Analysis
-
max time kernel
146s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
28-05-2024 17:44
Static task
static1
Behavioral task
behavioral1
Sample
Documento di richiesta di preventivo NR_531 28 05 24.exe
Resource
win7-20240215-en
General
-
Target
Documento di richiesta di preventivo NR_531 28 05 24.exe
-
Size
614KB
-
MD5
b8ee689052dfbe72f275dcae7df2e31c
-
SHA1
fbeb1c2c56f0b5f7c5aacfe6ffd1b09a961a10b2
-
SHA256
c91c2f084fcad441661842ee87995440960cda62391d260e5ff572f400d883af
-
SHA512
f4c6891ccedcde76a51249a451a8631e954ede15c3c52edde949c078462e454f1942980eee80f8b94af6bf602457888aeb86c4dde4ad75dca2addda1e815c690
-
SSDEEP
12288:mfCVUdm3+uNWMshlyN1bwYhhkK71YOvkFnSI+9+no5B0cN9Om:miUY3+uYMshlyN1bwM6AvMFc9c5crB
Malware Config
Extracted
formbook
4.1
pz12
paucanyes.com
autonwheels.com
cowboysandcaviarbar.com
fitnessengineeredworkouts.com
nuevobajonfavorito.com
dflx8.com
rothability.com
sxybet88.com
onesource.live
brenjitu1904.com
airdrop-zero1labs.com
guangdongqiangzhetc.com
apartments-for-rent-72254.bond
ombak99.lol
qqfoodsolutions.com
kyyzz.com
thepicklematch.com
ainth.com
missorris.com
gabbygomez.com
aromacuppa.com
kaskusbagus.com
zoox1.asia
hemophilia-treatment-41433.bond
meidupro.com
shrisona.com
sekanse.com
marcocostasax.com
loyalbahis356.com
mzmz97.com
ma-google.com
xiangadvanced.site
tuotalogis.com
xcxocef.shop
fidgetbottles.com
shuaninvolved.site
ambientelatino.com
98980901.com
singhbrothersframes.com
pureamyl.com
hgs0713.net
surejobzapp.com
slotgame99.bet
datalakeflow.com
ebehemin.com
vanessasmobilespa.com
317wb.com
motchillssss.top
huesch.net
salesgymshark.shop
mejorcompra99.com
tacubashop.com
jessicaxsimmons.com
roar-stores.com
chalkandthimble.com
84556.vip
luyutuwen.com
siliconcollege.icu
marvowhite.com
gjxuh82y0u3h6.top
e2taop5.top
businessbroadway.com
cripmz.xyz
4hu259.com
jnhdh8827.com
Signatures
-
Formbook payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/1640-11-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1640-19-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2872-20-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2716 cmd.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
Documento di richiesta di preventivo NR_531 28 05 24.exeDocumento di richiesta di preventivo NR_531 28 05 24.exeNAPSTAT.EXEdescription pid process target process PID 2916 set thread context of 1640 2916 Documento di richiesta di preventivo NR_531 28 05 24.exe Documento di richiesta di preventivo NR_531 28 05 24.exe PID 1640 set thread context of 1256 1640 Documento di richiesta di preventivo NR_531 28 05 24.exe Explorer.EXE PID 2872 set thread context of 1256 2872 NAPSTAT.EXE Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 29 IoCs
Processes:
Documento di richiesta di preventivo NR_531 28 05 24.exepowershell.exeNAPSTAT.EXEpid process 1640 Documento di richiesta di preventivo NR_531 28 05 24.exe 1640 Documento di richiesta di preventivo NR_531 28 05 24.exe 1232 powershell.exe 2872 NAPSTAT.EXE 2872 NAPSTAT.EXE 2872 NAPSTAT.EXE 2872 NAPSTAT.EXE 2872 NAPSTAT.EXE 2872 NAPSTAT.EXE 2872 NAPSTAT.EXE 2872 NAPSTAT.EXE 2872 NAPSTAT.EXE 2872 NAPSTAT.EXE 2872 NAPSTAT.EXE 2872 NAPSTAT.EXE 2872 NAPSTAT.EXE 2872 NAPSTAT.EXE 2872 NAPSTAT.EXE 2872 NAPSTAT.EXE 2872 NAPSTAT.EXE 2872 NAPSTAT.EXE 2872 NAPSTAT.EXE 2872 NAPSTAT.EXE 2872 NAPSTAT.EXE 2872 NAPSTAT.EXE 2872 NAPSTAT.EXE 2872 NAPSTAT.EXE 2872 NAPSTAT.EXE 2872 NAPSTAT.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
