Analysis
-
max time kernel
148s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-12-2024 15:09
Static task
static1
Behavioral task
behavioral1
Sample
898119779925cbf127343563ada43028f69dcc47b1a50a8ca5a8b1e5a48455ca.exe
Resource
win7-20240903-en
General
-
Target
898119779925cbf127343563ada43028f69dcc47b1a50a8ca5a8b1e5a48455ca.exe
-
Size
1.0MB
-
MD5
ac2855184f7d04050f0eda9b69ab3e44
-
SHA1
073c2d08b6e2816dce26c0684faaf632193dab7c
-
SHA256
898119779925cbf127343563ada43028f69dcc47b1a50a8ca5a8b1e5a48455ca
-
SHA512
f2142500b6e1966d739373c0abd5734eb4df749be8f3b12cd90f32631602c78e803a7b19995c8ea0156f9979ae60bde42a96d61c3ee0b515c931e26a5271f54e
-
SSDEEP
12288:/WHMZAWd1lcAWd1lGGDbTKTxnnaAym1pj+INy/FYJR/A/259nqgxiaUc8+bCfeKs:AIFqF81bpc/6Yu5WwqQ
Malware Config
Extracted
formbook
4.1
m21d
ffewv.com
romarg.investments
icoproject.net
syrexol24.xyz
tyxa0.xyz
worktime.website
oilysquat.sbs
hainihaoxx.top
apimarts.com
agorainvestmentscc.com
happyhorsegear.com
373145.uk
3commerce.net
2561havensdr.info
thesolosearcher.com
gwo888.com
luxefofriend.site
ascendarrays.com
diorbear.com
newsforthecolumbiagorge.net
apexfirstus.com
teslerbeta.website
yendoagency.store
shibucamhc.com
sportsweaters.com
88bet9955.com
spower.ltd
se4.top
mkb-cijfer-coach.online
saifashionsonline.com
rahnamayeiran.com
internetindihome.com
teerve.com
bazarkitch.store
skillzvault.com
rptlindia.com
beam-cnc.com
mytechtrends.com
bmxlaromagne.com
serverlapanlapan.com
9966075.xyz
aamsolve.com
abyllco.com
speakable.today
doran.kiwi
zhongkejn.com
allthingspretty89.com
stomcomplex24.store
udbbbn.top
xzxgift.com
shakez.jp
kobejerseys.com
touchdowns.info
emptybin.com
eltede.com
cryptouniversitynyc.com
whatstore.tech
4purposebk.com
smaku.online
ayopinjamantanpaagunan.xyz
elsmarket.com
allcodelist.online
deadstone.store
dmato.com
elc111.com
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
resource yara_rule behavioral1/memory/2176-16-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2176-19-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2884-26-0x00000000000C0000-0x00000000000EF000-memory.dmp formbook -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2032 set thread context of 2176 2032 898119779925cbf127343563ada43028f69dcc47b1a50a8ca5a8b1e5a48455ca.exe 33 PID 2176 set thread context of 1224 2176 RegSvcs.exe 21 PID 2884 set thread context of 1224 2884 wininit.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 898119779925cbf127343563ada43028f69dcc47b1a50a8ca5a8b1e5a48455ca.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wininit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2796 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 2176 RegSvcs.exe 2176 RegSvcs.exe 2884 wininit.exe 2884 wininit.exe 2884 wininit.exe 2884 wininit.exe 2884 wininit.exe 2884 wininit.exe 2884 wininit.exe 2884 wininit.exe 2884 wininit.exe 2884 wininit.exe 2884 wininit.exe 2884 wininit.exe 2884 wininit.exe 2884 wininit.exe 2884 wininit.exe 2884 wininit.exe 2884 wininit.exe 2884 wininit.exe 2884 wininit.exe 2884 wininit.exe 2884 wininit.exe 2884 wininit.exe 2884 wininit.exe 2884 wininit.