Analysis
-
max time kernel
148s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
27-12-2024 00:34
Static task
static1
Behavioral task
behavioral1
Sample
3cc61e3b10971812969457d5c2f23ddaffd81ba130c8b0a13614e81988891261.exe
Resource
win7-20240903-en
General
-
Target
3cc61e3b10971812969457d5c2f23ddaffd81ba130c8b0a13614e81988891261.exe
-
Size
919KB
-
MD5
fef7047ab5a223c930108b5b61e332bd
-
SHA1
25f25911db849bc152a097ecc3a5e46e5a4aa3d1
-
SHA256
3cc61e3b10971812969457d5c2f23ddaffd81ba130c8b0a13614e81988891261
-
SHA512
73ef3ff8bc916155b467de260dcd0f4484f1771dcfc2035bf5f80f855ce073b6e5b57c28810d7da0535c700579ce6bcc8cf3a22d983d7e22e7667dbd33b78f3b
-
SSDEEP
12288:fPDc9F3nC0Py3gAhmioPFg/Krib63eLojTLKvdgtaFs9Ab9h+tT1Oy3fRWCLWkbY:fQiQ1roS3XYdsYs9A63R7L4
Malware Config
Extracted
formbook
4.1
odse
braedlifestyle.com
morganjohnsondesign.online
surup-v48.club
diypoolpaint.sydney
v-b7026-ghhh.space
vetyvar.com
lollydaisy.com
campsitesurvival.com
autocalibre.com
fusiontech3d.com
xn--udkog0cvez259c82sa.xyz
eccentricartist.com
jc-zg.com
wacwin.com
livehealthychoice.com
visijuara.com
phigsa.com
sabayawork.com
afcerd.com
joeyshousesessions.com
fancycn.com
fem-iam.com
sinopocasles.com
skypalaceportal.com
wqajecjeias.com
selfscienceslabs.com
workingtitle.agency
asianartsawards.com
healtyhouse.com
iloveme.life
espacioleiva.com
dac71047.com
soldbygenajohnson.com
motherhenscoop.com
polkadotcoins.com
muslimmediation.com
grub-groove.com
albertaeatsfood.com
mixedplaylists.com
miamimotorcycleshop.com
unegublog.com
generalssoccer.com
manhattanlandscapedesign.com
cuongnguyen3r2j.com
stonelodgeseniorliving.com
swissinternationaltrustb.com
novemento.club
bladesmts.com
espiaruncelular.net
talasoglufinans.com
sargeworld.com
newlifenowblog.com
sugaringpalms.com
xaoikevesesede.com
mintyline.com
paleonade.com
saharsaghi.com
kentchimney.com
whipitgudd.com
gmopst.com
likekopi.com
spoonproductions-catering.com
annotake.com
stm32heaven.com
guncelekspres.com
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2680-17-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral1/memory/2680-21-0x0000000000400000-0x000000000042E000-memory.dmp formbook -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2104 set thread context of 2680 2104 3cc61e3b10971812969457d5c2f23ddaffd81ba130c8b0a13614e81988891261.exe 33 PID 2680 set thread context of 1140 2680 RegSvcs.exe 20 PID 2608 set thread context of 1140 2608 msiexec.exe 20 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3cc61e3b10971812969457d5c2f23ddaffd81ba130c8b0a13614e81988891261.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2784 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 2680 RegSvcs.exe 2680 RegSvcs.exe 2608 msiexec.exe 2608 msiexec.exe 2608 msiexec.exe 2608 msiexec.exe 2608 msiexec.exe 2608 msiexec.exe 2608 msiexec.exe 2608 msiexec.exe 2608 msiexec.exe 2608 msiexec.exe 2608 msiexec.exe 2608 msiexec.exe 2608 msiexec.exe 2608 msiexec.exe 2608 msiexec.exe 2608 msiexec.exe 2608 msiexec.exe 2608 msiexec.exe 2608 msiexec.exe 2608 msiexec.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2680 RegSvcs.exe 2680 RegSvcs.exe 2680 RegSvcs.exe 2608 msiexec.exe 2608 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2680 RegSvcs.exe Token: SeDebugPrivilege 2608 msiexec.