Analysis
-
max time kernel
149s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
01-11-2024 12:09
Static task
static1
Behavioral task
behavioral1
Sample
Zbe-234110098.exe
Resource
win7-20241023-en
General
-
Target
Zbe-234110098.exe
-
Size
922KB
-
MD5
40c37a1b79cfcf7f26d43c7f5209cf55
-
SHA1
d1bb90106ef39250b294e797a1e23115792d409b
-
SHA256
dd9e683eba0236ad1ab942e817163a69ed449c17086613b69f5baad174d2c0c5
-
SHA512
43fd56a4c1692997e491dcc1ad50181a7f38d9a451446721596008b413c6a822da36f8bc7c1336817fb593c93c1d1a2aa5969936606c158e4743a4a03b4cce68
-
SSDEEP
24576:IKfV7ijKZyXX3Y6jWaowoc2aXsr2gahYG4SeO5:IKfVmjKA3fNrTbuGDeK
Malware Config
Extracted
formbook
4.1
m17o
kzqh72.top
arket-obybqq.xyz
afechoice.click
ote-knplpa.xyz
aqgpie.xyz
orker-ornp.xyz
he-beds321.today
ut-nlvv.xyz
31231827.xyz
milymariephotography.net
wquqo.click
veu-where.xyz
mjcpo-pick.xyz
yself-lpnbdl.xyz
austoowagosha.net
ive-wgag.xyz
lay-drift-palace.xyz
old-vubgv.xyz
ideo-shooting-courses.today
ntendsisaiasjazmin.shop
rangphimhay.net
ingsai.top
31231869.xyz
okue-least.xyz
actose-free-nutrition.click
ghu-yourself.xyz
umgi-paper.xyz
koj-themselves.xyz
wax-magazine.xyz
ncenseproln.shop
kpl-0166.top
lygww-box.xyz
espond-sspb.xyz
uniaslot77-azul.click
olisticuniversal.design
rawlstarsbrasil.shop
vvimy.top
igrct-itself.xyz
euauhugonisyallaer.shop
allout76microsoft.shop
oedavn.shop
ovie-vkgei.xyz
ssk-even.xyz
lc.mobi
nyoy-adult.xyz
killup2work.net
1684.app
xecutive-kutoax.xyz
eneration-vxej.xyz
-navi.net
elemqio-ojuu.top
xpl-yet.xyz
uthor-pfndoi.xyz
ecimalplace.net
yikb-vote.xyz
39581.top
ischi-waschi.jetzt
31232158.xyz
ucksvip.top
unstylingt.xyz
pike-volnix.click
5ddc2.xyz
2rbet.mobi
uivlio.xyz
oolgege.top
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/2764-11-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2764-16-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2672-21-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 1488 cmd.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
Zbe-234110098.exeZbe-234110098.exeipconfig.exedescription pid Process procid_target PID 2836 set thread context of 2764 2836 Zbe-234110098.exe 31 PID 2764 set thread context of 1248 2764 Zbe-234110098.exe 21 PID 2672 set thread context of 1248 2672 ipconfig.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Zbe-234110098.exepowershell.exeipconfig.execmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Zbe-234110098.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
Processes:
ipconfig.exepid Process 2672 ipconfig.exe -
Suspicious behavior: EnumeratesProcesses 29 IoCs
Processes:
Zbe-234110098.exepowershell.exeipconfig.exepid Process 2764 Zbe-234110098.exe 2764 Zbe-234110098.exe 2668 powershell.exe 2672 ipconfig.exe 2672 ipconfig.exe 2672 ipconfig.exe 2672 ipconfig.exe 2672 ipconfig.exe 2672 ipconfig.exe 2672 ipconfig.exe 2672 ipconfig.exe 2672 ipconfig.exe 2672 ipconfig.exe 2672 ipconfig.exe 2672 ipconfig.exe 2672 ipconfig.exe 2672 ipconfig.exe 2672 ipconfig.exe 2672 ipconfig.exe 2672 ipconfig.exe 2672 ipconfig.exe 2672 ipconfig.exe 2672 ipconfig.exe 2672 ipconfig.exe 2672 ipconfig.exe 2672 ipconfig.exe 2672 ipconfig.exe 2672 ipconfig.exe 2672 ipconfig.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
Zbe-234110098.exeipconfig.exepid Process 2764 Zbe-234110098.exe 2764 Zbe-234110098.exe 2764 Zbe-234110098.exe 2672 ipconfig.exe 2672 ipconfig.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
Zbe-234110098.exepowershell.exeipconfig.exedescription pid Process Token: SeDebugPrivilege 2764 Zbe-234110098.exe Token: SeDebugPrivilege 2668 powershell.exe Token: SeDebugPrivilege 2672 ipconfig.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
Zbe-234110098.exeExplorer.EXEipconfig.exedescription pid Process procid_target PID 2836 wrote to memory of 2668 2836 Zbe-234110098.exe 30 PID 2836 wrote to memory of 2668 2836 Zbe-234110098.exe 30 PID 2836 wrote to memory of 2668 2836 Zbe-234110098.exe 30 PID 2836 wrote to memory of 2668 2836 Zbe-234110098.exe 30 PID 2836 wrote to memory of 2764 2836 Zbe-234110098.exe 31 PID 2836 wrote to memory of 2764 2836 Zbe-234110098.exe 31 PID 2836 wrote to memory of 2764 2836 Zbe-234110098.exe 31 PID 2836 wrote to memory of 2764 2836 Zbe-234110098.exe 31 PID 2836 wrote to memory of 2764 2836 Zbe-234110098.exe 31 PID 2836 wrote to memory of 2764 2836 Zbe-234110098.exe 31 PID 2836 wrote to memory of 2764 2836 Zbe-234110098.exe 31 PID 1248 wrote to memory of 2672 1248 Explorer.EXE 33 PID 1248 wrote to memory of 2672 1248 Explorer.EXE 33 PID 1248 wrote to memory of 2672 1248 Explorer.EXE 33 PID 1248 wrote to memory of 2672 1248 Explorer.EXE 33 PID 2672 wrote to memory of 1488 2672 ipconfig.exe 34 PID 2672 wrote to memory of 1488 2672 ipconfig.exe 34 PID 2672 wrote to memory of 1488 2672 ipconfig.exe 34 PID 2672 wrote to memory of 1488 2672 ipconfig.exe 34
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Users\Admin\AppData\Local\Temp\Zbe-234110098.exe"C:\Users\Admin\AppData\Local\Temp\Zbe-234110098.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Zbe-234110098.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2668
-
-
C:\Users\Admin\AppData\Local\Temp\Zbe-234110098.exe"C:\Users\Admin\AppData\Local\Temp\Zbe-234110098.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
-
-
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\SysWOW64\ipconfig.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Gathers network information
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\Zbe-234110098.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:1488
-
-