Analysis
-
max time kernel
146s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
13-11-2024 02:56
Static task
static1
Behavioral task
behavioral1
Sample
d079862ef124c7736c9321485c30fa19a7c944ac81bc683d123c1aa6c50414a5.exe
Resource
win7-20240729-en
General
-
Target
d079862ef124c7736c9321485c30fa19a7c944ac81bc683d123c1aa6c50414a5.exe
-
Size
586KB
-
MD5
46827077a4c07d354de20e2e85e06d4f
-
SHA1
056f6f4f2dc98b4d184408377f91cb4296030245
-
SHA256
d079862ef124c7736c9321485c30fa19a7c944ac81bc683d123c1aa6c50414a5
-
SHA512
ccd3b5c9acab1024fd0b11876b0716c0839d9e308a9a854ed2b93bb6a22f06efa4826d0d5a4ba23428d12f25290d4fa5bb35992dff6b7b004ba6c1eca91b6a05
-
SSDEEP
12288:c0nsD9cyVPu1VOsaA+0/vOamqspcedULkqnb4:vnccydu10BOsp9Zqnb4
Malware Config
Extracted
formbook
4.1
md49
enithpro.shop
utozeed.agency
ornpicsbd.xyz
82yjj301.top
kphone.online
3ccha73hdl5.shop
seinow.online
usurrofest.info
2ads2s2.top
oritskul.net
etlivecasino.bet
erts.navy
anieubezpieczenia.online
dyhph1020pm.top
paceglide.space
ibmedia.net
arwyking.icu
soriaticarthritis101.today
earopia.shop
gctg2qt4h.top
bud.studio
vory.pet
likogames.top
igglyjellybean.buzz
enericotr.online
uid.wtf
uturefindsstudio.store
qq6f7.asia
000226.xyz
dmksnfkvnkamddddsss05.sbs
levateacri.shop
reativeplayfulness.xyz
uvy.site
tm.boutique
hequedhornyboob.sbs
kiustx.shop
oatsystem.online
obike.online
ome-care-21144.bond
ellnessboxfrance.shop
hecandidcollective.net
45408.vip
ytj.lat
nline-advertising-67741.bond
iseforce.info
lovxip.xyz
nz75.top
mn17563.info
v6-gpmtn.net
olo-bryle.info
edicalaesthetictreatment.net
exttohashtag.online
oloreklama.biz
5519.one
ayfinalizepagamento.site
udryashki.shop
kesportsap.shop
entalentspublishing.music
2072.vip
ettadrive.app
hecarpentersshopwj.shop
arehouse-inventory-92272.bond
majinesia.cloud
ardenglowliving.site
istorted.app
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/2860-13-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2860-21-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2704-23-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 3 IoCs
Processes:
d079862ef124c7736c9321485c30fa19a7c944ac81bc683d123c1aa6c50414a5.exevbc.exeipconfig.exedescription pid process target process PID 2888 set thread context of 2860 2888 d079862ef124c7736c9321485c30fa19a7c944ac81bc683d123c1aa6c50414a5.exe vbc.exe PID 2860 set thread context of 1208 2860 vbc.exe Explorer.EXE PID 2704 set thread context of 1208 2704 ipconfig.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
ipconfig.execmd.exed079862ef124c7736c9321485c30fa19a7c944ac81bc683d123c1aa6c50414a5.exepowershell.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d079862ef124c7736c9321485c30fa19a7c944ac81bc683d123c1aa6c50414a5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
Processes:
ipconfig.exepid process 2704 ipconfig.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
Processes:
d079862ef124c7736c9321485c30fa19a7c944ac81bc683d123c1aa6c50414a5.exevbc.exepowershell.exeipconfig.exepid process 2888 d079862ef124c7736c9321485c30fa19a7c944ac81bc683d123c1aa6c50414a5.exe 2888 d079862ef124c7736c9321485c30fa19a7c944ac81bc683d123c1aa6c50414a5.exe 2860 vbc.exe 2860 vbc.exe 2808 powershell.exe 2704 ipconfig.exe 2704 ipconfig.exe 2704 ipconfig.exe 2704 ipconfig.exe 2704 ipconfig.exe 2704 ipconfig.exe 2704 ipconfig.exe 2704 ipconfig.exe 2704 ipconfig.exe 2704 ipconfig.exe 2704 ipconfig.exe 2704 ipconfig.exe 2704 ipconfig.exe 2704 ipconfig.exe 2704 ipconfig.exe 2704 ipconfig.exe 2704 ipconfig.exe 2704 ipconfig.exe 2704 ipconfig.exe 2704 ipconfig.exe 2704 ipconfig.exe 2704 ipconfig.exe 2704 ipconfig.exe 2704 ipconfig.exe 2704 ipconfig.exe 2704 ipconfig.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
