Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
20-09-2024 08:23
Static task
static1
Behavioral task
behavioral1
Sample
48de7633a9738c2392d6a449f59fcbcb.exe
Resource
win7-20240704-en
General
-
Target
48de7633a9738c2392d6a449f59fcbcb.exe
-
Size
1.6MB
-
MD5
48de7633a9738c2392d6a449f59fcbcb
-
SHA1
f30905ce8f900e86f67d27bda53e1e8e42885356
-
SHA256
d722071e87692ef2f7b94aa22e2b5153219dea78de81315b8fdaf18a3dc4cf6a
-
SHA512
e8976d81a2d0039a90ccb5ddfc5dc86e541b59625a0f3901e6e3a422e1873290f8bcc936fa27b53b56411c9fc98bb7eac90f58c9b31d2d2c6750a40dece0bea2
-
SSDEEP
49152:IAodtaG9kS2U84B+FLan9k5TRM9zlFVjrW22:Y/B1x2
Malware Config
Extracted
formbook
4.1
kmge
jia0752d.com
cq0jt.sbs
whimsicalweddingrentals.com
meetsex-here.life
hhe-crv220.com
bedbillionaire.com
soycmo.com
mrawkward.xyz
11ramshornroad.com
motoyonaturals.com
thischicloves.com
gacorbet.pro
ihsanid.com
pancaketurner.com
santanarstore.com
cr3dtv.com
negotools.com
landfillequip.com
sejasuapropriachefe.com
diamant-verkopen.store
builtonmybrother.art
teoti.beauty
kickssoccercamp.com
chickfrau.com
compare-energy.com
icvp5o.xyz
susan-writes.com
dropletcoin.com
sivertool.com
sup-25987659.com
weedz-seeds.today
agritamaperkasaindonesia.com
safwankhalil.com
jm2s8a3mz.com
wfjwjm.com
be-heatpumps.life
hcwoodpanel.com
n5l780.com
mandalah.art
szexvideokingyen.sbs
justinroemmick.com
thecoolkidsdontfitin.com
gsolartech.com
swisswearables.com
chicagocarpetcleaneril.com
terrazahills-cbre.com
santatainha.com
sacksmantenimiento.store
wzhem.rest
shearwaterpembrokeshire.com
baansantiburi.com
mid-size-suv-87652.com
solunchina.com
nandos.moe
blucretebistro.com
identificatiekvk.digital
8772876.com
longfangyun.com
litblacklit.com
mobilferrari.com
zeeedajewelermusic.com
allenbach.swiss
industrialrevolution.ink
cmgamingtrack.com
a2zglobalimports.com
Signatures
-
Formbook payload 1 IoCs
resource yara_rule behavioral2/memory/3276-16-0x0000000000400000-0x000000000042F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2780 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation 48de7633a9738c2392d6a449f59fcbcb.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2012 set thread context of 3276 2012 48de7633a9738c2392d6a449f59fcbcb.exe 86 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4352 3276 WerFault.exe 86 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2780 powershell.exe 2780 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2012 48de7633a9738c2392d6a449f59fcbcb.exe Token: SeDebugPrivilege 2780 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2012 wrote to memory of 2780 2012 48de7633a9738c2392d6a449f59fcbcb.exe 83 PID 2012 wrote to memory of 2780 2012 48de7633a9738c2392d6a449f59fcbcb.exe 83 PID 2012 wrote to memory of 4316 2012 48de7633a9738c2392d6a449f59fcbcb.exe 85 PID 2012 wrote to memory of 4316 2012 48de7633a9738c2392d6a449f59fcbcb.exe 85 PID 2012 wrote to memory of 4316 2012 48de7633a9738c2392d6a449f59fcbcb.exe 85 PID 2012 wrote to memory of 4316 2012 48de7633a9738c2392d6a449f59fcbcb.exe 85 PID 2012 wrote to memory of 3276 2012 48de7633a9738c2392d6a449f59fcbcb.exe 86 PID 2012 wrote to memory of 3276 2012 48de7633a9738c2392d6a449f59fcbcb.exe 86 PID 2012 wrote to memory of 3276 2012 48de7633a9738c2392d6a449f59fcbcb.exe 86 PID 2012 wrote to memory of 3276 2012 48de7633a9738c2392d6a449f59fcbcb.exe 86 PID 2012 wrote to memory of 3276 2012 48de7633a9738c2392d6a449f59fcbcb.exe 86 PID 2012 wrote to memory of 3276 2012 48de7633a9738c2392d6a449f59fcbcb.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\48de7633a9738c2392d6a449f59fcbcb.exe"C:\Users\Admin\AppData\Local\Temp\48de7633a9738c2392d6a449f59fcbcb.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2780
-
-
C:\Windows\System32\svchost.exe"C:\Windows\System32\svchost.exe"2⤵PID:4316
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"2⤵PID:3276
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3276 -s 203⤵
- Program crash
PID:4352
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3276 -ip 32761⤵PID:2148
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82