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2176 RegSvcs.exe 2176 RegSvcs.exe 2176 RegSvcs.exe 2884 wininit.exe 2884 wininit.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2176 RegSvcs.exe Token: SeDebugPrivilege 2884 wininit.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2032 wrote to memory of 2796 2032 898119779925cbf127343563ada43028f69dcc47b1a50a8ca5a8b1e5a48455ca.exe 31 PID 2032 wrote to memory of 2796 2032 898119779925cbf127343563ada43028f69dcc47b1a50a8ca5a8b1e5a48455ca.exe 31 PID 2032 wrote to memory of 2796 2032 898119779925cbf127343563ada43028f69dcc47b1a50a8ca5a8b1e5a48455ca.exe 31 PID 2032 wrote to memory of 2796 2032 898119779925cbf127343563ada43028f69dcc47b1a50a8ca5a8b1e5a48455ca.exe 31 PID 2032 wrote to memory of 2176 2032 898119779925cbf127343563ada43028f69dcc47b1a50a8ca5a8b1e5a48455ca.exe 33 PID 2032 wrote to memory of 2176 2032 898119779925cbf127343563ada43028f69dcc47b1a50a8ca5a8b1e5a48455ca.exe 33 PID 2032 wrote to memory of 2176 2032 898119779925cbf127343563ada43028f69dcc47b1a50a8ca5a8b1e5a48455ca.exe 33 PID 2032 wrote to memory of 2176 2032 898119779925cbf127343563ada43028f69dcc47b1a50a8ca5a8b1e5a48455ca.exe 33 PID 2032 wrote to memory of 2176 2032 898119779925cbf127343563ada43028f69dcc47b1a50a8ca5a8b1e5a48455ca.exe 33 PID 2032 wrote to memory of 2176 2032 898119779925cbf127343563ada43028f69dcc47b1a50a8ca5a8b1e5a48455ca.exe 33 PID 2032 wrote to memory of 2176 2032 898119779925cbf127343563ada43028f69dcc47b1a50a8ca5a8b1e5a48455ca.exe 33 PID 2032 wrote to memory of 2176 2032 898119779925cbf127343563ada43028f69dcc47b1a50a8ca5a8b1e5a48455ca.exe 33 PID 2032 wrote to memory of 2176 2032 898119779925cbf127343563ada43028f69dcc47b1a50a8ca5a8b1e5a48455ca.exe 33 PID 2032 wrote to memory of 2176 2032 898119779925cbf127343563ada43028f69dcc47b1a50a8ca5a8b1e5a48455ca.exe 33 PID 1224 wrote to memory of 2884 1224 Explorer.EXE 34 PID 1224 wrote to memory of 2884 1224 Explorer.EXE 34 PID 1224 wrote to memory of 2884 1224 Explorer.EXE 34 PID 1224 wrote to memory of 2884 1224 Explorer.EXE 34 PID 2884 wrote to memory of 2604 2884 wininit.exe 35 PID 2884 wrote to memory of 2604 2884 wininit.exe 35 PID 2884 wrote to memory of 2604 2884 wininit.exe 35 PID 2884 wrote to memory of 2604 2884 wininit.exe 35
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Users\Admin\AppData\Local\Temp\898119779925cbf127343563ada43028f69dcc47b1a50a8ca5a8b1e5a48455ca.exe"C:\Users\Admin\AppData\Local\Temp\898119779925cbf127343563ada43028f69dcc47b1a50a8ca5a8b1e5a48455ca.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UwhcoNQrvtG" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFDCF.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2796
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2176
-
-
-
C:\Windows\SysWOW64\wininit.exe"C:\Windows\SysWOW64\wininit.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2604
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50d635574e873f104f41aa9d089d21cae
SHA1a70912d8d9947e02ce76a6565c60c087fd03bfa5
SHA2566e174f23a84b9a8f40eec43b93a4899da0343fa06ffa1b6a04bcb546ad09431c
SHA5122f9cbeac0ff57cee442ed16e9442122586c6cc67ef6da6cbe2f4c36ccf8bbde4314399c64834954fbacfe5e457ed7efa02ed49462a9af30dec7b48a193dbc7a2