Analysis
-
max time kernel
298s -
max time network
284s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 12:48
Static task
static1
Behavioral task
behavioral1
Sample
BOQ & SPECS-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe
Resource
win7-20241010-en
General
-
Target
BOQ & SPECS-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe
-
Size
691KB
-
MD5
8f91e7ab8e06bf58adf2509e93159a5d
-
SHA1
2d2fea690c15c4bfe9f9ca4c0b8b8cc509d7daac
-
SHA256
5cd64ae8366b7fa1f1dc762013e0fe8e30caa6c6aa50a0df07cf3a953de6749c
-
SHA512
6bd3689dc70b7a033f152e21c02d5c1ce01db3cd7898d884b24762a90ff2c2c52b5b58853797601fdc4d702a2b557e2d86d098fe7084121da464d48907ef856d
-
SSDEEP
12288:sH3wtfRzxWWgA2ymE5HhizN0PUWesw18zm+gem395mSVb2h17pcU:sHMpzxWNbymCHhizqpeDCgeU9Y
Malware Config
Extracted
formbook
4.1
cd36
hongrobert.top
msurmis.online
tormdamageroof.net
riglashenie-svadby.store
otorcycle-loans-84331.bond
ouriptv.info
eportingcfo.top
2019.vip
ysphoto.online
hrivegorevx.info
350yhc.top
mwakop.xyz
antan4d-amp.xyz
pc-marketing-95267.bond
cuway.tours
inshiaward.top
akuzainu.fun
scenario.live
arrowlaboratorio.shop
nline-gaming-13926.bond
uckycmr123.xyz
eal-estate-71071.bond
adofirma.store
370.pictures
el998.top
beq-ytxr.net
ishwashing-jobs-hunt.world
cn.info
scyg.icu
ilca.xyz
nfine.art
idianledger.top
uycarpaylater-02-t1e-01.today
zygm97014.vip
aofkl.top
gro-smart.online
ranino.coffee
ruckingandhauling.net
ikihousecanada.shop
warmsnetwork.xyz
685830426.shop
ourpetbliss.store
issionzyq.site
uanggermany.top
ottostar.site
elding-jobs-snap.world
apsearch.world
an-portfolio.site
atinclubazul.xyz
rojektx.world
nline-advertising-55292.bond
ittlelou.store
sas.live
09ms.com
hl-com-mx.top
ncovc.info
ovemeone.space
otorcycle-loans-32384.bond
aksghfa56.shop
s-nova.net
aycetastytime.online
arkasgaransi.cfd
ome-care-51533.bond
elsyynp.top
amesnow7.online
Signatures
-
Formbook family
-
Formbook payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/4860-11-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/4860-17-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/4860-43-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/412-49-0x00000000010F0000-0x000000000111F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
BOQ & SPECS-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation BOQ & SPECS-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
BOQ & SPECS-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exeBOQ & SPECS-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exesystray.exedescription pid process target process PID 3120 set thread context of 4860 3120 BOQ & SPECS-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe BOQ & SPECS-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe PID 4860 set thread context of 3468 4860 BOQ & SPECS-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe Explorer.EXE PID 4860 set thread context of 3468 4860 BOQ & SPECS-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe Explorer.EXE PID 412 set thread context of 3468 412 systray.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
BOQ & SPECS-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exepowershell.exesystray.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BOQ & SPECS-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language systray.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
BOQ & SPECS-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exepowershell.exesystray.exepid process 4860 BOQ & SPECS-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe 4860 BOQ & SPECS-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe 4860 BOQ & SPECS-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe 4860 BOQ & SPECS-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe 3416 powershell.exe 3416 powershell.exe 4860 BOQ & SPECS-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe 4860 BOQ & SPECS-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe 412 systray.exe 412 systray.exe 412 systray.exe 412 systray.exe 412 systray.exe 412 systray.exe 412 systray.exe 412 systray.exe 412 systray.exe 412 systray.exe 412 systray.exe 412 systray.exe 412 systray.exe 412 systray.exe 412 systray.exe 412 systray.exe 412 systray.exe 412 systray.exe 412 systray.exe 412 systray.exe 412 systray.exe 412 systray.exe 412 systray.exe 412 systray.exe 412 systray.exe 412 systray.exe 412 systray.exe 412 systray.exe 412 systray.exe 412 systray.exe 412 systray.exe 412 systray.exe 412 systray.exe 412 systray.exe 412 systray.exe 412 systray.exe 412 systray.exe 412 systray.exe 412 systray.exe 412 systray.exe 412 systray.exe 412 systray.exe 412 systray.exe 412 systray.exe 412 systray.exe 412 systray.exe 412 systray.exe 412 systray.exe 412 systray.exe 412 systray.exe 412 systray.exe 412 systray.exe 412 systray.exe 412 systray.exe 412 systray.exe 412 systray.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
BOQ & SPECS-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exesystray.exepid process 4860 BOQ & SPECS-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe 4860 BOQ & SPECS-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe 4860 BOQ & SPECS-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe 4860 BOQ & SPECS-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe 412 systray.exe 412 systray.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
BOQ & SPECS-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exepowershell.exeExplorer.EXEsystray.exedescription pid process Token: SeDebugPrivilege 4860 BOQ & SPECS-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe Token: SeDebugPrivilege 3416 powershell.exe Token: SeShutdownPrivilege 3468 Explorer.EXE Token: SeCreatePagefilePrivilege 3468 Explorer.EXE Token: SeDebugPrivilege 412 systray.exe Token: SeShutdownPrivilege 3468 Explorer.EXE Token: SeCreatePagefilePrivilege 3468 Explorer.EXE -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
BOQ & SPECS-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exeExplorer.EXEsystray.exedescription pid process target process PID 3120 wrote to memory of 3416 3120 BOQ & SPECS-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe powershell.exe PID 3120 wrote to memory of 3416 3120 BOQ & SPECS-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe powershell.exe PID 3120 wrote to memory of 3416 3120 BOQ & SPECS-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe powershell.exe PID 3120 wrote to memory of 4860 3120 BOQ & SPECS-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe BOQ & SPECS-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe PID 3120 wrote to memory of 4860 3120 BOQ & SPECS-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe BOQ & SPECS-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe PID 3120 wrote to memory of 4860 3120 BOQ & SPECS-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe BOQ & SPECS-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe PID 3120 wrote to memory of 4860 3120 BOQ & SPECS-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe BOQ & SPECS-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe PID 3120 wrote to memory of 4860 3120 BOQ & SPECS-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe BOQ & SPECS-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe PID 3120 wrote to memory of 4860 3120 BOQ & SPECS-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe BOQ & SPECS-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe PID 3468 wrote to memory of 412 3468 Explorer.EXE systray.exe PID 3468 wrote to memory of 412 3468 Explorer.EXE systray.exe PID 3468 wrote to memory of 412 3468 Explorer.EXE systray.exe PID 412 wrote to memory of 4900 412 systray.exe cmd.exe PID 412 wrote to memory of 4900 412 systray.exe cmd.exe PID 412 wrote to memory of 4900 412 systray.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3468 -
C:\Users\Admin\AppData\Local\Temp\BOQ & SPECS-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe"C:\Users\Admin\AppData\Local\Temp\BOQ & SPECS-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3120 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\BOQ & SPECS-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3416
-
-
C:\Users\Admin\AppData\Local\Temp\BOQ & SPECS-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe"C:\Users\Admin\AppData\Local\Temp\BOQ & SPECS-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4860
-
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:4928
-
-
C:\Windows\SysWOW64\systray.exe"C:\Windows\SysWOW64\systray.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:412 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\BOQ & SPECS-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4900
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82