Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2024 21:15
Static task
static1
Behavioral task
behavioral1
Sample
FORMBOOK.exe
Resource
win7-20241010-en
General
-
Target
FORMBOOK.exe
-
Size
1.4MB
-
MD5
f2b788dd73b7ead8f3721782f2034fe4
-
SHA1
f6dc7ba2b002c430f5693efdc79123f7e519bcb8
-
SHA256
3c011d08f75514a4f4bcdd02314b903c546ad8f16186541f8f79661744100e5b
-
SHA512
a6c0ace122fdc9897666a5520934b22523a53a2d2d0e1f586b3b8600a695d7f2f4327243e030934c126717b12cea534123d1cea47f9507c4241d1c2e31a16bc5
-
SSDEEP
24576:ugZYp/WKU61KnS/IHqjQt6LBknxzqx2e4ZTq+9TrLZ7BO+m/7gnM:uQY5bdIJH6Umkx0kZR9y+q7gnM
Malware Config
Extracted
formbook
3.7
ol
strucewe.info
woodenboxescompany.com
advertisingstreaming.com
deyimeng.com
brightestcolorimaginable.com
magnusmaterial.net
juicyflights.co.uk
xtraincome4you.com
atxiao.net
iscreenuscream.com
mytmaps.com
kursbhp.online
dapurbundakreatif.com
beheartratemonitoringkey.live
vfullmovie.info
sueredman.com
protonpoetic.win
chungcusamsora-premier.com
wpexpert.store
edition62.com
maruiwoaini.com
s3actual.com
mylovedoll.net
overlandguru.com
booters.life
joseph-co.info
sgalt.net
periodsrdj.party
house-watch.com
jchupameonas.win
to-bloom.com
safeclean.services
frontrowtampabay.com
mydapp.store
cstqw.net
shannonantrim.com
xn--polticadelopersonal-n1b.com
writinganalytically.com
wannengvip.com
lvv.biz
otldu.com
188p8.com
wificoin.network
wellbeing4me.com
hwgjo.info
jhbnfcd.date
fivecontinentsgroup.com
yxgbjc.com
orloko.com
smyeoinfo.win
pantan-kobo.com
vintashop.com
0peapp31.com
infolagu.site
thewonderfulworldofom.com
xn--xkr07riv2bngbf14a.com
liviaalvarez.com
indicium.cat
ourlifemenus.com
lustatl.com
test-am-sk-28-08-17-1928.biz
bitmain-master.com
digitalidentitytrustnetwork.com
elisabethday.com
available2.info
Signatures
-
Formbook family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" UUKAL.exe -
Formbook payload 2 IoCs
resource yara_rule behavioral2/memory/1456-7-0x0000000000400000-0x000000000042A000-memory.dmp formbook behavioral2/memory/1456-27-0x0000000000400000-0x000000000042A000-memory.dmp formbook -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\UFXHANNH1ZC = "C:\\Program Files (x86)\\I8p9l_rmx\\vdpadfhzl.exe" wscript.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 4188 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation FORMBOOK.exe -
Executes dropped EXE 2 IoCs
pid Process 2556 UUKAL.exe 816 AutoUpdate.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\AutoUpdate = "C:\\Users\\Admin\\AppData\\Roaming\\log\\AutoUpdate.exe" UUKAL.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 17 icanhazip.com -
AutoIT Executable 16 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/2556-47-0x0000000000D30000-0x0000000000EF5000-memory.dmp autoit_exe behavioral2/memory/2556-58-0x0000000000D30000-0x0000000000EF5000-memory.dmp autoit_exe behavioral2/memory/816-67-0x0000000000FD0000-0x00000000010D5000-memory.dmp autoit_exe behavioral2/memory/816-68-0x0000000000FD0000-0x00000000010D5000-memory.dmp autoit_exe behavioral2/memory/816-70-0x0000000000FD0000-0x00000000010D5000-memory.dmp autoit_exe behavioral2/memory/816-73-0x0000000000FD0000-0x00000000010D5000-memory.dmp autoit_exe behavioral2/memory/816-95-0x0000000000FD0000-0x00000000010D5000-memory.dmp autoit_exe behavioral2/memory/816-97-0x0000000000FD0000-0x00000000010D5000-memory.dmp autoit_exe behavioral2/memory/816-103-0x0000000000FD0000-0x00000000010D5000-memory.dmp autoit_exe behavioral2/memory/816-105-0x0000000000FD0000-0x00000000010D5000-memory.dmp autoit_exe behavioral2/memory/816-107-0x0000000000FD0000-0x00000000010D5000-memory.dmp