Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2024 15:09
Static task
static1
Behavioral task
behavioral1
Sample
898119779925cbf127343563ada43028f69dcc47b1a50a8ca5a8b1e5a48455ca.exe
Resource
win7-20240903-en
General
-
Target
898119779925cbf127343563ada43028f69dcc47b1a50a8ca5a8b1e5a48455ca.exe
-
Size
1.0MB
-
MD5
ac2855184f7d04050f0eda9b69ab3e44
-
SHA1
073c2d08b6e2816dce26c0684faaf632193dab7c
-
SHA256
898119779925cbf127343563ada43028f69dcc47b1a50a8ca5a8b1e5a48455ca
-
SHA512
f2142500b6e1966d739373c0abd5734eb4df749be8f3b12cd90f32631602c78e803a7b19995c8ea0156f9979ae60bde42a96d61c3ee0b515c931e26a5271f54e
-
SSDEEP
12288:/WHMZAWd1lcAWd1lGGDbTKTxnnaAym1pj+INy/FYJR/A/259nqgxiaUc8+bCfeKs:AIFqF81bpc/6Yu5WwqQ
Malware Config
Extracted
formbook
4.1
m21d
ffewv.com
romarg.investments
icoproject.net
syrexol24.xyz
tyxa0.xyz
worktime.website
oilysquat.sbs
hainihaoxx.top
apimarts.com
agorainvestmentscc.com
happyhorsegear.com
373145.uk
3commerce.net
2561havensdr.info
thesolosearcher.com
gwo888.com
luxefofriend.site
ascendarrays.com
diorbear.com
newsforthecolumbiagorge.net
apexfirstus.com
teslerbeta.website
yendoagency.store
shibucamhc.com
sportsweaters.com
88bet9955.com
spower.ltd
se4.top
mkb-cijfer-coach.online
saifashionsonline.com
rahnamayeiran.com
internetindihome.com
teerve.com
bazarkitch.store
skillzvault.com
rptlindia.com
beam-cnc.com
mytechtrends.com
bmxlaromagne.com
serverlapanlapan.com
9966075.xyz
aamsolve.com
abyllco.com
speakable.today
doran.kiwi
zhongkejn.com
allthingspretty89.com
stomcomplex24.store
udbbbn.top
xzxgift.com
shakez.jp
kobejerseys.com
touchdowns.info
emptybin.com
eltede.com
cryptouniversitynyc.com
whatstore.tech
4purposebk.com
smaku.online
ayopinjamantanpaagunan.xyz
elsmarket.com
allcodelist.online
deadstone.store
dmato.com
elc111.com
Signatures
-
Formbook family
-
Formbook payload 4 IoCs
resource yara_rule behavioral2/memory/816-15-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/816-20-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/816-24-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/464-31-0x0000000001000000-0x000000000102F000-memory.dmp formbook -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 898119779925cbf127343563ada43028f69dcc47b1a50a8ca5a8b1e5a48455ca.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 4080 set thread context of 816 4080 898119779925cbf127343563ada43028f69dcc47b1a50a8ca5a8b1e5a48455ca.exe 91 PID 816 set thread context of 3444 816 RegSvcs.exe 56 PID 816 set thread context of 3444 816 RegSvcs.exe 56 PID 464 set thread context of 3444 464 NETSTAT.EXE 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NETSTAT.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 898119779925cbf127343563ada43028f69dcc47b1a50a8ca5a8b1e5a48455ca.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 464 NETSTAT.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 628 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 51 IoCs
pid Process 4080 898119779925cbf127343563ada43028f69dcc47b1a50a8ca5a8b1e5a48455ca.exe 816 RegSvcs.exe 816 RegSvcs.exe 816 RegSvcs.exe 816 RegSvcs.exe 816 RegSvcs.exe 816 RegSvcs.exe 464 NETSTAT.EXE 464 NETSTAT.EXE 464 NETSTAT.EXE 464 NETSTAT.EXE 464 NETSTAT.EXE 464 NETSTAT.EXE 464 NETSTAT.EXE 464 NETSTAT.EXE 464 NETSTAT.EXE 464 NETSTAT.EXE 464 NETSTAT.EXE 464 NETSTAT.EXE 464 NETSTAT.EXE 464 NETSTAT.EXE 464 NETSTAT.EXE 464 NETSTAT.EXE 464 NETSTAT.EXE 464 NETSTAT.EXE 464 NETSTAT.EXE 464 NETSTAT.EXE 464 NETSTAT.EXE 464 NETSTAT.EXE 464 NETSTAT.EXE 464 NETSTAT.EXE 464 NETSTAT.EXE 464 NETSTAT.EXE 464 NETSTAT.EXE 464 NETSTAT.EXE 464 NETSTAT.EXE 464 NETSTAT.EXE 464 NETSTAT.EXE 464 NETSTAT.EXE 464 NETSTAT.EXE 464 NETSTAT.EXE 464 NETSTAT.EXE 464 NETSTAT.EXE 464 NETSTAT.EXE 464 NETSTAT.EXE 464 NETSTAT.EXE 464 NETSTAT.EXE 464 NETSTAT.EXE 464 NETSTAT.EXE 464 NETSTAT.EXE 464 NETSTAT.