Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-12-2024 05:55
Static task
static1
Behavioral task
behavioral1
Sample
Ayu4oCFjm9OnXOp.exe
Resource
win7-20240903-en
General
-
Target
Ayu4oCFjm9OnXOp.exe
-
Size
432KB
-
MD5
f87c0f240f62b4cca561779d456a119b
-
SHA1
c56269f25c5c23b2e7061e3b13c3e0c3fd27f7f7
-
SHA256
d30712d30f67be6cc42c17e78032d44f858ba45aa58c767b756874e25f6938df
-
SHA512
4ec4be2b361bf4c9c009a6b2c3c4dbe5cc4dec31f17d5507708fa7ce5f704452d03ee97dab6ad0f52e9972c2f919e20d243e9ce945aeeeee09a02ee43e6a649c
-
SSDEEP
12288:LgQts9tXZ0ybmhFZ9lrzfyXHFD4j5HgXm2ijk:LgBX+Amh791yVs1k
Malware Config
Extracted
formbook
4.1
ajr
cokefork.com
sunsabe.com
tactical-milsim.com
johnporcaro.com
quantqubit.com
ehrbar2012.com
dailymoringpages.com
masteronlineteams.com
signocomunicaciones.com
entrepreneur-de-demain.com
eve-echoes-data.com
readingbythewindow.com
quoteshark.net
mundoeconomic.com
bootlegmask.com
sporkedmissoula.com
claricitywealthplanning.net
lyotrade.net
brandtokitchens.com
blackstorymedia.com
armstrongramps.com
shinelinks.net
xhubstory.xyz
dannisconfessions.com
mycology.supplies
virtualinspectiontraining.com
usarmedforcesforbiden.com
theduneco.net
govirtualgym.com
pricemanmmi.com
eleanorandhick.com
grosgay.com
artmasteronline.com
psm-gen.com
strikermanagementgroup.com
tdhudsonfarms.com
nefkin.net
firewoodlogsbristol.com
csbaoxing.com
firestarterelectronics.com
igreels.today
janet-lorenz.com
bookyachting.com
kayarihats.com
wd7369.com
kvhchocen.com
madfishrods.com
yourprotectionguide.com
piao.mobi
loveinspiredtees.com
cric4c.com
tapchiotoxemay.net
engelhartweb.com
cgv-so.com
easyloop.email
xn--sss-ula.com
anunaysrivastava.com
1padrepio.com
getuewbessedre.com
achrafbarrou.com
misspinkk.com
717cary.com
myworldgay.com
alfcsg.com
elevatedqueensnc.com
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
resource yara_rule behavioral2/memory/4660-18-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral2/memory/4660-23-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral2/memory/2016-28-0x0000000000970000-0x000000000099E000-memory.dmp formbook -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Ayu4oCFjm9OnXOp.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1132 set thread context of 4660 1132 Ayu4oCFjm9OnXOp.exe 103 PID 4660 set thread context of 3536 4660 Ayu4oCFjm9OnXOp.exe 56 PID 2016 set thread context of 3536 2016 cmstp.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ayu4oCFjm9OnXOp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmstp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4168 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 39 IoCs
pid Process 1132 Ayu4oCFjm9OnXOp.exe 4660 Ayu4oCFjm9OnXOp.exe 4660 Ayu4oCFjm9OnXOp.exe 4660 Ayu4oCFjm9OnXOp.exe 4660 Ayu4oCFjm9OnXOp.exe 2016 cmstp.exe 2016 cmstp.exe 2016 cmstp.exe 2016 cmstp.exe 2016 cmstp.exe 2016 cmstp.exe 2016 cmstp.exe 2016 cmstp.exe 2016 cmstp.exe 2016 cmstp.exe 2016 cmstp.exe 2016 cmstp.exe 2016 cmstp.exe 2016 cmstp.exe 2016 cmstp.exe 2016 cmstp.exe 2016 cmstp.exe 2016 cmstp.exe 2016 cmstp.exe 2016 cmstp.exe 2016 cmstp.exe 2016 cmstp.exe 2016 cmstp.exe 2016 cmstp.exe 2016 cmstp.exe 2016 cmstp.exe 2016 cmstp.exe 2016 cmstp.exe 2016 cmstp.exe 2016 cmstp.exe 2016 cmstp.exe 2016 cmstp.exe 2016 cmstp.exe 2016 cmstp.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 4660 Ayu4oCFjm9OnXOp.exe 4660 Ayu4oCFjm9OnXOp.exe 4660 Ayu4oCFjm9OnXOp.exe 2016 cmstp.exe 2016 cmstp.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1132 Ayu4oCFjm9OnXOp.exe Token: SeDebugPrivilege 4660 Ayu4oCFjm9OnXOp.exe Token: SeDebugPrivilege 2016 cmstp.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1132 wrote to memory of 4168 1132 Ayu4oCFjm9OnXOp.exe 101 PID 1132 wrote to memory of 4168 1132 Ayu4oCFjm9OnXOp.exe 101 PID 1132 wrote to memory of 4168 1132 Ayu4oCFjm9OnXOp.exe 101 PID 1132 wrote to memory of 4660 1132 Ayu4oCFjm9OnXOp.exe 103 PID 1132 wrote to memory of 4660 1132 Ayu4oCFjm9OnXOp.exe 103 PID 1132 wrote to memory of 4660 1132 Ayu4oCFjm9OnXOp.exe 103 PID 1132 wrote to memory of 4660 1132 Ayu4oCFjm9OnXOp.exe 103 PID 1132 wrote to memory of 4660 1132 Ayu4oCFjm9OnXOp.exe 103 PID 1132 wrote to memory of 4660 1132 Ayu4oCFjm9OnXOp.exe 103 PID 3536 wrote to memory of 2016 3536 Explorer.EXE 105 PID 3536 wrote to memory of 2016 3536 Explorer.EXE 105 PID 3536 wrote to memory of 2016 3536 Explorer.EXE 105 PID 2016 wrote to memory of 5080 2016 cmstp.exe 106 PID 2016 wrote to memory of 5080 2016 cmstp.exe 106 PID 2016 wrote to memory of 5080 2016 cmstp.exe 106
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:3536 -
C:\Users\Admin\AppData\Local\Temp\Ayu4oCFjm9OnXOp.exe"C:\Users\Admin\AppData\Local\Temp\Ayu4oCFjm9OnXOp.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1132 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VfaatlT" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA776.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4168
-
-
C:\Users\Admin\AppData\Local\Temp\Ayu4oCFjm9OnXOp.exe"C:\Users\Admin\AppData\Local\Temp\Ayu4oCFjm9OnXOp.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4660
-
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:2152
-
-
C:\Windows\SysWOW64\cmstp.exe"C:\Windows\SysWOW64\cmstp.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\Ayu4oCFjm9OnXOp.exe"3⤵
- System Location Discovery: System Language Discovery
PID:5080
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD508c7fce284645c5a8a6e8fc88d496a2a
SHA161e23efd9937c4e9b64404f9e212b3d28987778d
SHA256567b07d49d081a222d3ef50bccfd72e49cdb2658d108fda06beb073d78178197
SHA512188bcfddba6c2a41701c5d3ceec41f61e7051b5f66212d561ba074942fb2cae7b5e0f18272560db0ceb63fae4a265f56493d60877668455aca925672343222a5