autoit_exe behavioral2/memory/816-109-0x0000000000FD0000-0x00000000010D5000-memory.dmp autoit_exe behavioral2/memory/816-111-0x0000000000FD0000-0x00000000010D5000-memory.dmp autoit_exe behavioral2/memory/816-113-0x0000000000FD0000-0x00000000010D5000-memory.dmp autoit_exe behavioral2/memory/816-115-0x0000000000FD0000-0x00000000010D5000-memory.dmp autoit_exe behavioral2/memory/816-117-0x0000000000FD0000-0x00000000010D5000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 432 set thread context of 1456 432 FORMBOOK.exe 86 PID 1456 set thread context of 3520 1456 svchost.exe 56 PID 2212 set thread context of 3520 2212 wscript.exe 56 -
resource yara_rule behavioral2/files/0x0008000000023c89-13.dat upx behavioral2/memory/2556-23-0x0000000000D30000-0x0000000000EF5000-memory.dmp upx behavioral2/files/0x0008000000023c90-41.dat upx behavioral2/memory/2556-47-0x0000000000D30000-0x0000000000EF5000-memory.dmp upx behavioral2/memory/2556-58-0x0000000000D30000-0x0000000000EF5000-memory.dmp upx behavioral2/memory/816-56-0x0000000000FD0000-0x00000000010D5000-memory.dmp upx behavioral2/memory/816-67-0x0000000000FD0000-0x00000000010D5000-memory.dmp upx behavioral2/memory/816-68-0x0000000000FD0000-0x00000000010D5000-memory.dmp upx behavioral2/memory/816-70-0x0000000000FD0000-0x00000000010D5000-memory.dmp upx behavioral2/memory/816-73-0x0000000000FD0000-0x00000000010D5000-memory.dmp upx behavioral2/memory/816-95-0x0000000000FD0000-0x00000000010D5000-memory.dmp upx behavioral2/memory/816-97-0x0000000000FD0000-0x00000000010D5000-memory.dmp upx behavioral2/memory/816-103-0x0000000000FD0000-0x00000000010D5000-memory.dmp upx behavioral2/memory/816-105-0x0000000000FD0000-0x00000000010D5000-memory.dmp upx behavioral2/memory/816-107-0x0000000000FD0000-0x00000000010D5000-memory.dmp upx behavioral2/memory/816-109-0x0000000000FD0000-0x00000000010D5000-memory.dmp upx behavioral2/memory/816-111-0x0000000000FD0000-0x00000000010D5000-memory.dmp upx behavioral2/memory/816-113-0x0000000000FD0000-0x00000000010D5000-memory.dmp upx behavioral2/memory/816-115-0x0000000000FD0000-0x00000000010D5000-memory.dmp upx behavioral2/memory/816-117-0x0000000000FD0000-0x00000000010D5000-memory.dmp upx -
Drops file in Program Files directory 1 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\I8p9l_rmx\vdpadfhzl.exe wscript.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AutoUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language UUKAL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HOSTNAME.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language systeminfo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FORMBOOK.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 UUKAL.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString UUKAL.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS UUKAL.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BaseBoardProduct UUKAL.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BaseBoardManufacturer UUKAL.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 2648 systeminfo.exe -
