Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
25-12-2024 21:15
Static task
static1
Behavioral task
behavioral1
Sample
FORMBOOK.exe
Resource
win7-20241010-en
General
-
Target
FORMBOOK.exe
-
Size
1.4MB
-
MD5
f2b788dd73b7ead8f3721782f2034fe4
-
SHA1
f6dc7ba2b002c430f5693efdc79123f7e519bcb8
-
SHA256
3c011d08f75514a4f4bcdd02314b903c546ad8f16186541f8f79661744100e5b
-
SHA512
a6c0ace122fdc9897666a5520934b22523a53a2d2d0e1f586b3b8600a695d7f2f4327243e030934c126717b12cea534123d1cea47f9507c4241d1c2e31a16bc5
-
SSDEEP
24576:ugZYp/WKU61KnS/IHqjQt6LBknxzqx2e4ZTq+9TrLZ7BO+m/7gnM:uQY5bdIJH6Umkx0kZR9y+q7gnM
Malware Config
Extracted
formbook
3.7
ol
strucewe.info
woodenboxescompany.com
advertisingstreaming.com
deyimeng.com
brightestcolorimaginable.com
magnusmaterial.net
juicyflights.co.uk
xtraincome4you.com
atxiao.net
iscreenuscream.com
mytmaps.com
kursbhp.online
dapurbundakreatif.com
beheartratemonitoringkey.live
vfullmovie.info
sueredman.com
protonpoetic.win
chungcusamsora-premier.com
wpexpert.store
edition62.com
maruiwoaini.com
s3actual.com
mylovedoll.net
overlandguru.com
booters.life
joseph-co.info
sgalt.net
periodsrdj.party
house-watch.com
jchupameonas.win
to-bloom.com
safeclean.services
frontrowtampabay.com
mydapp.store
cstqw.net
shannonantrim.com
xn--polticadelopersonal-n1b.com
writinganalytically.com
wannengvip.com
lvv.biz
otldu.com
188p8.com
wificoin.network
wellbeing4me.com
hwgjo.info
jhbnfcd.date
fivecontinentsgroup.com
yxgbjc.com
orloko.com
smyeoinfo.win
pantan-kobo.com
vintashop.com
0peapp31.com
infolagu.site
thewonderfulworldofom.com
xn--xkr07riv2bngbf14a.com
liviaalvarez.com
indicium.cat
ourlifemenus.com
lustatl.com
test-am-sk-28-08-17-1928.biz
bitmain-master.com
digitalidentitytrustnetwork.com
elisabethday.com
available2.info
Signatures
-
Formbook family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" UUKAL.exe -
Formbook payload 4 IoCs
resource yara_rule behavioral1/memory/2504-12-0x0000000000400000-0x000000000042A000-memory.dmp formbook behavioral1/memory/2504-49-0x0000000000400000-0x000000000042A000-memory.dmp formbook behavioral1/memory/2824-52-0x0000000005600000-0x0000000005705000-memory.dmp formbook behavioral1/memory/2504-66-0x0000000000400000-0x000000000042A000-memory.dmp formbook -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2832 netsh.exe -
Executes dropped EXE 2 IoCs
pid Process 2824 UUKAL.exe 2912 AutoUpdate.exe -
Loads dropped DLL 2 IoCs
pid Process 2396 FORMBOOK.exe 2824 UUKAL.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\AutoUpdate = "C:\\Users\\Admin\\AppData\\Roaming\\log\\AutoUpdate.exe" UUKAL.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 icanhazip.com -