Documento di richiesta di preventivo NR_531 28 05 24.exeNAPSTAT.EXEpid process 1640 Documento di richiesta di preventivo NR_531 28 05 24.exe 1640 Documento di richiesta di preventivo NR_531 28 05 24.exe 1640 Documento di richiesta di preventivo NR_531 28 05 24.exe 2872 NAPSTAT.EXE 2872 NAPSTAT.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
Documento di richiesta di preventivo NR_531 28 05 24.exepowershell.exeNAPSTAT.EXEdescription pid process Token: SeDebugPrivilege 1640 Documento di richiesta di preventivo NR_531 28 05 24.exe Token: SeDebugPrivilege 1232 powershell.exe Token: SeDebugPrivilege 2872 NAPSTAT.EXE -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
Documento di richiesta di preventivo NR_531 28 05 24.exeExplorer.EXENAPSTAT.EXEdescription pid process target process PID 2916 wrote to memory of 1232 2916 Documento di richiesta di preventivo NR_531 28 05 24.exe powershell.exe PID 2916 wrote to memory of 1232 2916 Documento di richiesta di preventivo NR_531 28 05 24.exe powershell.exe PID 2916 wrote to memory of 1232 2916 Documento di richiesta di preventivo NR_531 28 05 24.exe powershell.exe PID 2916 wrote to memory of 1232 2916 Documento di richiesta di preventivo NR_531 28 05 24.exe powershell.exe PID 2916 wrote to memory of 1640 2916 Documento di richiesta di preventivo NR_531 28 05 24.exe Documento di richiesta di preventivo NR_531 28 05 24.exe PID 2916 wrote to memory of 1640 2916 Documento di richiesta di preventivo NR_531 28 05 24.exe Documento di richiesta di preventivo NR_531 28 05 24.exe PID 2916 wrote to memory of 1640 2916 Documento di richiesta di preventivo NR_531 28 05 24.exe Documento di richiesta di preventivo NR_531 28 05 24.exe PID 2916 wrote to memory of 1640 2916 Documento di richiesta di preventivo NR_531 28 05 24.exe Documento di richiesta di preventivo NR_531 28 05 24.exe PID 2916 wrote to memory of 1640 2916 Documento di richiesta di preventivo NR_531 28 05 24.exe Documento di richiesta di preventivo NR_531 28 05 24.exe PID 2916 wrote to memory of 1640 2916 Documento di richiesta di preventivo NR_531 28 05 24.exe Documento di richiesta di preventivo NR_531 28 05 24.exe PID 2916 wrote to memory of 1640 2916 Documento di richiesta di preventivo NR_531 28 05 24.exe Documento di richiesta di preventivo NR_531 28 05 24.exe PID 1256 wrote to memory of 2872 1256 Explorer.EXE NAPSTAT.EXE PID 1256 wrote to memory of 2872 1256 Explorer.EXE NAPSTAT.EXE PID 1256 wrote to memory of 2872 1256 Explorer.EXE NAPSTAT.EXE PID 1256 wrote to memory of 2872 1256 Explorer.EXE NAPSTAT.EXE PID 2872 wrote to memory of 2716 2872 NAPSTAT.EXE cmd.exe PID 2872 wrote to memory of 2716 2872 NAPSTAT.EXE cmd.exe PID 2872 wrote to memory of 2716 2872 NAPSTAT.EXE cmd.exe PID 2872 wrote to memory of 2716 2872 NAPSTAT.EXE cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Users\Admin\AppData\Local\Temp\Documento di richiesta di preventivo NR_531 28 05 24.exe"C:\Users\Admin\AppData\Local\Temp\Documento di richiesta di preventivo NR_531 28 05 24.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Documento di richiesta di preventivo NR_531 28 05 24.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1232
-
-
C:\Users\Admin\AppData\Local\Temp\Documento di richiesta di preventivo NR_531 28 05 24.exe"C:\Users\Admin\AppData\Local\Temp\Documento di richiesta di preventivo NR_531 28 05 24.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1640
-
-
-
C:\Windows\SysWOW64\NAPSTAT.EXE"C:\Windows\SysWOW64\NAPSTAT.EXE"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\Documento di richiesta di preventivo NR_531 28 05 24.exe"3⤵
- Deletes itself
PID:2716
-
-