description ioc Process Key created \Registry\User\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 wscript.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13 AutoUpdate.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 AutoUpdate.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 AutoUpdate.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 AutoUpdate.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 AutoUpdate.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\winmgmts:\localhost\root\SecurityCenter2 UUKAL.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1812 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 432 FORMBOOK.exe 432 FORMBOOK.exe 432 FORMBOOK.exe 432 FORMBOOK.exe 1456 svchost.exe 1456 svchost.exe 1456 svchost.exe 1456 svchost.exe 2556 UUKAL.exe 2556 UUKAL.exe 2556 UUKAL.exe 2556 UUKAL.exe 2556 UUKAL.exe 2556 UUKAL.exe 2556 UUKAL.exe 2556 UUKAL.exe 2556 UUKAL.exe 2556 UUKAL.exe 2556 UUKAL.exe 2556 UUKAL.exe 2556 UUKAL.exe 2556 UUKAL.exe 2556 UUKAL.exe 2556 UUKAL.exe 2556 UUKAL.exe 2556 UUKAL.exe 2212 wscript.exe 2212 wscript.exe 2212 wscript.exe 2212 wscript.exe 2556 UUKAL.exe 2556 UUKAL.exe 2556 UUKAL.exe 2556 UUKAL.exe 2556 UUKAL.exe 2556 UUKAL.exe 2556 UUKAL.exe 2556 UUKAL.exe 2556 UUKAL.exe 2556 UUKAL.exe 2556 UUKAL.exe 2556 UUKAL.exe 2556 UUKAL.exe 2556 UUKAL.exe 2556 UUKAL.exe 2556 UUKAL.exe 2556 UUKAL.exe 2556 UUKAL.exe 2556 UUKAL.exe 2556 UUKAL.exe 2556 UUKAL.exe 2556 UUKAL.exe 2556 UUKAL.exe 2556 UUKAL.exe 2556 UUKAL.exe 2556 UUKAL.exe 2556 UUKAL.exe 2556 UUKAL.exe 2556 UUKAL.exe 2556 UUKAL.exe 2556 UUKAL.exe 2556 UUKAL.exe 2556 UUKAL.exe 2556 UUKAL.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 1456 svchost.exe 1456 svchost.exe 1456 svchost.exe 2212 wscript.exe 2212 wscript.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 432 FORMBOOK.exe Token: SeDebugPrivilege 1456 svchost.exe Token: SeShutdownPrivilege 3520 Explorer.EXE Token: SeCreatePagefilePrivilege 3520 Explorer.EXE Token: SeShutdownPrivilege 3520 Explorer.EXE Token: SeCreatePagefilePrivilege 3520 Explorer.EXE Token: SeDebugPrivilege 2212 wscript.exe Token: SeShutdownPrivilege 3520 Explorer.EXE Token: SeCreatePagefilePrivilege 3520 Explorer.EXE Token: SeShutdownPrivilege 3520 Explorer.EXE Token: SeCreatePagefilePrivilege 3520 Explorer.EXE Token: SeShutdownPrivilege 3520 Explorer.EXE Token: SeCreatePagefilePrivilege 3520 Explorer.EXE Token: SeShutdownPrivilege 3520 Explorer.EXE Token: SeCreatePagefilePrivilege 3520 Explorer.EXE Token: SeShutdownPrivilege 3520 Explorer.EXE Token: SeCreatePagefilePrivilege 3520 Explorer.EXE Token: SeShutdownPrivilege 3520 Explorer.EXE Token: SeCreatePagefilePrivilege 3520 Explorer.EXE Token: SeShutdownPrivilege 3520 Explorer.EXE Token: SeCreatePagefilePrivilege 3520 Explorer.EXE Token: SeShutdownPrivilege 3520 Explorer.EXE Token: SeCreatePagefilePrivilege 3520 Explorer.EXE Token: SeShutdownPrivilege 3520 Explorer.EXE Token: SeCreatePagefilePrivilege 3520 Explorer.EXE Token: SeShutdownPrivilege 3520 Explorer.EXE Token: SeCreatePagefilePrivilege 3520 Explorer.EXE Token: SeShutdownPrivilege 3520 Explorer.EXE Token: SeCreatePagefilePrivilege 3520 Explorer.EXE Token: SeShutdownPrivilege 3520 Explorer.EXE Token: SeCreatePagefilePrivilege 3520 Explorer.EXE Token: SeShutdownPrivilege 3520 Explorer.EXE Token: SeCreatePagefilePrivilege 3520 Explorer.EXE Token: SeShutdownPrivilege 3520 Explorer.EXE Token: SeCreatePagefilePrivilege 3520 Explorer.EXE -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 816 AutoUpdate.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 432 wrote to memory of 1812 432 FORMBOOK.exe 84 PID 432 wrote to memory of 1812 432 FORMBOOK.exe 84 PID 432 wrote to memory of 1812 432 FORMBOOK.exe 84 PID 432 wrote to memory of 1456 432 FORMBOOK.exe 86 PID 432 wrote to memory of 1456 432 FORMBOOK.exe 86 PID 432 wrote to memory of 1456 432 FORMBOOK.exe 86 PID 432 wrote to memory of 1456 432 FORMBOOK.exe 86 PID 432 wrote to memory of 1456 432 FORMBOOK.exe 86 PID 432 wrote to memory of 1456 432 FORMBOOK.exe 86 PID 432 wrote to memory of 2556 432 