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 816 RegSvcs.exe 816 RegSvcs.exe 816 RegSvcs.exe 816 RegSvcs.exe 464 NETSTAT.EXE 464 NETSTAT.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4080 898119779925cbf127343563ada43028f69dcc47b1a50a8ca5a8b1e5a48455ca.exe Token: SeDebugPrivilege 816 RegSvcs.exe Token: SeDebugPrivilege 464 NETSTAT.EXE -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4080 wrote to memory of 628 4080 898119779925cbf127343563ada43028f69dcc47b1a50a8ca5a8b1e5a48455ca.exe 89 PID 4080 wrote to memory of 628 4080 898119779925cbf127343563ada43028f69dcc47b1a50a8ca5a8b1e5a48455ca.exe 89 PID 4080 wrote to memory of 628 4080 898119779925cbf127343563ada43028f69dcc47b1a50a8ca5a8b1e5a48455ca.exe 89 PID 4080 wrote to memory of 816 4080 898119779925cbf127343563ada43028f69dcc47b1a50a8ca5a8b1e5a48455ca.exe 91 PID 4080 wrote to memory of 816 4080 898119779925cbf127343563ada43028f69dcc47b1a50a8ca5a8b1e5a48455ca.exe 91 PID 4080 wrote to memory of 816 4080 898119779925cbf127343563ada43028f69dcc47b1a50a8ca5a8b1e5a48455ca.exe 91 PID 4080 wrote to memory of 816 4080 898119779925cbf127343563ada43028f69dcc47b1a50a8ca5a8b1e5a48455ca.exe 91 PID 4080 wrote to memory of 816 4080 898119779925cbf127343563ada43028f69dcc47b1a50a8ca5a8b1e5a48455ca.exe 91 PID 4080 wrote to memory of 816 4080 898119779925cbf127343563ada43028f69dcc47b1a50a8ca5a8b1e5a48455ca.exe 91 PID 816 wrote to memory of 464 816 RegSvcs.exe 101 PID 816 wrote to memory of 464 816 RegSvcs.exe 101 PID 816 wrote to memory of 464 816 RegSvcs.exe 101 PID 464 wrote to memory of 2880 464 NETSTAT.EXE 102 PID 464 wrote to memory of 2880 464 NETSTAT.EXE 102 PID 464 wrote to memory of 2880 464 NETSTAT.EXE 102
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3444
-
C:\Users\Admin\AppData\Local\Temp\898119779925cbf127343563ada43028f69dcc47b1a50a8ca5a8b1e5a48455ca.exe"C:\Users\Admin\AppData\Local\Temp\898119779925cbf127343563ada43028f69dcc47b1a50a8ca5a8b1e5a48455ca.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UwhcoNQrvtG" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDC85.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:628
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"3⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:816 -
C:\Windows\SysWOW64\NETSTAT.EXE"C:\Windows\SysWOW64\NETSTAT.EXE"4⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Gathers network information
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:464 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"5⤵
- System Location Discovery: System Language Discovery
PID:2880
-
-
-
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:2580
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:1376
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:552
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:1652
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:1244
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:4240
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:4220
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5807ab98d282f52df74db88b0d218d3ac
SHA150c175605b6e68452db52dea7869f5ed7487b48c
SHA256f2758090dc5bed5cf940ee67af2a81e6a0ad7066fc3ea5316fd691fd5e7f0665
SHA5123ad6a237e61372215f588252fd8145a861aeb8c80bddac4660911e357b60267d41b1956b954595d03fed02b5ab2a5b7ef62312f8086059fe5669cd8e194c1202