AutoIT Executable 18 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/2824-24-0x0000000000FB0000-0x0000000001175000-memory.dmp autoit_exe behavioral1/memory/2824-53-0x0000000000FB0000-0x0000000001175000-memory.dmp autoit_exe behavioral1/memory/2824-54-0x0000000000FB0000-0x0000000001175000-memory.dmp autoit_exe behavioral1/memory/2912-56-0x0000000000F90000-0x0000000001095000-memory.dmp autoit_exe behavioral1/memory/2912-68-0x0000000000F90000-0x0000000001095000-memory.dmp autoit_exe behavioral1/memory/2912-69-0x0000000000F90000-0x0000000001095000-memory.dmp autoit_exe behavioral1/memory/2912-72-0x0000000000F90000-0x0000000001095000-memory.dmp autoit_exe behavioral1/memory/2912-74-0x0000000000F90000-0x0000000001095000-memory.dmp autoit_exe behavioral1/memory/2912-81-0x0000000000F90000-0x0000000001095000-memory.dmp autoit_exe behavioral1/memory/2912-83-0x0000000000F90000-0x0000000001095000-memory.dmp autoit_exe behavioral1/memory/2912-85-0x0000000000F90000-0x0000000001095000-memory.dmp autoit_exe behavioral1/memory/2912-87-0x0000000000F90000-0x0000000001095000-memory.dmp autoit_exe behavioral1/memory/2912-89-0x0000000000F90000-0x0000000001095000-memory.dmp autoit_exe behavioral1/memory/2912-91-0x0000000000F90000-0x0000000001095000-memory.dmp autoit_exe behavioral1/memory/2912-93-0x0000000000F90000-0x0000000001095000-memory.dmp autoit_exe behavioral1/memory/2912-95-0x0000000000F90000-0x0000000001095000-memory.dmp autoit_exe behavioral1/memory/2912-97-0x0000000000F90000-0x0000000001095000-memory.dmp autoit_exe behavioral1/memory/2912-99-0x0000000000F90000-0x0000000001095000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2396 set thread context of 2504 2396 FORMBOOK.exe 31 PID 2504 set thread context of 1268 2504 svchost.exe 20 PID 2504 set thread context of 1268 2504 svchost.exe 20 PID 1776 set thread context of 1268 1776 ipconfig.exe 20 -
resource yara_rule behavioral1/files/0x0008000000016c10-18.dat upx behavioral1/memory/2824-24-0x0000000000FB0000-0x0000000001175000-memory.dmp upx behavioral1/files/0x00060000000193c7-39.dat upx behavioral1/memory/2824-53-0x0000000000FB0000-0x0000000001175000-memory.dmp upx behavioral1/memory/2824-54-0x0000000000FB0000-0x0000000001175000-memory.dmp upx behavioral1/memory/2912-56-0x0000000000F90000-0x0000000001095000-memory.dmp upx behavioral1/memory/2912-68-0x0000000000F90000-0x0000000001095000-memory.dmp upx behavioral1/memory/2912-69-0x0000000000F90000-0x0000000001095000-memory.dmp upx behavioral1/memory/2912-72-0x0000000000F90000-0x0000000001095000-memory.dmp upx behavioral1/memory/2912-74-0x0000000000F90000-0x0000000001095000-memory.dmp upx behavioral1/memory/2912-81-0x0000000000F90000-0x0000000001095000-memory.dmp upx behavioral1/memory/2912-83-0x0000000000F90000-0x0000000001095000-memory.dmp upx behavioral1/memory/2912-85-0x0000000000F90000-0x0000000001095000-memory.dmp upx behavioral1/memory/2912-87-0x0000000000F90000-0x0000000001095000-memory.dmp upx behavioral1/memory/2912-89-0x0000000000F90000-0x0000000001095000-memory.dmp upx behavioral1/memory/2912-91-0x0000000000F90000-0x0000000001095000-memory.dmp upx behavioral1/memory/2912-93-0x0000000000F90000-0x0000000001095000-memory.dmp upx behavioral1/memory/2912-95-0x0000000000F90000-0x0000000001095000-memory.dmp upx behavioral1/memory/2912-97-0x0000000000F90000-0x0000000001095000-memory.dmp upx behavioral1/memory/2912-99-0x0000000000F90000-0x0000000001095000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language UUKAL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HOSTNAME.