Analysis
-
max time kernel
147s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28-12-2024 23:30
Static task
static1
Behavioral task
behavioral1
Sample
TRNSF.exe
Resource
win7-20240903-en
General
-
Target
TRNSF.exe
-
Size
1.1MB
-
MD5
fe9fba11b0354b03ec4374321cf5d7f2
-
SHA1
5e52cfbf1f5020337a2bfafe83881217df3869dd
-
SHA256
1fc7c86df7aa45224f6c8f4a94513663dfe77dc79603a0c1325736c376aa68e2
-
SHA512
41f9145b538668034d4812ac5cfc8020c59a9d905715b8370dfac6fde11ca613bb1a70c45819883244af81798b5370e3542001bda0bc783c7d1ff1a7160511d9
-
SSDEEP
12288:bmqWFHmsSSMPQipP5JG/UXU9l9SG8nB2A+WwWL5ED96ZaeAiMJVpQhoEp53UC:SRHHipHCUkVWB2hr+ED96ZyquEplU
Malware Config
Extracted
formbook
4.1
gbwy
fortnitegol.com
damoa.clinic
flifeunite.com
smacey.com
geekflare.host
teachflame.com
moneymakersclub.net
hollstore.com
virtual-box.cloud
electrojagat.com
lucianenergy.com
sagradha.net
bluehatcrypto.com
brandaotec.com
elisabeth-koblitz.com
miamielc-kuwait.com
juicedbikeszendesk.com
artesiansalt.com
avisena.net
homiesexuals.com
splbqfzbx.icu
sisdzi.com
covidscreen.expert
vircore.com
capsnj.com
drautosaleaz.com
luxurymobilesuites.com
vetplusmed.com
comprasysoluciones.com
today-offers.com
bestapartment.net
zxline.net
arinovus.net
thegoodshake.com
ukuleleintensive.com
sourcesfloor.com
apartmenttx.com
islamicbookmaking.com
prettygirlsgloss.com
kstylen.com
pariscod.com
anphulong.site
1stcolonialfamilypractice.com
blueshoediaries.com
shipu192.com
kufrewaybarbers.com
allthumbsmatter.com
christortimusic.com
terimagames.club
shelbiestrykers.com
american-banker.com
cosmicslife.com
theonlymilk12313.com
paragonpoker.win
braidwooduk.com
jobs-fairchildgroup.com
ghost1ksa.com
poisonedrice.com
xstao8.com
hncsfdcyxchyxgs123.com
lovekambo.com
ezodiacsigns.com
dh18km.com
losgene-verup.com
xzklzl.com
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2772-20-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral1/memory/2772-24-0x0000000000400000-0x000000000042E000-memory.dmp formbook -
Deletes itself 1 IoCs
pid Process 2300 cmd.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1952 set thread context of 2772 1952 TRNSF.exe 33 PID 2772 set thread context of 1244 2772 TRNSF.exe 21 PID 1828 set thread context of 1244 1828 systray.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TRNSF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language systray.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2896 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 2772 TRNSF.exe 2772 TRNSF.exe 1828 systray.exe 1828 systray.exe 1828 systray.exe 1828 systray.exe 1828 systray.exe 1828 systray.exe 1828 systray.exe 1828 systray.exe 1828 systray.exe 1828 systray.exe 1828 systray.exe 1828 systray.exe 1828 systray.exe 1828 systray.exe 1828 systray.exe 1828 systray.exe 1828 systray.exe 1828 systray.exe 1828 systray.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2772 TRNSF.exe 2772 TRNSF.exe 2772 TRNSF.exe 1828 systray.exe 1828 systray.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2772 TRNSF.exe Token: SeDebugPrivilege 1828 systray.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 1952 wrote to memory of 2896 1952 TRNSF.exe 31 PID 1952 wrote to memory of 2896 1952 TRNSF.exe 31 PID 1952 wrote to memory of 2896 1952 TRNSF.exe 31 PID 1952 wrote to memory of 2896 1952 TRNSF.exe 31 PID 1952 wrote to memory of 2772 1952 TRNSF.exe 33 PID 1952 wrote to memory of 2772 1952 TRNSF.exe 33 PID 1952 wrote to memory of 2772 1952 TRNSF.exe 33 PID 1952 wrote to memory of 2772 1952 TRNSF.exe 33 PID 1952 wrote to memory of 2772 1952 TRNSF.exe 33 PID 1952 wrote to memory of 2772 1952 TRNSF.exe 33 PID 1952 wrote to memory of 2772 1952 TRNSF.exe 33 PID 1244 wrote to memory of 1828 1244 Explorer.EXE 34 PID 1244 wrote to memory of 1828 1244 Explorer.EXE 34 PID 1244 wrote to memory of 1828 1244 Explorer.EXE 34 PID 1244 wrote to memory of 1828 1244 Explorer.EXE 34 PID 1828 wrote to memory of 2300 1828 systray.exe 35 PID 1828 wrote to memory of 2300 1828 systray.exe 35 PID 1828 wrote to memory of 2300 1828 systray.exe 35 PID 1828 wrote to memory of 2300 1828 systray.exe 35
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1244 -
C:\Users\Admin\AppData\Local\Temp\TRNSF.exe"C:\Users\Admin\AppData\Local\Temp\TRNSF.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\CgGYkEzZSUvqy" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6BBE.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2896
-
-
C:\Users\Admin\AppData\Local\Temp\TRNSF.exe"C:\Users\Admin\AppData\Local\Temp\TRNSF.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2772
-
-
-
C:\Windows\SysWOW64\systray.exe"C:\Windows\SysWOW64\systray.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1828 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\TRNSF.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2300
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5269c4d234cae785e347d5d155b1d135a
SHA164af4b09aac8abf2241b5ed524c51a6731fbd1f7
SHA2561076c93461415650854da81d072efa228261ff57c45932fb1fd7fbd6c71dcaed
SHA512a087bcd04b4a8e6cb077f9f521c32e97fd70c5dfd2b03599a795db0fbda8b4cfb44da5bc579bca9ea398058663a16ff90a596186d39cf0e0aab1562d04e901b4