Analysis
-
max time kernel
149s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29-12-2024 13:36
Static task
static1
Behavioral task
behavioral1
Sample
IRQ2207799_pdf.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
IRQ2207799_pdf.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
ecflmkakn.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
ecflmkakn.exe
Resource
win10v2004-20241007-en
General
-
Target
IRQ2207799_pdf.exe
-
Size
467KB
-
MD5
17a1bd2f314821d2554ff4f486bc763c
-
SHA1
34b75fa0336143dba8fc2cee895dbd0ffc5914ab
-
SHA256
d3173c18c350a7fa99867f3ef7c9bf5375a4e1ca7f5706c60d883cb17322491f
-
SHA512
d05cb5d8d192f78a721f4612830c186a08109c25ed0e6b26d94fee57b22575cd681e0a587ed5fac51a74ba5b670c297e5c880f713a2a138fcbdd58325e5ac1a9
-
SSDEEP
6144:uGi8Y9MXn1x7YZkDHY0Hi42gcmAdX2SdxWQQCJkVDOuiAQ/40aW5:4MX1x7YZkDHY0Hqm4gzC2Ou0aW5
Malware Config
Extracted
formbook
4.1
s09m
briteidea.solutions
laureloil.store
mappr.info
mrcostavendasonline.com
armystart.com
fsztlj.com
crowd-bonus.online
intrinsicvalueventures.com
orbworld.com
implant-dentclinic.store
zibbaceramic.com
sellingmygold.com
careercoachservices.com
onlinecrosslink.com
besremiop.store
clickybuzz.com
metaversogrowth.com
pinoaflower.com
privilegedpeach.com
whxzf.com
fuelmanagement.online
com-sh.xyz
prep4canada.com
magdamagdafashion.com
feriona.online
71kuaiche.com
tkrkgroup.com
organicllp.com
grasherr.com
chacoslovensko.com
kanreki-shonen.site
sporesandspawn.com
mp4hot.store
accswitch.com
prostastreamdeals.store
dothuyofficial.com
evancookie.com
frontierpackagings.com
wearitz.com
247hiphopmusic.net
esjpw.com
bynt.xyz
inspo-outlet.com
aviodiepen.com
mrmarksmith.com
mindshiftmodalities.com
metalingroup.com
metrodetroitrealestateagent.com
rlbiron.com
ucloud.pro
dactil.xyz
duohui8.com
fortifyssc.com
iisc.fr
noblemortgageservices.com
sildenafilfromusa.com
someenginething.com
csanz2016.com
taoyigo.com
embersnft-mint.art
ecuauth.com
sunrise-hospitals.com
yacht-911.com
9xxyz.xyz
caocaojiayou8.com
Signatures
-
Formbook family
-
Formbook payload 4 IoCs
resource yara_rule behavioral1/memory/2800-15-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2800-19-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2800-24-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2628-33-0x0000000000090000-0x00000000000BF000-memory.dmp formbook -
Executes dropped EXE 2 IoCs
pid Process 2136 ecflmkakn.exe 2800 ecflmkakn.exe -
Loads dropped DLL 3 IoCs
pid Process 2256 IRQ2207799_pdf.exe 2256 IRQ2207799_pdf.exe 2136 ecflmkakn.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2136 set thread context of 2800 2136 ecflmkakn.exe 31 PID 2800 set thread context of 1232 2800 ecflmkakn.exe 21 PID 2800 set thread context of 1232 2800 ecflmkakn.exe 21 PID 2628 set thread context of 1232 2628 rundll32.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IRQ2207799_pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ecflmkakn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ecflmkakn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 2800 ecflmkakn.exe 2800 ecflmkakn.exe 2800 ecflmkakn.exe 2628 rundll32.exe 2628 rundll32.exe 2628 rundll32.exe 2628 rundll32.exe 2628 rundll32.exe 2628 rundll32.exe 2628 rundll32.exe 2628 rundll32.exe 2628 rundll32.exe 2628 rundll32.exe 2628 rundll32.exe 2628 rundll32.exe 2628 rundll32.exe 2628 rundll32.exe 2628 rundll32.exe 2628 rundll32.exe 2628 rundll32.exe 2628 rundll32.exe 2628 rundll32.exe 2628 rundll32.exe 2628 rundll32.exe 2628 rundll32.exe 2628 rundll32.exe 2628 rundll32.exe 2628 rundll32.exe 2628 rundll32.exe 2628 rundll32.exe 2628 rundll32.