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2104 wrote to memory of 2784 2104 3cc61e3b10971812969457d5c2f23ddaffd81ba130c8b0a13614e81988891261.exe 31 PID 2104 wrote to memory of 2784 2104 3cc61e3b10971812969457d5c2f23ddaffd81ba130c8b0a13614e81988891261.exe 31 PID 2104 wrote to memory of 2784 2104 3cc61e3b10971812969457d5c2f23ddaffd81ba130c8b0a13614e81988891261.exe 31 PID 2104 wrote to memory of 2784 2104 3cc61e3b10971812969457d5c2f23ddaffd81ba130c8b0a13614e81988891261.exe 31 PID 2104 wrote to memory of 2680 2104 3cc61e3b10971812969457d5c2f23ddaffd81ba130c8b0a13614e81988891261.exe 33 PID 2104 wrote to memory of 2680 2104 3cc61e3b10971812969457d5c2f23ddaffd81ba130c8b0a13614e81988891261.exe 33 PID 2104 wrote to memory of 2680 2104 3cc61e3b10971812969457d5c2f23ddaffd81ba130c8b0a13614e81988891261.exe 33 PID 2104 wrote to memory of 2680 2104 3cc61e3b10971812969457d5c2f23ddaffd81ba130c8b0a13614e81988891261.exe 33 PID 2104 wrote to memory of 2680 2104 3cc61e3b10971812969457d5c2f23ddaffd81ba130c8b0a13614e81988891261.exe 33 PID 2104 wrote to memory of 2680 2104 3cc61e3b10971812969457d5c2f23ddaffd81ba130c8b0a13614e81988891261.exe 33 PID 2104 wrote to memory of 2680 2104 3cc61e3b10971812969457d5c2f23ddaffd81ba130c8b0a13614e81988891261.exe 33 PID 2104 wrote to memory of 2680 2104 3cc61e3b10971812969457d5c2f23ddaffd81ba130c8b0a13614e81988891261.exe 33 PID 2104 wrote to memory of 2680 2104 3cc61e3b10971812969457d5c2f23ddaffd81ba130c8b0a13614e81988891261.exe 33 PID 2104 wrote to memory of 2680 2104 3cc61e3b10971812969457d5c2f23ddaffd81ba130c8b0a13614e81988891261.exe 33 PID 1140 wrote to memory of 2608 1140 Explorer.EXE 34 PID 1140 wrote to memory of 2608 1140 Explorer.EXE 34 PID 1140 wrote to memory of 2608 1140 Explorer.EXE 34 PID 1140 wrote to memory of 2608 1140 Explorer.EXE 34 PID 1140 wrote to memory of 2608 1140 Explorer.EXE 34 PID 1140 wrote to memory of 2608 1140 Explorer.EXE 34 PID 1140 wrote to memory of 2608 1140 Explorer.EXE 34 PID 2608 wrote to memory of 2572 2608 msiexec.exe 35 PID 2608 wrote to memory of 2572 2608 msiexec.exe 35 PID 2608 wrote to memory of 2572 2608 msiexec.exe 35 PID 2608 wrote to memory of 2572 2608 msiexec.exe 35
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1140 -
C:\Users\Admin\AppData\Local\Temp\3cc61e3b10971812969457d5c2f23ddaffd81ba130c8b0a13614e81988891261.exe"C:\Users\Admin\AppData\Local\Temp\3cc61e3b10971812969457d5c2f23ddaffd81ba130c8b0a13614e81988891261.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ExIBogwV" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9369.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2784
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2680
-
-
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2572
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54635eb81f5664e5dbcd93194baec78b9
SHA14dd50f868397aeb05aa292bb457e22c5b30d8db3
SHA256f1d0abe4a596e1be460a0fd20dd9fd62c3bf3f5ab4a42998e56a64c8299f33b7
SHA5120089b31860261884e80c84fa60ba2b4425a4feabcaf1cb7c350ac6a1699b92816a18a6b2eee3ff0bb2366755b9fc3253307883a135b60f5312178e9614d4b8f8