Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
22-09-2024 14:02
Static task
static1
Behavioral task
behavioral1
Sample
PO-13228.exe
Resource
win7-20240903-en
General
-
Target
PO-13228.exe
-
Size
576KB
-
MD5
7038d7c37a57257518528cf5fc50dc1a
-
SHA1
0b352e9757af7c23439ec521171b2e05813bfe16
-
SHA256
0e95933b378d0fbe6e132bab051ab9a3ab4fa3332828e72a0133749c1150b79f
-
SHA512
ebdd545d9b8260b827376b6b70b47ffdc19eb32ee72acc16339c1af8bf6671e843019519ab03fa6058bc4c449bbfb7f8f129a13ef0f01ddbbc0fe9c718ad9c3c
-
SSDEEP
12288:0/JWqjqYBkH47mWq6fJqYQqxPcTO2DieaVTNeBz6Zwq:0YpUkg9qNqhcT8eINF
Malware Config
Extracted
formbook
4.1
m10i
rmani.today
ifebork.xyz
randovation.net
itchen-remodeling-65686.bond
himu.world
reverie.net
9038.top
rowahome.live
obility-scooters-63189.bond
iangchunqiu.top
yhd.fun
eniorsforseniors.biz
z9zs2.shop
kkjinni.buzz
22av373vu.autos
allnyy.fun
qst.digital
rcap.info
745.top
earfulabjectshirkwashclothe.cfd
ntercadpay24.buzz
s8888.cyou
nder168.xyz
all-panels-33592.bond
hristopher-saaac.buzz
mba-online-us-726.online
ddnzctx.skin
rkuvatov.online
63ce562zy.bond
averickhealth.online
earing-clinic-support.xyz
athroom-remodeling-33073.bond
erkalo-champion-casino-esx.buzz
z0725d9ajj.cloud
ental-health-34951.bond
yfish.info
dmstandard.net
ood-packing-job-ww3.today
u263.top
olototo.website
blezuy.xyz
jamiliakha.online
otorcycle-license-80718.bond
orazon.group
uberginefoesgfl.shop
mlprod.vip
1lotary.fun
antacatalina.info
rody-paaac.buzz
nline-teaching-41955.bond
x91589.lol
aradisosogrenciyurdu.xyz
ymigrationdocuments.net
ortalsaludvida.online
tyhbv.xyz
2zd3.bond
okuj2346.vip
oolster.shop
lairnso.top
789.xyz
iepenstock-luedenscheid.audi
hittonrealty.net
ransfer-wise.net
hathamhouse.digital
assioninstitute.online
Signatures
-
Formbook payload 4 IoCs
resource yara_rule behavioral2/memory/1972-11-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/1972-16-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/1972-68-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/4260-73-0x00000000010E0000-0x000000000110F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1288 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation PO-13228.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 5056 set thread context of 1972 5056 PO-13228.exe 92 PID 1972 set thread context of 3464 1972 PO-13228.exe 56 PID 1972 set thread context of 3464 1972 PO-13228.exe 56 PID 4260 set thread context of 3464 4260 control.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PO-13228.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language control.exe -
Suspicious behavior: EnumeratesProcesses 58 IoCs
pid Process 1972 PO-13228.exe 1972 PO-13228.exe 1972 PO-13228.exe 1972 PO-13228.exe 1288 powershell.exe 1288 powershell.exe 1972 PO-13228.exe 1972 PO-13228.exe 4260 control.exe 4260 control.exe 4260 control.exe 4260 control.exe 4260 control.exe 4260 control.exe 4260 control.exe 4260 control.exe 4260 control.exe 4260 control.exe 4260 control.exe 4260 control.exe 4260 control.exe 4260 control.exe 4260 control.exe 4260 control.exe 4260 control.exe 4260 control.exe 4260 control.exe 4260 control.exe 4260 control.exe 4260 control.exe 4260 control.exe 4260 control.exe 4260 control.exe 4260 control.exe 4260 control.exe 4260 control.exe 4260 control.exe 4260 control.exe 4260 control.exe 4260 control.exe 4260 control.exe 4260 control.exe 4260 control.exe 4260 control.exe 4260 control.exe 4260 control.exe 4260 control.exe 4260 control.exe 4260 control.exe 4260 control.exe 4260 control.exe 4260 control.exe 4260 control.exe 4260 control.exe 4260 control.exe 4260 control.exe 4260 control.exe 4260 control.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 1972 PO-13228.exe 1972 PO-13228.exe 1972 PO-13228.exe 1972 PO-13228.exe 4260 control.exe 4260 control.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1972 PO-13228.exe Token: SeDebugPrivilege 1288 powershell.exe Token: SeShutdownPrivilege 3464 Explorer.EXE Token: SeCreatePagefilePrivilege 3464 Explorer.EXE Token: SeDebugPrivilege 4260 control.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 5056 wrote to memory of 1288 5056 PO-13228.exe 90 PID 5056 wrote to memory of 1288 5056 PO-13228.exe 90 PID 5056 wrote to memory of 1288 5056 PO-13228.exe 90 PID 5056 wrote to memory of 1972 5056 PO-13228.exe 92 PID 5056 wrote to memory of 1972 5056 PO-13228.exe 92 PID 5056 wrote to memory of 1972 5056 PO-13228.exe 92 PID 5056 wrote to memory of 1972 5056 PO-13228.exe 92 PID 5056 wrote to memory of 1972 5056 PO-13228.exe 92 PID 5056 wrote to memory of 1972 5056 PO-13228.exe 92 PID 3464 wrote to memory of 4260 3464 Explorer.EXE 93 PID 3464 wrote to memory of 4260 3464 Explorer.EXE 93 PID 3464 wrote to memory of 4260 3464 Explorer.EXE 93 PID 4260 wrote to memory of 5112 4260 control.exe 94 PID 4260 wrote to memory of 5112 4260 control.exe 94 PID 4260 wrote to memory of 5112 4260 control.exe 94
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3464 -
C:\Users\Admin\AppData\Local\Temp\PO-13228.exe"C:\Users\Admin\AppData\Local\Temp\PO-13228.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5056 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PO-13228.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1288
-
-
C:\Users\Admin\AppData\Local\Temp\PO-13228.exe"C:\Users\Admin\AppData\Local\Temp\PO-13228.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1972
-
-
-
C:\Windows\SysWOW64\control.exe"C:\Windows\SysWOW64\control.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4260 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\PO-13228.exe"3⤵
- System Location Discovery: System Language Discovery
PID:5112
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82