Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-11-2024 14:09
Static task
static1
Behavioral task
behavioral1
Sample
RFQ REF-JTCAJC-QINHP5-TIS-L0009- AL DHAFRA AL JABER - SUPPLY.exe
Resource
win7-20241010-en
General
-
Target
RFQ REF-JTCAJC-QINHP5-TIS-L0009- AL DHAFRA AL JABER - SUPPLY.exe
-
Size
586KB
-
MD5
b8a2fa19e2418d7cb6c857ced026585e
-
SHA1
78e8aad0b3f3caf3058be5caed838fdb1764d233
-
SHA256
089d8381834066449bcd52d04db467353e195fe84745a8d2587bacf93802a706
-
SHA512
1f9525d6bac0c733af02983dcd1d02ad8acefef0d8e159aff498c250ae7e688baf552810e21a04136d7fb8243d8ffefcb493649845f7d9a1880f768be30cbdd1
-
SSDEEP
12288:vRQ9/s0yg2xIBqfmlnT9G5OmLVJ8MjRaEUuyZHYqEQTd1jCoBbBdr3GF8:mqmlnJGEmhHoEQZ1GoBF1q
Malware Config
Extracted
formbook
4.1
cd36
hongrobert.top
msurmis.online
tormdamageroof.net
riglashenie-svadby.store
otorcycle-loans-84331.bond
ouriptv.info
eportingcfo.top
2019.vip
ysphoto.online
hrivegorevx.info
350yhc.top
mwakop.xyz
antan4d-amp.xyz
pc-marketing-95267.bond
cuway.tours
inshiaward.top
akuzainu.fun
scenario.live
arrowlaboratorio.shop
nline-gaming-13926.bond
uckycmr123.xyz
eal-estate-71071.bond
adofirma.store
370.pictures
el998.top
beq-ytxr.net
ishwashing-jobs-hunt.world
cn.info
scyg.icu
ilca.xyz
nfine.art
idianledger.top
uycarpaylater-02-t1e-01.today
zygm97014.vip
aofkl.top
gro-smart.online
ranino.coffee
ruckingandhauling.net
ikihousecanada.shop
warmsnetwork.xyz
685830426.shop
ourpetbliss.store
issionzyq.site
uanggermany.top
ottostar.site
elding-jobs-snap.world
apsearch.world
an-portfolio.site
atinclubazul.xyz
rojektx.world
nline-advertising-55292.bond
ittlelou.store
sas.live
09ms.com
hl-com-mx.top
ncovc.info
ovemeone.space
otorcycle-loans-32384.bond
aksghfa56.shop
s-nova.net
aycetastytime.online
arkasgaransi.cfd
ome-care-51533.bond
elsyynp.top
amesnow7.online
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
resource yara_rule behavioral2/memory/4896-11-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/4896-23-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/1616-69-0x00000000007C0000-0x00000000007EF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2352 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation RFQ REF-JTCAJC-QINHP5-TIS-L0009- AL DHAFRA AL JABER - SUPPLY.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2700 set thread context of 4896 2700 RFQ REF-JTCAJC-QINHP5-TIS-L0009- AL DHAFRA AL JABER - SUPPLY.exe 103 PID 4896 set thread context of 3508 4896 RFQ REF-JTCAJC-QINHP5-TIS-L0009- AL DHAFRA AL JABER - SUPPLY.exe 56 PID 1616 set thread context of 3508 1616 explorer.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RFQ REF-JTCAJC-QINHP5-TIS-L0009- AL DHAFRA AL JABER - SUPPLY.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 50 IoCs
pid Process 4896 RFQ REF-JTCAJC-QINHP5-TIS-L0009- AL DHAFRA AL JABER - SUPPLY.exe 4896 RFQ REF-JTCAJC-QINHP5-TIS-L0009- AL DHAFRA AL JABER - SUPPLY.exe 4896 RFQ REF-JTCAJC-QINHP5-TIS-L0009- AL DHAFRA AL JABER - SUPPLY.exe 4896 RFQ REF-JTCAJC-QINHP5-TIS-L0009- AL DHAFRA AL JABER - SUPPLY.exe 2352 powershell.exe 2352 powershell.exe 1616 explorer.exe 1616 explorer.exe 1616 explorer.exe 1616 explorer.exe 1616 explorer.exe 1616 explorer.exe 1616 explorer.exe 1616 explorer.exe 1616 explorer.exe 1616 explorer.exe 1616 explorer.exe 1616 explorer.exe 1616 explorer.exe 1616 explorer.exe 1616 explorer.exe 1616 explorer.exe 1616 explorer.exe 1616 explorer.exe 1616 explorer.exe 1616 explorer.exe 1616 explorer.exe 1616 explorer.exe 1616 explorer.exe 1616 explorer.exe 1616 explorer.exe 1616 explorer.exe 1616 explorer.exe 1616 explorer.exe 1616 explorer.exe 1616 explorer.exe 1616 explorer.exe 1616 explorer.exe 1616 explorer.exe 1616 explorer.exe 1616 explorer.exe 1616 explorer.exe 1616 explorer.exe 1616 explorer.exe 1616 explorer.exe 1616 explorer.exe 1616 explorer.exe 1616 explorer.exe 1616 explorer.exe 1616 explorer.