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FORMBOOK.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language systeminfo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AutoUpdate.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 UUKAL.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString UUKAL.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BaseBoardProduct UUKAL.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BaseBoardManufacturer UUKAL.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS UUKAL.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 1776 ipconfig.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 772 systeminfo.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\winmgmts:\localhost\root\SecurityCenter2 UUKAL.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1216 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2396 FORMBOOK.exe 2396 FORMBOOK.exe 2396 FORMBOOK.exe 2396 FORMBOOK.exe 2824 UUKAL.exe 2824 UUKAL.exe 2824 UUKAL.exe 2824 UUKAL.exe 2824 UUKAL.exe 2824 UUKAL.exe 2824 UUKAL.exe 2824 UUKAL.exe 2824 UUKAL.exe 2504 svchost.exe 2504 svchost.exe 2824 UUKAL.exe 2824 UUKAL.exe 2824 UUKAL.exe 2824 UUKAL.exe 2824 UUKAL.exe 2824 UUKAL.exe 2824 UUKAL.exe 2824 UUKAL.exe 2824 UUKAL.exe 2824 UUKAL.exe 2824 UUKAL.exe 2824 UUKAL.exe 2824 UUKAL.exe 2824 UUKAL.exe 2824 UUKAL.exe 2824 UUKAL.exe 2824 UUKAL.exe 2824 UUKAL.exe 2824 UUKAL.exe 2824 UUKAL.exe 2824 UUKAL.exe 2824 UUKAL.exe 2824 UUKAL.exe 2824 UUKAL.exe 2824 UUKAL.exe 2824 UUKAL.exe 2824 UUKAL.exe 2824 UUKAL.exe 2824 UUKAL.exe 2824 UUKAL.exe 2824 UUKAL.exe 2824 UUKAL.exe 2824 UUKAL.exe 2824 UUKAL.exe 2824 UUKAL.exe 2824 UUKAL.exe 2824 UUKAL.exe 2824 UUKAL.exe 2824 UUKAL.exe 2824 UUKAL.exe 2824 UUKAL.exe 2824 UUKAL.exe 2824 UUKAL.exe 2824 UUKAL.exe 2824 UUKAL.exe 2824 UUKAL.exe 2824 UUKAL.exe 2824 UUKAL.exe 2824 UUKAL.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 2504 svchost.exe 2504 svchost.exe 2504 svchost.exe 2504 svchost.exe 1776 ipconfig.exe 1776 ipconfig.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2396 FORMBOOK.exe Token: SeDebugPrivilege 2504 svchost.exe Token: SeShutdownPrivilege 1268 Explorer.EXE Token: SeShutdownPrivilege 1268 Explorer.EXE Token: SeDebugPrivilege 1776 ipconfig.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1268 Explorer.EXE 1268 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1268 Explorer.EXE 1268 Explorer.EXE -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2912 AutoUpdate.exe -
Suspicious use of WriteProcessMemory 58 IoCs
description pid Process procid_target PID 2396 wrote to memory of 1216 2396 FORMBOOK.exe 29 PID 2396 wrote to memory of 1216 2396 FORMBOOK.exe 29 PID 2396 wrote to memory of 1216 2396 FORMBOOK.exe 29 PID 2396 wrote to memory of 1216 2396 FORMBOOK.exe 29 PID 2396 wrote to memory of 2504 2396 FORMBOOK.exe 31 PID 2396 wrote to memory of 2504 2396 FORMBOOK.exe 31 PID 2396 wrote to memory of 2504 2396 FORMBOOK.exe 31 PID 2396 wrote to memory of 2504 2396 FORMBOOK.exe 31 PID 2396 wrote to memory of 2504 2396 FORMBOOK.exe 31 PID 2396 wrote to memory of 2504 2396 