Analysis
-
max time kernel
146s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-12-2024 06:50
Static task
static1
Behavioral task
behavioral1
Sample
rock455321.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
rock455321.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
wiwve.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
wiwve.exe
Resource
win10v2004-20241007-en
General
-
Target
rock455321.exe
-
Size
333KB
-
MD5
8684d70db70df0b6b307ea7d7cdaf7db
-
SHA1
6bf38ec565189fd303275b7bc3c4770396c29f29
-
SHA256
0479e653d2603f09b71afd0f2a7388c3af722643a49ac94541116dd6add60b2c
-
SHA512
8bf5649fdf5ee3623f66a4cd46a001e07f77ef4e2b4232159cadf3d8c63e0bdec216c62219597b909f07d357d75bd994147c212f365389169a077b955550203a
-
SSDEEP
6144:TxDb5vv/1m3QxOve1lmR4BEfrv2SoFJli1S1tXiplUXP0a9:03OO+YRYETv2SsDvvSpmx9
Malware Config
Extracted
formbook
4.1
r1e3
floorwaves.com
leshigou.top
2y3jq.com
karobazaar.com
cookdd9.com
xn--9kqu10bhqv.top
hollieforson.com
peachso.com
gerberry.info
abslikepro.com
lesourire-official.com
dfhgxi.icu
lightofcg.com
hismozart.com
nieuwemaniervanleven.com
trimble-gs-112-cable-reel.com
putacandleinit.com
gopenly.xyz
northcountyneuropsychology.com
thekittyherbalist.com
tangkalopos.com
ethioprime.net
incredsolutions.com
thecandlecasa.com
china-scu.com
foxue.wiki
rh7jmbet.xyz
growthpesa.com
turnandco.net
livinglearning.site
ggcuan.net
yhy9.xyz
bill-address329972.com
londoninbd.com
wq516.services
zzztopia.online
lacework55ads.com
babys-b.com
budgetitworks.net
downlookup.com
a3dzdftrswfcp.site
pearbough.net
varehospitality.com
oswietleniedomu.com
hexterm.net
earthzone360.com
battlersnetwork.com
mauvecomics.xyz
llidoo.icu
aobvn.com
ainamalina.com
dietaketol.com
prospectingaustralia.gold
yoursafety.tech
adsick.com
grassrootsmedix.com
breakthroughcoaching.pro
haveitchile.com
yoodoo.site
kasper.tech
peykfori.com
dhjzc.icu
addbillsau.cloud
timesofworld.xyz
truenorthgarlicinc.com
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
resource yara_rule behavioral1/memory/2556-14-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2556-16-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2496-22-0x0000000000070000-0x000000000009F000-memory.dmp formbook -
Executes dropped EXE 2 IoCs
pid Process 2992 wiwve.exe 2556 wiwve.exe -
Loads dropped DLL 2 IoCs
pid Process 2508 rock455321.exe 2992 wiwve.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2992 set thread context of 2556 2992 wiwve.exe 31 PID 2556 set thread context of 1192 2556 wiwve.exe 21 PID 2496 set thread context of 1192 2496 wscript.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rock455321.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wiwve.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wscript.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 2556 wiwve.exe 2556 wiwve.exe 2496 wscript.exe 2496 wscript.exe 2496 wscript.exe 2496 wscript.exe 2496 wscript.exe 2496 wscript.exe 2496 wscript.exe 2496 wscript.exe 2496 wscript.exe 2496 wscript.exe 2496 wscript.exe 2496 wscript.exe 2496 wscript.exe 2496 wscript.exe 2496 wscript.exe 2496 wscript.exe 2496 wscript.exe 2496 wscript.exe 2496 wscript.exe 2496 wscript.exe 2496 wscript.exe 2496 wscript.exe 2496 wscript.exe 2496 wscript.exe 2496 wscript.exe 2496 wscript.exe 2496 wscript.exe 2496 wscript.exe 2496 wscript.