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 2800 ecflmkakn.exe 2800 ecflmkakn.exe 2800 ecflmkakn.exe 2800 ecflmkakn.exe 2628 rundll32.exe 2628 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2800 ecflmkakn.exe Token: SeDebugPrivilege 2628 rundll32.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2256 wrote to memory of 2136 2256 IRQ2207799_pdf.exe 30 PID 2256 wrote to memory of 2136 2256 IRQ2207799_pdf.exe 30 PID 2256 wrote to memory of 2136 2256 IRQ2207799_pdf.exe 30 PID 2256 wrote to memory of 2136 2256 IRQ2207799_pdf.exe 30 PID 2136 wrote to memory of 2800 2136 ecflmkakn.exe 31 PID 2136 wrote to memory of 2800 2136 ecflmkakn.exe 31 PID 2136 wrote to memory of 2800 2136 ecflmkakn.exe 31 PID 2136 wrote to memory of 2800 2136 ecflmkakn.exe 31 PID 2136 wrote to memory of 2800 2136 ecflmkakn.exe 31 PID 2136 wrote to memory of 2800 2136 ecflmkakn.exe 31 PID 2136 wrote to memory of 2800 2136 ecflmkakn.exe 31 PID 2800 wrote to memory of 2628 2800 ecflmkakn.exe 32 PID 2800 wrote to memory of 2628 2800 ecflmkakn.exe 32 PID 2800 wrote to memory of 2628 2800 ecflmkakn.exe 32 PID 2800 wrote to memory of 2628 2800 ecflmkakn.exe 32 PID 2800 wrote to memory of 2628 2800 ecflmkakn.exe 32 PID 2800 wrote to memory of 2628 2800 ecflmkakn.exe 32 PID 2800 wrote to memory of 2628 2800 ecflmkakn.exe 32 PID 2628 wrote to memory of 2740 2628 rundll32.exe 33 PID 2628 wrote to memory of 2740 2628 rundll32.exe 33 PID 2628 wrote to memory of 2740 2628 rundll32.exe 33 PID 2628 wrote to memory of 2740 2628 rundll32.exe 33
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1232
-
C:\Users\Admin\AppData\Local\Temp\IRQ2207799_pdf.exe"C:\Users\Admin\AppData\Local\Temp\IRQ2207799_pdf.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Users\Admin\AppData\Local\Temp\ecflmkakn.exeC:\Users\Admin\AppData\Local\Temp\ecflmkakn.exe C:\Users\Admin\AppData\Local\Temp\bizrc3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Users\Admin\AppData\Local\Temp\ecflmkakn.exeC:\Users\Admin\AppData\Local\Temp\ecflmkakn.exe C:\Users\Admin\AppData\Local\Temp\bizrc4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe"5⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\ecflmkakn.exe"6⤵
- System Location Discovery: System Language Discovery
PID:2740
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD596a2151d64fe1482fb48dfde2233b734
SHA134596a44a935b2c3af3cfddcdbc3f42a19478df7
SHA256d62e37a79b03d0218961d58a097085668079890264c4211de72008eda97c10d7
SHA512991231efe7a1928725696155bfed4ea968a4cbf43fd6b0cc2117e8fade54133c3713cae0353c0ab6e9fd0010d78b64ed9a039ff46fe71ed8d11dca9cc5dc6d0f
-
Filesize
212KB
MD529f4f3fb201838f3f6f5b2012b26a778
SHA1bdc358339f559a48294b907ed863999843392b0f
SHA256b30bc2794e8a2235304b6cff7a32d054f9cbc96a4877fec9e1221ba3fa3cd30d
SHA512e206bd6a169182b9a96ab6738094fe5455f31a012552b27baca95f6051a4f3592c91d8cba6a24ff78c0c437651b8d1d51401af8cac40aba09280070683881630
-
Filesize
114KB
MD5335f3448a8233ac59e61717a13dc5d9f
SHA1e9ac4829c76470a6ea0b875d32d000c91a771354
SHA256c0dec7d411b133eafdd7255c42cc81cd3b2febbee245ad61e40edc2408bddfa7
SHA512f51f664b2ef1d94994473b659d106a95edb67bf4005a21faac30f364ce721921ae7fe79a704aee984cd6f812c0ab588be6e3ed3c9ba9de6daa260c7eab834815