vbc.exeipconfig.exepid process 2860 vbc.exe 2860 vbc.exe 2860 vbc.exe 2704 ipconfig.exe 2704 ipconfig.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
d079862ef124c7736c9321485c30fa19a7c944ac81bc683d123c1aa6c50414a5.exevbc.exepowershell.exeipconfig.exedescription pid process Token: SeDebugPrivilege 2888 d079862ef124c7736c9321485c30fa19a7c944ac81bc683d123c1aa6c50414a5.exe Token: SeDebugPrivilege 2860 vbc.exe Token: SeDebugPrivilege 2808 powershell.exe Token: SeDebugPrivilege 2704 ipconfig.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
d079862ef124c7736c9321485c30fa19a7c944ac81bc683d123c1aa6c50414a5.exeExplorer.EXEipconfig.exedescription pid process target process PID 2888 wrote to memory of 2808 2888 d079862ef124c7736c9321485c30fa19a7c944ac81bc683d123c1aa6c50414a5.exe powershell.exe PID 2888 wrote to memory of 2808 2888 d079862ef124c7736c9321485c30fa19a7c944ac81bc683d123c1aa6c50414a5.exe powershell.exe PID 2888 wrote to memory of 2808 2888 d079862ef124c7736c9321485c30fa19a7c944ac81bc683d123c1aa6c50414a5.exe powershell.exe PID 2888 wrote to memory of 2808 2888 d079862ef124c7736c9321485c30fa19a7c944ac81bc683d123c1aa6c50414a5.exe powershell.exe PID 2888 wrote to memory of 2860 2888 d079862ef124c7736c9321485c30fa19a7c944ac81bc683d123c1aa6c50414a5.exe vbc.exe PID 2888 wrote to memory of 2860 2888 d079862ef124c7736c9321485c30fa19a7c944ac81bc683d123c1aa6c50414a5.exe vbc.exe PID 2888 wrote to memory of 2860 2888 d079862ef124c7736c9321485c30fa19a7c944ac81bc683d123c1aa6c50414a5.exe vbc.exe PID 2888 wrote to memory of 2860 2888 d079862ef124c7736c9321485c30fa19a7c944ac81bc683d123c1aa6c50414a5.exe vbc.exe PID 2888 wrote to memory of 2860 2888 d079862ef124c7736c9321485c30fa19a7c944ac81bc683d123c1aa6c50414a5.exe vbc.exe PID 2888 wrote to memory of 2860 2888 d079862ef124c7736c9321485c30fa19a7c944ac81bc683d123c1aa6c50414a5.exe vbc.exe PID 2888 wrote to memory of 2860 2888 d079862ef124c7736c9321485c30fa19a7c944ac81bc683d123c1aa6c50414a5.exe vbc.exe PID 1208 wrote to memory of 2704 1208 Explorer.EXE ipconfig.exe PID 1208 wrote to memory of 2704 1208 Explorer.EXE ipconfig.exe PID 1208 wrote to memory of 2704 1208 Explorer.EXE ipconfig.exe PID 1208 wrote to memory of 2704 1208 Explorer.EXE ipconfig.exe PID 2704 wrote to memory of 2672 2704 ipconfig.exe cmd.exe PID 2704 wrote to memory of 2672 2704 ipconfig.exe cmd.exe PID 2704 wrote to memory of 2672 2704 ipconfig.exe cmd.exe PID 2704 wrote to memory of 2672 2704 ipconfig.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Users\Admin\AppData\Local\Temp\d079862ef124c7736c9321485c30fa19a7c944ac81bc683d123c1aa6c50414a5.exe"C:\Users\Admin\AppData\Local\Temp\d079862ef124c7736c9321485c30fa19a7c944ac81bc683d123c1aa6c50414a5.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\d079862ef124c7736c9321485c30fa19a7c944ac81bc683d123c1aa6c50414a5.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2808
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2860
-
-
-
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\SysWOW64\ipconfig.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Gathers network information
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2672
-
-