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2556 wiwve.exe 2556 wiwve.exe 2556 wiwve.exe 2496 wscript.exe 2496 wscript.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2556 wiwve.exe Token: SeDebugPrivilege 2496 wscript.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2508 wrote to memory of 2992 2508 rock455321.exe 30 PID 2508 wrote to memory of 2992 2508 rock455321.exe 30 PID 2508 wrote to memory of 2992 2508 rock455321.exe 30 PID 2508 wrote to memory of 2992 2508 rock455321.exe 30 PID 2992 wrote to memory of 2556 2992 wiwve.exe 31 PID 2992 wrote to memory of 2556 2992 wiwve.exe 31 PID 2992 wrote to memory of 2556 2992 wiwve.exe 31 PID 2992 wrote to memory of 2556 2992 wiwve.exe 31 PID 2992 wrote to memory of 2556 2992 wiwve.exe 31 PID 2992 wrote to memory of 2556 2992 wiwve.exe 31 PID 2992 wrote to memory of 2556 2992 wiwve.exe 31 PID 1192 wrote to memory of 2496 1192 Explorer.EXE 32 PID 1192 wrote to memory of 2496 1192 Explorer.EXE 32 PID 1192 wrote to memory of 2496 1192 Explorer.EXE 32 PID 1192 wrote to memory of 2496 1192 Explorer.EXE 32 PID 2496 wrote to memory of 2684 2496 wscript.exe 33 PID 2496 wrote to memory of 2684 2496 wscript.exe 33 PID 2496 wrote to memory of 2684 2496 wscript.exe 33 PID 2496 wrote to memory of 2684 2496 wscript.exe 33
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Users\Admin\AppData\Local\Temp\rock455321.exe"C:\Users\Admin\AppData\Local\Temp\rock455321.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Users\Admin\AppData\Local\Temp\wiwve.exeC:\Users\Admin\AppData\Local\Temp\wiwve.exe C:\Users\Admin\AppData\Local\Temp\hldlbugxq3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Users\Admin\AppData\Local\Temp\wiwve.exeC:\Users\Admin\AppData\Local\Temp\wiwve.exe C:\Users\Admin\AppData\Local\Temp\hldlbugxq4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2556
-
-
-
-
C:\Windows\SysWOW64\wscript.exe"C:\Windows\SysWOW64\wscript.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\wiwve.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2684
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
211KB
MD5590b26017a9bbe9ef834d288f9429229
SHA1b81f357dcdf39081bbbd57175201b6df2b3cb865
SHA2567ed1f17cc357ce0a716d9ae3a290c2c6fe697af2ba3793a429334c8d36556fa5
SHA512b5ee39a09653bf873add627349a50b8c0913ccd34d36297ff40fd567c35a1e0ebf2efef9d01bdc520b0b7d4c108e28f3c695956d9d8388b8ae5a37cfa082c143
-
Filesize
4KB
MD59b731bf05c900fcb59edbe09acb0d826
SHA1ead267da13e71a51e752ff53bb95ef8cabf6bbf3
SHA256e212e509792102795ba48dd7ba93f2c000365ad77c8056cccb23ce0ceb9360ef
SHA512f854504fa9af02d201869dc8678051c73254d8f481c9f49a9cfbea22816764bceb8810b6e8439dded87972b1b7058cb3e9e820c12d681b3dc56cafdd3755506d
-
Filesize
222KB
MD5c8da642b7d1d6af209da1815cfabb8ef
SHA1abf77fa46cd99db90601f2b1b9d351bca76d1fcb
SHA2565d1e158dc8e0168cdf718ca396a9cf158da04155266190fdc461db3b4ff91daf
SHA5125d6cafb172568f2542f4c09bffc1608245436a5a7698131c37c9ae8175477709390516197e6302cb036cf39a0d7c456e1236604581b4e468bcf06e90ceff8a97