FORMBOOK.exe 31 PID 2396 wrote to memory of 2504 2396 FORMBOOK.exe 31 PID 2396 wrote to memory of 2824 2396 FORMBOOK.exe 32 PID 2396 wrote to memory of 2824 2396 FORMBOOK.exe 32 PID 2396 wrote to memory of 2824 2396 FORMBOOK.exe 32 PID 2396 wrote to memory of 2824 2396 FORMBOOK.exe 32 PID 2824 wrote to memory of 2892 2824 UUKAL.exe 33 PID 2824 wrote to memory of 2892 2824 UUKAL.exe 33 PID 2824 wrote to memory of 2892 2824 UUKAL.exe 33 PID 2824 wrote to memory of 2892 2824 UUKAL.exe 33 PID 2892 wrote to memory of 2832 2892 cmd.exe 35 PID 2892 wrote to memory of 2832 2892 cmd.exe 35 PID 2892 wrote to memory of 2832 2892 cmd.exe 35 PID 2892 wrote to memory of 2832 2892 cmd.exe 35 PID 2824 wrote to memory of 2780 2824 UUKAL.exe 36 PID 2824 wrote to memory of 2780 2824 UUKAL.exe 36 PID 2824 wrote to memory of 2780 2824 UUKAL.exe 36 PID 2824 wrote to memory of 2780 2824 UUKAL.exe 36 PID 2824 wrote to memory of 2788 2824 UUKAL.exe 38 PID 2824 wrote to memory of 2788 2824 UUKAL.exe 38 PID 2824 wrote to memory of 2788 2824 UUKAL.exe 38 PID 2824 wrote to memory of 2788 2824 UUKAL.exe 38 PID 2788 wrote to memory of 772 2788 cmd.exe 40 PID 2788 wrote to memory of 772 2788 cmd.exe 40 PID 2788 wrote to memory of 772 2788 cmd.exe 40 PID 2788 wrote to memory of 772 2788 cmd.exe 40 PID 2824 wrote to memory of 2912 2824 UUKAL.exe 44 PID 2824 wrote to memory of 2912 2824 UUKAL.exe 44 PID 2824 wrote to memory of 2912 2824 UUKAL.exe 44 PID 2824 wrote to memory of 2912 2824 UUKAL.exe 44 PID 2824 wrote to memory of 2912 2824 UUKAL.exe 44 PID 2824 wrote to memory of 2912 2824 UUKAL.exe 44 PID 2824 wrote to memory of 2912 2824 UUKAL.exe 44 PID 2912 wrote to memory of 1400 2912 AutoUpdate.exe 45 PID 2912 wrote to memory of 1400 2912 AutoUpdate.exe 45 PID 2912 wrote to memory of 1400 2912 AutoUpdate.exe 45 PID 2912 wrote to memory of 1400 2912 AutoUpdate.exe 45 PID 1268 wrote to memory of 1776 1268 Explorer.EXE 47 PID 1268 wrote to memory of 1776 1268 Explorer.EXE 47 PID 1268 wrote to memory of 1776 1268 Explorer.EXE 47 PID 1268 wrote to memory of 1776 1268 Explorer.EXE 47 PID 1400 wrote to memory of 1708 1400 cmd.exe 48 PID 1400 wrote to memory of 1708 1400 cmd.exe 48 PID 1400 wrote to memory of 1708 1400 cmd.exe 48 PID 1400 wrote to memory of 1708 1400 cmd.exe 48 PID 1776 wrote to memory of 2312 1776 ipconfig.exe 49 PID 1776 wrote to memory of 2312 1776 ipconfig.exe 49 PID 1776 wrote to memory of 2312 1776 ipconfig.exe 49 PID 1776 wrote to memory of 2312 1776 ipconfig.exe 49 -
System policy modification 1 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer UUKAL.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\TaskbarNoNotification = "1" UUKAL.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System UUKAL.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" UUKAL.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Users\Admin\AppData\Local\Temp\FORMBOOK.exe"C:\Users\Admin\AppData\Local\Temp\FORMBOOK.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "NDODRC\NDODRC" /XML "C:\Users\Admin\AppData\Roaming\NDODRC\aYYYYY.xml"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1216
