Analysis
-
max time kernel
148s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-09-2024 14:02
Static task
static1
Behavioral task
behavioral1
Sample
PO-13228.exe
Resource
win7-20240903-en
General
-
Target
PO-13228.exe
-
Size
576KB
-
MD5
7038d7c37a57257518528cf5fc50dc1a
-
SHA1
0b352e9757af7c23439ec521171b2e05813bfe16
-
SHA256
0e95933b378d0fbe6e132bab051ab9a3ab4fa3332828e72a0133749c1150b79f
-
SHA512
ebdd545d9b8260b827376b6b70b47ffdc19eb32ee72acc16339c1af8bf6671e843019519ab03fa6058bc4c449bbfb7f8f129a13ef0f01ddbbc0fe9c718ad9c3c
-
SSDEEP
12288:0/JWqjqYBkH47mWq6fJqYQqxPcTO2DieaVTNeBz6Zwq:0YpUkg9qNqhcT8eINF
Malware Config
Extracted
formbook
4.1
m10i
rmani.today
ifebork.xyz
randovation.net
itchen-remodeling-65686.bond
himu.world
reverie.net
9038.top
rowahome.live
obility-scooters-63189.bond
iangchunqiu.top
yhd.fun
eniorsforseniors.biz
z9zs2.shop
kkjinni.buzz
22av373vu.autos
allnyy.fun
qst.digital
rcap.info
745.top
earfulabjectshirkwashclothe.cfd
ntercadpay24.buzz
s8888.cyou
nder168.xyz
all-panels-33592.bond
hristopher-saaac.buzz
mba-online-us-726.online
ddnzctx.skin
rkuvatov.online
63ce562zy.bond
averickhealth.online
earing-clinic-support.xyz
athroom-remodeling-33073.bond
erkalo-champion-casino-esx.buzz
z0725d9ajj.cloud
ental-health-34951.bond
yfish.info
dmstandard.net
ood-packing-job-ww3.today
u263.top
olototo.website
blezuy.xyz
jamiliakha.online
otorcycle-license-80718.bond
orazon.group
uberginefoesgfl.shop
mlprod.vip
1lotary.fun
antacatalina.info
rody-paaac.buzz
nline-teaching-41955.bond
x91589.lol
aradisosogrenciyurdu.xyz
ymigrationdocuments.net
ortalsaludvida.online
tyhbv.xyz
2zd3.bond
okuj2346.vip
oolster.shop
lairnso.top
789.xyz
iepenstock-luedenscheid.audi
hittonrealty.net
ransfer-wise.net
hathamhouse.digital
assioninstitute.online
Signatures
-
Formbook payload 3 IoCs
resource yara_rule behavioral1/memory/2704-11-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2704-19-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2772-21-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2812 powershell.exe -
Deletes itself 1 IoCs
pid Process 2620 cmd.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1672 set thread context of 2704 1672 PO-13228.exe 30 PID 2704 set thread context of 1200 2704 PO-13228.exe 21 PID 2772 set thread context of 1200 2772 explorer.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PO-13228.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 2704 PO-13228.exe 2704 PO-13228.exe 2812 powershell.exe 2772 explorer.exe 2772 explorer.exe 2772 explorer.exe 2772 explorer.exe 2772 explorer.exe 2772 explorer.exe 2772 explorer.exe 2772 explorer.exe 2772 explorer.exe 2772 explorer.exe 2772 explorer.exe 2772 explorer.exe 2772 explorer.exe 2772 explorer.exe 2772 explorer.exe 2772 explorer.exe 2772 explorer.exe 2772 explorer.exe 2772 explorer.exe 2772 explorer.exe 2772 explorer.exe 2772 explorer.exe 2772 explorer.exe 2772 explorer.exe 2772 explorer.exe 2772 explorer.exe 2772 explorer.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2704 PO-13228.exe 2704 PO-13228.exe 2704 PO-13228.exe 2772 explorer.exe 2772 explorer.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2704 PO-13228.exe Token: SeDebugPrivilege 2812 powershell.exe Token: SeDebugPrivilege 2772 explorer.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 1672 wrote to memory of 2812 1672 PO-13228.exe 28 PID 1672 wrote to memory of 2812 1672 PO-13228.exe 28 PID 1672 wrote to memory of 2812 1672 PO-13228.exe 28 PID 1672 wrote to memory of 2812 1672 PO-13228.exe 28 PID 1672 wrote to memory of 2704 1672 PO-13228.exe 30 PID 1672 wrote to memory of 2704 1672 PO-13228.exe 30 PID 1672 wrote to memory of 2704 1672 PO-13228.exe 30 PID 1672 wrote to memory of 2704 1672 PO-13228.exe 30 PID 1672 wrote to memory of 2704 1672 PO-13228.exe 30 PID 1672 wrote to memory of 2704 1672 PO-13228.exe 30 PID 1672 wrote to memory of 2704 1672 PO-13228.exe 30 PID 1200 wrote to memory of 2772 1200 Explorer.EXE 31 PID 1200 wrote to memory of 2772 1200 Explorer.EXE 31 PID 1200 wrote to memory of 2772 1200 Explorer.EXE 31 PID 1200 wrote to memory of 2772 1200 Explorer.EXE 31 PID 2772 wrote to memory of 2620 2772 explorer.exe 32 PID 2772 wrote to memory of 2620 2772 explorer.exe 32 PID 2772 wrote to memory of 2620 2772 explorer.exe 32 PID 2772 wrote to memory of 2620 2772 explorer.exe 32
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Users\Admin\AppData\Local\Temp\PO-13228.exe"C:\Users\Admin\AppData\Local\Temp\PO-13228.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PO-13228.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2812
-
-
C:\Users\Admin\AppData\Local\Temp\PO-13228.exe"C:\Users\Admin\AppData\Local\Temp\PO-13228.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2704
-
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\PO-13228.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2620
-
-