FORMBOOK.exe 87 PID 432 wrote to memory of 2556 432 FORMBOOK.exe 87 PID 432 wrote to memory of 2556 432 FORMBOOK.exe 87 PID 3520 wrote to memory of 2212 3520 Explorer.EXE 88 PID 3520 wrote to memory of 2212 3520 Explorer.EXE 88 PID 3520 wrote to memory of 2212 3520 Explorer.EXE 88 PID 2212 wrote to memory of 3392 2212 wscript.exe 94 PID 2212 wrote to memory of 3392 2212 wscript.exe 94 PID 2212 wrote to memory of 3392 2212 wscript.exe 94 PID 2556 wrote to memory of 2684 2556 UUKAL.exe 98 PID 2556 wrote to memory of 2684 2556 UUKAL.exe 98 PID 2556 wrote to memory of 2684 2556 UUKAL.exe 98 PID 2684 wrote to memory of 4188 2684 cmd.exe 100 PID 2684 wrote to memory of 4188 2684 cmd.exe 100 PID 2684 wrote to memory of 4188 2684 cmd.exe 100 PID 2556 wrote to memory of 4732 2556 UUKAL.exe 102 PID 2556 wrote to memory of 4732 2556 UUKAL.exe 102 PID 2556 wrote to memory of 4732 2556 UUKAL.exe 102 PID 2556 wrote to memory of 348 2556 UUKAL.exe 104 PID 2556 wrote to memory of 348 2556 UUKAL.exe 104 PID 2556 wrote to memory of 348 2556 UUKAL.exe 104 PID 348 wrote to memory of 2648 348 cmd.exe 106 PID 348 wrote to memory of 2648 348 cmd.exe 106 PID 348 wrote to memory of 2648 348 cmd.exe 106 PID 2556 wrote to memory of 816 2556 UUKAL.exe 115 PID 2556 wrote to memory of 816 2556 UUKAL.exe 115 PID 2556 wrote to memory of 816 2556 UUKAL.exe 115 PID 816 wrote to memory of 3940 816 AutoUpdate.exe 116 PID 816 wrote to memory of 3940 816 AutoUpdate.exe 116 PID 816 wrote to memory of 3940 816 AutoUpdate.exe 116 PID 3940 wrote to memory of 2964 3940 cmd.exe 118 PID 3940 wrote to memory of 2964 3940 cmd.exe 118 PID 3940 wrote to memory of 2964 3940 cmd.exe 118 PID 2212 wrote to memory of 1152 2212 wscript.exe 121 PID 2212 wrote to memory of 1152 2212 wscript.exe 121 PID 2212 wrote to memory of 1152 2212 wscript.exe 121 -
System policy modification 1 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer UUKAL.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\TaskbarNoNotification = "1" UUKAL.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System UUKAL.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" UUKAL.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer wscript.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3520 -
C:\Users\Admin\AppData\Local\Temp\FORMBOOK.exe"C:\Users\Admin\AppData\Local\Temp\FORMBOOK.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:432 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "NDODRC\NDODRC" /XML "C:\Users\Admin\AppData\Roaming\NDODRC\alllll.xml"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1812
-
-
C:\Windows\SysWOW64\svchost.exe"C:\Windows\System32\svchost.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1456
-
-
C:\Users\Admin\AppData\Local\Temp\UUKAL.exe"C:\Users\Admin\AppData\Local\Temp\UUKAL.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2556 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh firewall add allowedprogram program = STcONaURjstoJeQ(uMqeEfSfaGeNmho("yJmAEIBBXdvRXSFRGegUiJnA")) name = STcONaURjstoJeQ(uMqeEfSfaGeNmho("XQ0V1bwVGZ0FQZ==")) mode = ENABLE4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram program = STcONaURjstoJeQ(uMqeEfSfaGeNmho("yJmAEIBBXdvRXSFRGegUiJnA")) name = STcONaURjstoJeQ(uMqeEfSfaGeNmho("XQ0V1bwVGZ0FQZ==")) mode = ENABLE5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4188
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\log\pass.exe all4⤵
- System Location Discovery: System Language Discovery
PID:4732
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /k systeminfo4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:348 -