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 4896 RFQ REF-JTCAJC-QINHP5-TIS-L0009- AL DHAFRA AL JABER - SUPPLY.exe 4896 RFQ REF-JTCAJC-QINHP5-TIS-L0009- AL DHAFRA AL JABER - SUPPLY.exe 4896 RFQ REF-JTCAJC-QINHP5-TIS-L0009- AL DHAFRA AL JABER - SUPPLY.exe 1616 explorer.exe 1616 explorer.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4896 RFQ REF-JTCAJC-QINHP5-TIS-L0009- AL DHAFRA AL JABER - SUPPLY.exe Token: SeDebugPrivilege 2352 powershell.exe Token: SeDebugPrivilege 1616 explorer.exe Token: SeShutdownPrivilege 3508 Explorer.EXE Token: SeCreatePagefilePrivilege 3508 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3508 Explorer.EXE -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2700 wrote to memory of 2352 2700 RFQ REF-JTCAJC-QINHP5-TIS-L0009- AL DHAFRA AL JABER - SUPPLY.exe 101 PID 2700 wrote to memory of 2352 2700 RFQ REF-JTCAJC-QINHP5-TIS-L0009- AL DHAFRA AL JABER - SUPPLY.exe 101 PID 2700 wrote to memory of 2352 2700 RFQ REF-JTCAJC-QINHP5-TIS-L0009- AL DHAFRA AL JABER - SUPPLY.exe 101 PID 2700 wrote to memory of 4896 2700 RFQ REF-JTCAJC-QINHP5-TIS-L0009- AL DHAFRA AL JABER - SUPPLY.exe 103 PID 2700 wrote to memory of 4896 2700 RFQ REF-JTCAJC-QINHP5-TIS-L0009- AL DHAFRA AL JABER - SUPPLY.exe 103 PID 2700 wrote to memory of 4896 2700 RFQ REF-JTCAJC-QINHP5-TIS-L0009- AL DHAFRA AL JABER - SUPPLY.exe 103 PID 2700 wrote to memory of 4896 2700 RFQ REF-JTCAJC-QINHP5-TIS-L0009- AL DHAFRA AL JABER - SUPPLY.exe 103 PID 2700 wrote to memory of 4896 2700 RFQ REF-JTCAJC-QINHP5-TIS-L0009- AL DHAFRA AL JABER - SUPPLY.exe 103 PID 2700 wrote to memory of 4896 2700 RFQ REF-JTCAJC-QINHP5-TIS-L0009- AL DHAFRA AL JABER - SUPPLY.exe 103 PID 3508 wrote to memory of 1616 3508 Explorer.EXE 104 PID 3508 wrote to memory of 1616 3508 Explorer.EXE 104 PID 3508 wrote to memory of 1616 3508 Explorer.EXE 104 PID 1616 wrote to memory of 2904 1616 explorer.exe 105 PID 1616 wrote to memory of 2904 1616 explorer.exe 105 PID 1616 wrote to memory of 2904 1616 explorer.exe 105
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3508 -
C:\Users\Admin\AppData\Local\Temp\RFQ REF-JTCAJC-QINHP5-TIS-L0009- AL DHAFRA AL JABER - SUPPLY.exe"C:\Users\Admin\AppData\Local\Temp\RFQ REF-JTCAJC-QINHP5-TIS-L0009- AL DHAFRA AL JABER - SUPPLY.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\RFQ REF-JTCAJC-QINHP5-TIS-L0009- AL DHAFRA AL JABER - SUPPLY.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2352
-
-
C:\Users\Admin\AppData\Local\Temp\RFQ REF-JTCAJC-QINHP5-TIS-L0009- AL DHAFRA AL JABER - SUPPLY.exe"C:\Users\Admin\AppData\Local\Temp\RFQ REF-JTCAJC-QINHP5-TIS-L0009- AL DHAFRA AL JABER - SUPPLY.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4896
-
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\RFQ REF-JTCAJC-QINHP5-TIS-L0009- AL DHAFRA AL JABER - SUPPLY.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2904
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82