID 3524 wrote to memory of 548 3524 Explorer.EXE 85 PID 3524 wrote to memory of 548 3524 Explorer.EXE 85 PID 548 wrote to memory of 912 548 wscript.exe 87 PID 548 wrote to memory of 912 548 wscript.exe 87 PID 548 wrote to memory of 912 548 wscript.exe 87
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:3524 -
C:\Users\Admin\AppData\Local\Temp\igfx.exe"C:\Users\Admin\AppData\Local\Temp\igfx.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Users\Admin\AppData\Local\Temp\iwszswbfva.exe"C:\Users\Admin\AppData\Local\Temp\iwszswbfva.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3932 -
C:\Users\Admin\AppData\Local\Temp\iwszswbfva.exe"C:\Users\Admin\AppData\Local\Temp\iwszswbfva.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3688
-
-
-
-
C:\Windows\SysWOW64\wscript.exe"C:\Windows\SysWOW64\wscript.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:548 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\iwszswbfva.exe"3⤵
- System Location Discovery: System Language Discovery
PID:912
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD5256173eb182e2853cbfa0590dfb0cb3a
SHA1c8eadb0d069644a491368497e91d737e4dc41754
SHA25615b35b8bd2d2e94f656e77a105e3ef99946b02c41d773d118ab0c64db578eb5d
SHA51222e88b1ed25e5f8391497255a8bdc7ea1aef876f3f3c9547e334436d8f250c8cc5c45c344b79c7009d15c9556235086190bc2a3bfb637cd3eaa67824cea78af2
-
Filesize
185KB
MD54cad14a76a186d4cb6eed65b46cdb9a7
SHA113b14c663730e14ada3f47144399c7f4fc9ae664
SHA2563292eadd21b9a72d96c9d31118c845a543dc7bcdb073f634cbb2f15e9fcc05d8
SHA51287bb6f37570ce816c3519b8fca750b3137a40310f35c20c5ee08682cda6eb69ac85df0ddc9d5e1f0956202caf93990e0846d00ffc78cb97c1f85a1fc006a1f75
-
Filesize
5KB
MD53def4847de17afd854cb0a65b9d016a5
SHA10c62d8f3b6bdf84dc55f410135406fd506c8dee8
SHA25640f78b65d517289aa1960c8a4fcd32381b850e2db4892fcfbbb601754c0b41a8
SHA512f32dcbaa0643c501ec9124e7e1d98ed4644391119495296222a9501080977b622701a155522fefdaa0119bb969356830a7b98e66b2fd84da128f00a7f607bfb0