Analysis
-
max time kernel
146s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
26-11-2024 13:44
Static task
static1
Behavioral task
behavioral1
Sample
N°DEM241126.exe
Resource
win7-20240729-en
General
-
Target
N°DEM241126.exe
-
Size
677KB
-
MD5
a3cb1b29866aaee19b2281f5dd58d19a
-
SHA1
cb21a2d54fcfe1862c5521728060a2aceaeb9d61
-
SHA256
562fb4a84dcb45e2f2266193250ce88e92bc7b8f270868fe10157a6c56de0c33
-
SHA512
f0da99cde645481fa64c59448b837a0d79e91de77fe6b3f1edcfd0684f24024b0c16e262a86c8447c626da7ea2b772bca3d6062c1fdfb5be97f4121dfd35e1c3
-
SSDEEP
12288:mnCb+eCSmuuhAfKogUAECK6yydxD0WFtw8feQSxNhQa6y69I3vk51t:muCnqbAO6rD0WO/aZt
Malware Config
Extracted
formbook
4.1
bc01
epatitis-treatment-26155.bond
52cy67sk.bond
nline-degree-6987776.world
ingxingdiandeng-2033.top
mberbreeze.cyou
48xc300mw.autos
obs-for-seniors-39582.bond
tpetersburg-3-tonn.online
egafon-parser.online
172jh.shop
ltraman.pro
bqfhnys.shop
ntercash24-cad.homes
uhtwister.cloud
alk-in-tubs-27353.bond
ucas-saaad.buzz
oko.events
8080713.xyz
refabricated-homes-74404.bond
inaa.boo
nnevateknoloji.xyz
ar-accident-lawyer-389.today
ianju-fvqh092.vip
ealthandwellnessly.digital
qzxx.top
q8189.top
ecurity-service-22477.bond
ractors-42621.bond
astamadre.shop
tonomushotel.xyz
cowatt.fun
olocaustaffirmer.net
delphi.ltd
mmwinni.buzz
8009.top
nline-gaming-ox-fr.xyz
irtyeffingrancher.info
omotech-dz.net
akemoneyonline.bond
ustbookin.online
eals.lat
irmag.online
eddogbrands.website
oifulcares.net
aming-chair-83359.bond
ewferg.top
areless.net
torygame168.online
y-language-menu.net
iring-cleaners-2507.xyz
inancialenlightment.info
ar-accident-lawyer-389.today
sicologosportugueses.online
ajabandot.website
oidakings.net
2ar1.shop
comedia.lol
kjbrosmm.shop
ffpage.shop
nfluencer-marketing-17923.bond
ebshieldsrenew.live
lkjuy.xyz
lussalesapp.website
hildrens-clothing.today
avada-casino-tlj.buzz
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/2804-13-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2804-16-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2840-23-0x00000000000C0000-0x00000000000EF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 2616 cmd.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
N°DEM241126.exeN°DEM241126.execmmon32.exedescription pid Process procid_target PID 376 set thread context of 2804 376 N°DEM241126.exe 31 PID 2804 set thread context of 1320 2804 N°DEM241126.exe 21 PID 2840 set thread context of 1320 2840 cmmon32.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
powershell.execmmon32.execmd.exeN°DEM241126.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmmon32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language N°DEM241126.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
Processes:
N°DEM241126.exepowershell.execmmon32.exepid Process 2804 N°DEM241126.exe 2804 N°DEM241126.exe 2808 powershell.exe 2840 cmmon32.exe 2840 cmmon32.exe 2840 cmmon32.exe 2840 cmmon32.exe 2840 cmmon32.exe 2840 cmmon32.exe 2840 cmmon32.exe 2840 cmmon32.exe 2840 cmmon32.exe 2840 cmmon32.exe 2840 cmmon32.exe 2840 cmmon32.exe 2840 cmmon32.exe 2840 cmmon32.exe 2840 cmmon32.exe 2840 cmmon32.exe 2840 cmmon32.exe 2840 cmmon32.exe 2840 cmmon32.exe 2840 cmmon32.exe 2840 cmmon32.exe 2840 cmmon32.exe 2840 cmmon32.exe 2840 cmmon32.exe 2840 cmmon32.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid Process 1320 Explorer.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
N°DEM241126.execmmon32.exepid Process 2804 N°DEM241126.exe 2804 N°DEM241126.exe 2804 N°DEM241126.exe 2840 cmmon32.exe 2840 cmmon32.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
N°DEM241126.exepowershell.execmmon32.exedescription pid Process Token: SeDebugPrivilege 2804 N°DEM241126.exe Token: SeDebugPrivilege 2808 powershell.exe Token: SeDebugPrivilege 2840 cmmon32.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
N°DEM241126.exeExplorer.EXEcmmon32.exedescription pid Process procid_target PID 376 wrote to memory of 2808 376 N°DEM241126.exe 30 PID 376 wrote to memory of 2808 376 N°DEM241126.exe 30 PID 376 wrote to memory of 2808 376 N°DEM241126.exe 30 PID 376 wrote to memory of 2808 376 N°DEM241126.exe 30 PID 376 wrote to memory of 2804 376 N°DEM241126.exe 31 PID 376 wrote to memory of 2804 376 N°DEM241126.exe 31 PID 376 wrote to memory of 2804 376 N°DEM241126.exe 31 PID 376 wrote to memory of 2804 376 N°DEM241126.exe 31 PID 376 wrote to memory of 2804 376 N°DEM241126.exe 31 PID 376 wrote to memory of 2804 376 N°DEM241126.exe 31 PID 376 wrote to memory of 2804 376 N°DEM241126.exe 31 PID 1320 wrote to memory of 2840 1320 Explorer.EXE 33 PID 1320 wrote to memory of 2840 1320 Explorer.EXE 33 PID 1320 wrote to memory of 2840 1320 Explorer.EXE 33 PID 1320 wrote to memory of 2840 1320 Explorer.EXE 33 PID 2840 wrote to memory of 2616 2840 cmmon32.exe 34 PID 2840 wrote to memory of 2616 2840 cmmon32.exe 34 PID 2840 wrote to memory of 2616 2840 cmmon32.exe 34 PID 2840 wrote to memory of 2616 2840 cmmon32.exe 34
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Users\Admin\AppData\Local\Temp\N°DEM241126.exe"C:\Users\Admin\AppData\Local\Temp\N°DEM241126.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:376 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\N°DEM241126.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2808
-
-
C:\Users\Admin\AppData\Local\Temp\N°DEM241126.exe"C:\Users\Admin\AppData\Local\Temp\N°DEM241126.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
-
-
C:\Windows\SysWOW64\cmmon32.exe"C:\Windows\SysWOW64\cmmon32.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\N°DEM241126.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2616
-
-