Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2024 13:44
Static task
static1
Behavioral task
behavioral1
Sample
N°DEM241126.exe
Resource
win7-20240729-en
General
-
Target
N°DEM241126.exe
-
Size
677KB
-
MD5
a3cb1b29866aaee19b2281f5dd58d19a
-
SHA1
cb21a2d54fcfe1862c5521728060a2aceaeb9d61
-
SHA256
562fb4a84dcb45e2f2266193250ce88e92bc7b8f270868fe10157a6c56de0c33
-
SHA512
f0da99cde645481fa64c59448b837a0d79e91de77fe6b3f1edcfd0684f24024b0c16e262a86c8447c626da7ea2b772bca3d6062c1fdfb5be97f4121dfd35e1c3
-
SSDEEP
12288:mnCb+eCSmuuhAfKogUAECK6yydxD0WFtw8feQSxNhQa6y69I3vk51t:muCnqbAO6rD0WO/aZt
Malware Config
Extracted
formbook
4.1
bc01
epatitis-treatment-26155.bond
52cy67sk.bond
nline-degree-6987776.world
ingxingdiandeng-2033.top
mberbreeze.cyou
48xc300mw.autos
obs-for-seniors-39582.bond
tpetersburg-3-tonn.online
egafon-parser.online
172jh.shop
ltraman.pro
bqfhnys.shop
ntercash24-cad.homes
uhtwister.cloud
alk-in-tubs-27353.bond
ucas-saaad.buzz
oko.events
8080713.xyz
refabricated-homes-74404.bond
inaa.boo
nnevateknoloji.xyz
ar-accident-lawyer-389.today
ianju-fvqh092.vip
ealthandwellnessly.digital
qzxx.top
q8189.top
ecurity-service-22477.bond
ractors-42621.bond
astamadre.shop
tonomushotel.xyz
cowatt.fun
olocaustaffirmer.net
delphi.ltd
mmwinni.buzz
8009.top
nline-gaming-ox-fr.xyz
irtyeffingrancher.info
omotech-dz.net
akemoneyonline.bond
ustbookin.online
eals.lat
irmag.online
eddogbrands.website
oifulcares.net
aming-chair-83359.bond
ewferg.top
areless.net
torygame168.online
y-language-menu.net
iring-cleaners-2507.xyz
inancialenlightment.info
ar-accident-lawyer-389.today
sicologosportugueses.online
ajabandot.website
oidakings.net
2ar1.shop
comedia.lol
kjbrosmm.shop
ffpage.shop
nfluencer-marketing-17923.bond
ebshieldsrenew.live
lkjuy.xyz
lussalesapp.website
hildrens-clothing.today
avada-casino-tlj.buzz
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/3228-11-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/3228-16-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/1536-71-0x0000000001000000-0x000000000102F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
N°DEM241126.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation N°DEM241126.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
N°DEM241126.exeN°DEM241126.exerundll32.exedescription pid Process procid_target PID 3136 set thread context of 3228 3136 N°DEM241126.exe 91 PID 3228 set thread context of 3448 3228 N°DEM241126.exe 56 PID 1536 set thread context of 3448 1536 rundll32.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
N°DEM241126.exepowershell.exerundll32.execmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language N°DEM241126.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 56 IoCs
Processes:
N°DEM241126.exepowershell.exerundll32.exepid Process 3228 N°DEM241126.exe 3228 N°DEM241126.exe 3228 N°DEM241126.exe 3228 N°DEM241126.exe 5028 powershell.exe 5028 powershell.exe 1536 rundll32.exe 1536 rundll32.exe 1536 rundll32.exe 1536 rundll32.exe 1536 rundll32.exe 1536 rundll32.exe 1536 rundll32.exe 1536 rundll32.exe 1536 rundll32.exe 1536 rundll32.exe 1536 rundll32.exe 1536 rundll32.exe 1536 rundll32.exe 1536 rundll32.exe 1536 rundll32.exe 1536 rundll32.exe 1536 rundll32.exe 1536 rundll32.exe 1536 rundll32.exe 1536 rundll32.exe 1536 rundll32.exe 1536 rundll32.exe 1536 rundll32.exe 1536 rundll32.exe 1536 rundll32.exe 1536 rundll32.exe 1536 rundll32.exe 1536 rundll32.exe 1536 rundll32.exe 1536 rundll32.exe 1536 rundll32.exe 1536 rundll32.exe 1536 rundll32.exe 1536 rundll32.exe 1536 rundll32.exe 1536 rundll32.exe 1536 rundll32.exe 1536 rundll32.exe 1536 rundll32.exe 1536 rundll32.exe 1536 rundll32.exe 1536 rundll32.exe 1536 rundll32.exe 1536 rundll32.exe 1536 rundll32.exe 1536 rundll32.exe 1536 rundll32.exe 1536 rundll32.exe 1536 rundll32.exe 1536 rundll32.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
N°DEM241126.exerundll32.exepid Process 3228 N°DEM241126.exe 3228 N°DEM241126.exe 3228 N°DEM241126.exe 1536 rundll32.exe 1536 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
N°DEM241126.exepowershell.exeExplorer.EXErundll32.exedescription pid Process Token: SeDebugPrivilege 3228 N°DEM241126.exe Token: SeDebugPrivilege 5028 powershell.exe Token: SeShutdownPrivilege 3448 Explorer.EXE Token: SeCreatePagefilePrivilege 3448 Explorer.EXE Token: SeDebugPrivilege 1536 rundll32.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
N°DEM241126.exeExplorer.EXErundll32.exedescription pid Process procid_target PID 3136 wrote to memory of 5028 3136 N°DEM241126.exe 89 PID 3136 wrote to memory of 5028 3136 N°DEM241126.exe 89 PID 3136 wrote to memory of 5028 3136 N°DEM241126.exe 89 PID 3136 wrote to memory of 3228 3136 N°DEM241126.exe 91 PID 3136 wrote to memory of 3228 3136 N°DEM241126.exe 91 PID 3136 wrote to memory of 3228 3136 N°DEM241126.exe 91 PID 3136 wrote to memory of 3228 3136 N°DEM241126.exe 91 PID 3136 wrote to memory of 3228 3136 N°DEM241126.exe 91 PID 3136 wrote to memory of 3228 3136 N°DEM241126.exe 91 PID 3448 wrote to memory of 1536 3448 Explorer.EXE 93 PID 3448 wrote to memory of 1536 3448 Explorer.EXE 93 PID 3448 wrote to memory of 1536 3448 Explorer.EXE 93 PID 1536 wrote to memory of 2888 1536 rundll32.exe 94 PID 1536 wrote to memory of 2888 1536 rundll32.exe 94 PID 1536 wrote to memory of 2888 1536 rundll32.exe 94
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3448 -
C:\Users\Admin\AppData\Local\Temp\N°DEM241126.exe"C:\Users\Admin\AppData\Local\Temp\N°DEM241126.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3136 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\N°DEM241126.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5028
-
-
C:\Users\Admin\AppData\Local\Temp\N°DEM241126.exe"C:\Users\Admin\AppData\Local\Temp\N°DEM241126.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3228
-
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:3968
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\N°DEM241126.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2888
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82