Analysis
-
max time kernel
150s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-12-2024 05:17
Static task
static1
Behavioral task
behavioral1
Sample
SURRENDERED BL-LL2517277SIN14_PDF.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
SURRENDERED BL-LL2517277SIN14_PDF.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/jrtnw.dll
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/jrtnw.dll
Resource
win10v2004-20241007-en
General
-
Target
SURRENDERED BL-LL2517277SIN14_PDF.exe
-
Size
301KB
-
MD5
cb55b1c8b112717e074a933736d752ad
-
SHA1
7cd50bef2260873a9132fec9fd0b5a74917c78ae
-
SHA256
f67e87585159ebb0d655eb17852a6c506e238d10091f3e7c9c3952e1d7c5df43
-
SHA512
ad381a9898849b644efb4469563e8e295b3f87fe98c1f57c8395696c161aa915b129a8ff1c4136f3be00286470a23f4b492a5a5e488fa739d2d3c850865463e9
-
SSDEEP
3072:rS17XJiDxmJJtX+WI+uO2u6TszZsyCAe1lw6na8xm/gDO3std4h9v4/0nrgoaKM8:rGiO+p+uOx6TKsTFaWM97xxAlKUPYH
Malware Config
Extracted
formbook
4.1
b62n
omegalicious1.info
yingguang.online
outdoorbeckley.com
ws-modeiraramix.site
kellymikelfordelegate.info
kaakg.com
lasoigdreasu.xyz
leisurenites.com
freerobloxhairroblox.com
samefhope.xyz
metacareprogram.com
futmagic.cat
lianshilongfuwu.com
qqxx88.com
lifesessentialz.com
wonderaisuite.com
joyorusa.com
gjlservicesok.com
padrestranquilos.com
supriforte.com
evrocarparts.com
bxg7px.icu
greennat.net
foretinfini.com
velectricar.com
fredhutch.us
drumslum.com
ethar.cloud
damnrandy.com
xeront.online
npcifbbpromorocco.com
simplecoin.holdings
metaworldschool.com
zzld999.com
d7n73a.icu
ihavard.net
tip-topcopytoglance-today.info
sistown.com
investmenter.xyz
ivyjadedecor.com
dumpslade.com
horsexr.com
rafaelmontez.website
house-cleaning-help.com
fonenaira.com
incense-way.com
fuelburner.one
apartamentykolorowa.com
iexpertdoha.tech
monroecountyelecric.com
cityauto1.com
hurricanefries.com
abrogoforagt.xyz
vacancynepal.com
wheerly.com
dhextir.online
jivzff.xyz
t-tokens.space
dubai-autos.com
filcreatiu.online
hbxahl.com
torn2war.com
11llc.com
aliairconditioningservices.com
socialteers-redondo.com
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
resource yara_rule behavioral1/memory/2516-9-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2516-12-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2520-19-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Deletes itself 1 IoCs
pid Process 2700 cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 2032 SURRENDERED BL-LL2517277SIN14_PDF.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2032 set thread context of 2516 2032 SURRENDERED BL-LL2517277SIN14_PDF.exe 30 PID 2516 set thread context of 1224 2516 SURRENDERED BL-LL2517277SIN14_PDF.exe 21 PID 2520 set thread context of 1224 2520 chkdsk.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chkdsk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SURRENDERED BL-LL2517277SIN14_PDF.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier chkdsk.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 2516 SURRENDERED BL-LL2517277SIN14_PDF.exe 2516 SURRENDERED BL-LL2517277SIN14_PDF.exe 2520 chkdsk.exe 2520 chkdsk.exe 2520 chkdsk.exe 2520 chkdsk.exe 2520 chkdsk.exe 2520 chkdsk.exe 2520 chkdsk.exe 2520 chkdsk.exe 2520 chkdsk.exe 2520 chkdsk.exe 2520 chkdsk.exe 2520 chkdsk.exe 2520 chkdsk.exe 2520 chkdsk.exe 2520 chkdsk.exe 2520 chkdsk.exe 2520 chkdsk.exe 2520 chkdsk.exe 2520 chkdsk.exe 2520 chkdsk.exe 2520 chkdsk.exe 2520 chkdsk.exe 2520 chkdsk.exe 2520 chkdsk.exe 2520 chkdsk.exe 2520 chkdsk.exe 2520 chkdsk.exe 2520 chkdsk.exe 2520 chkdsk.exe 2520 chkdsk.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2516 SURRENDERED BL-LL2517277SIN14_PDF.exe 2516 SURRENDERED BL-LL2517277SIN14_PDF.exe 2516 SURRENDERED BL-LL2517277SIN14_PDF.exe 2520 chkdsk.exe 2520 chkdsk.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2516 SURRENDERED BL-LL2517277SIN14_PDF.exe Token: SeDebugPrivilege 2520 chkdsk.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2032 wrote to memory of 2516 2032 SURRENDERED BL-LL2517277SIN14_PDF.exe 30 PID 2032 wrote to memory of 2516 2032 SURRENDERED BL-LL2517277SIN14_PDF.exe 30 PID 2032 wrote to memory of 2516 2032 SURRENDERED BL-LL2517277SIN14_PDF.exe 30 PID 2032 wrote to memory of 2516 2032 SURRENDERED BL-LL2517277SIN14_PDF.exe 30 PID 2032 wrote to memory of 2516 2032 SURRENDERED BL-LL2517277SIN14_PDF.exe 30 PID 2032 wrote to memory of 2516 2032 SURRENDERED BL-LL2517277SIN14_PDF.exe 30 PID 2032 wrote to memory of 2516 2032 SURRENDERED BL-LL2517277SIN14_PDF.exe 30 PID 1224 wrote to memory of 2520 1224 Explorer.EXE 31 PID 1224 wrote to memory of 2520 1224 Explorer.EXE 31 PID 1224 wrote to memory of 2520 1224 Explorer.EXE 31 PID 1224 wrote to memory of 2520 1224 Explorer.EXE 31 PID 2520 wrote to memory of 2700 2520 chkdsk.exe 32 PID 2520 wrote to memory of 2700 2520 chkdsk.exe 32 PID 2520 wrote to memory of 2700 2520 chkdsk.exe 32 PID 2520 wrote to memory of 2700 2520 chkdsk.exe 32
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Users\Admin\AppData\Local\Temp\SURRENDERED BL-LL2517277SIN14_PDF.exe"C:\Users\Admin\AppData\Local\Temp\SURRENDERED BL-LL2517277SIN14_PDF.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Users\Admin\AppData\Local\Temp\SURRENDERED BL-LL2517277SIN14_PDF.exe"C:\Users\Admin\AppData\Local\Temp\SURRENDERED BL-LL2517277SIN14_PDF.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2516
-
-
-
C:\Windows\SysWOW64\chkdsk.exe"C:\Windows\SysWOW64\chkdsk.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\SURRENDERED BL-LL2517277SIN14_PDF.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2700
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
119KB
MD5053e283c36f91d1f1537e5e156da3853
SHA1502bd093ad89b93398d0ba046cd0f10f4be37069
SHA256dd06f297b9966525c5b73e7bb63db9f02e3c9e7eab89c2980a292f35a7afeaf7
SHA51227731297ce8ce34360b7aa19cfa3526453794b7475875f4312ed9289309e77e16ff48428a793359986662130c0c6dca33e174cc6c74c075666369b4b5f963513