-
-
C:\Windows\SysWOW64\svchost.exe"C:\Windows\System32\svchost.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2504
-
-
C:\Users\Admin\AppData\Local\Temp\UUKAL.exe"C:\Users\Admin\AppData\Local\Temp\UUKAL.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2824 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh firewall add allowedprogram program = STcONaURjstoJeQ(uMqeEfSfaGeNmho("yJmAEIBBXdvRXSFRGegUiJnA")) name = STcONaURjstoJeQ(uMqeEfSfaGeNmho("XQ0V1bwVGZ0FQZ==")) mode = ENABLE4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram program = STcONaURjstoJeQ(uMqeEfSfaGeNmho("yJmAEIBBXdvRXSFRGegUiJnA")) name = STcONaURjstoJeQ(uMqeEfSfaGeNmho("XQ0V1bwVGZ0FQZ==")) mode = ENABLE5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2832
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\log\pass.exe all4⤵
- System Location Discovery: System Language Discovery
PID:2780
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /k systeminfo4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\SysWOW64\systeminfo.exesysteminfo5⤵
- System Location Discovery: System Language Discovery
- Gathers system information
PID:772
-
-
-
C:\Users\Admin\AppData\Roaming\log\AutoUpdate.exeC:\Users\Admin\AppData\Roaming\log\AutoUpdate.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /k HOSTNAME5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Windows\SysWOW64\HOSTNAME.EXEHOSTNAME6⤵
- System Location Discovery: System Language Discovery
PID:1708
-
-
-
-
-
-
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\SysWOW64\ipconfig.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Gathers network information
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\SysWOW64\svchost.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2312
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify System Firewall
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5830e1a7f3c8f8aa94f7fe9916f115268
SHA17eba587b185a74a287e1f5f9f0a63915cc7879c8
SHA2568aa4955799ed9b6da3577e8d36833cf145c5b3dfe952aa830192b14444e5abdb
SHA512e03326aac51fb9d1ca073c2bc9115248efe3ebee1afd7d936e39ad71ff0f33394d112f7a763911f55038427ec359ab03edf6be5216fd28e0cbb0752d440ccd90
-
Filesize
425KB
MD546721a3efbf419d488a9edb6d7455fc4
SHA1953b089d25e49c49a60bd55b9932cb4f9692c3b9
SHA256ec42ab441118c6e250c8599d0657c0cf4b4c0f12e0a1b007c238d6c912000b60
SHA5122733463300a9fc2bbad76b4375f14cf228d65242f8b62bd759352ec6d6b35703b29c149846574f3a9de244fca6a645b0cc462c9b92e093b3618cf6988fa221eb
-
Filesize
2KB
MD5ecea0758b3c430ddd1d090cc2243b104
SHA1f3204dbe39e58969e2c2306975dea7ba49d41ded
SHA2565a347fc3ac8124198234bea1b47019b573dde168ec3cbf61106fa1d730479997
SHA512fbff9afbf804544818e33a27f0f0ad6045eb078ead0d729f7025019d851720a0a42bf2072972ffef5f45da528f3d4c35d0ae9daaf774bf1fc166bacee0767ee3
-
Filesize
809KB
MD5331540893e6ac4aee88da129642c4297
SHA150a2352759dffccc2aa62a514208d87562c939a4
SHA2569ca3bb17941fb4b27a1d05db3a4e4c1c2d445482e04886af940fe6b39c937800
SHA512ce8251f35c5ca226f764f0213220e22fa9de8337d72e2c48769f3eec3984f86d37ba59741f6de599ed20aebe32e260785bece205637602dbe3ed72bbeecfdc9c