C:\Windows\SysWOW64\systeminfo.exesysteminfo5⤵
- System Location Discovery: System Language Discovery
- Gathers system information
PID:2648
-
-
-
C:\Users\Admin\AppData\Roaming\log\AutoUpdate.exeC:\Users\Admin\AppData\Roaming\log\AutoUpdate.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:816 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /k HOSTNAME5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3940 -
C:\Windows\SysWOW64\HOSTNAME.EXEHOSTNAME6⤵
- System Location Discovery: System Language Discovery
PID:2964
-
-
-
-
-
-
C:\Windows\SysWOW64\wscript.exe"C:\Windows\SysWOW64\wscript.exe"2⤵
- Adds policy Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2212 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\SysWOW64\svchost.exe"3⤵
- System Location Discovery: System Language Discovery
PID:3392
-
-
C:\Windows\SysWOW64\cmd.exe/c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V3⤵
- System Location Discovery: System Language Discovery
PID:1152
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify System Firewall
1Disable or Modify Tools
1Modify Registry
6Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40KB
MD5a182561a527f929489bf4b8f74f65cd7
SHA18cd6866594759711ea1836e86a5b7ca64ee8911f
SHA25642aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914
SHA5129bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558
-
Filesize
809KB
MD5331540893e6ac4aee88da129642c4297
SHA150a2352759dffccc2aa62a514208d87562c939a4
SHA2569ca3bb17941fb4b27a1d05db3a4e4c1c2d445482e04886af940fe6b39c937800
SHA512ce8251f35c5ca226f764f0213220e22fa9de8337d72e2c48769f3eec3984f86d37ba59741f6de599ed20aebe32e260785bece205637602dbe3ed72bbeecfdc9c
-
Filesize
425KB
MD546721a3efbf419d488a9edb6d7455fc4
SHA1953b089d25e49c49a60bd55b9932cb4f9692c3b9
SHA256ec42ab441118c6e250c8599d0657c0cf4b4c0f12e0a1b007c238d6c912000b60
SHA5122733463300a9fc2bbad76b4375f14cf228d65242f8b62bd759352ec6d6b35703b29c149846574f3a9de244fca6a645b0cc462c9b92e093b3618cf6988fa221eb
-
Filesize
85KB
MD5619ae701c62994bdc4b48c54c8477cfc
SHA14619d6848c88cd795c7d0950f568d07f8dc24416
SHA256fe95b1a5f1067aacbf9ea3ad7e0f8d9f62b28d5fb1083842f75044f6ac3139e5
SHA51210f054379fec47065645a629c5b95e0c0d5bd254f37669f87279b7a23cc2fa7fe4d261038af5e366f8d3888dc7d9b7b1be44b9a683abbd1e2de30c66846daa0c
-
Filesize
38B
MD54aadf49fed30e4c9b3fe4a3dd6445ebe
SHA11e332822167c6f351b99615eada2c30a538ff037
SHA25675034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56
SHA512eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945
-
Filesize
40B
MD5d63a82e5d81e02e399090af26db0b9cb
SHA191d0014c8f54743bba141fd60c9d963f869d76c9
SHA256eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae
SHA51238afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad
-
Filesize
872B
MD5bbc41c78bae6c71e63cb544a6a284d94
SHA133f2c1d9fa0e9c99b80bc2500621e95af38b1f9a
SHA256ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb
SHA5120aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4
-
Filesize
1KB
MD5e40c1be40309e9ea39a206c5d4631b97
SHA13a14770ab3e0d19830f5e99997b493b2d3d0e9eb
SHA25684af181e3c2da09264338c2b3b2fb4c8b2324363570d33c6a848c3a7ae325b43
SHA512d611146758538d8474dbce7d0e34ddb4f1c56c36b837e78dfb2b39e878b52ce36a50a891a9158e8fa143283c1e6286a70eb5c61bb28ca078a9e4a51cfaee8cb3
-
Filesize
2KB
MD58ecfd492c771b6a3c3ab3805f24fc5f4
SHA12ee1c46d21013f5e88934beb8c94a468798e850d
SHA256d2cb8b4bed78631b475027a15321823f3420d9d5829d7a4ab027cdb3bfd7b7a3
SHA512319b568a81f34a8ceac2cc00a5d6021ee41e6e85806cb197b3ae42a5f7113b756903b4797a3d5719d7930d37965ae9de62e2011147d0726981290e2a55981076