Analysis
-
max time kernel
147s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-12-2024 13:06
Static task
static1
Behavioral task
behavioral1
Sample
Product List and Pictures.scr.exe
Resource
win7-20240903-en
General
-
Target
Product List and Pictures.scr.exe
-
Size
756KB
-
MD5
147579a97da0eca0d7710189aa127157
-
SHA1
fe11ac8a0ddb01d39a5d2614686738d9c9e8a9ff
-
SHA256
264363a6ad5f6720663cd201f8037f0c6f3bfda8216bb8f975e7df9fd9c699b9
-
SHA512
6fd90440b24d239c88ff8264f99b4c434a14b4e1d311579f42d6a0d681acc5e1d00ce593521a68efb168ef6ed7bcb71501a0e1afa6e5bceac4c5107de0d1ef1f
-
SSDEEP
12288:dlMQIaLR0bwS1+ccfxuwdjXtm4DIpeIQt1Ct9qmLwy9EXX++S:NvV18xApjXtm0IpeICCt9VLwFO
Malware Config
Extracted
formbook
4.1
ct27
arehouse-inventory-22552.bond
lead.today
utomation-tools-36376.bond
uizdabarbie.shop
yedzio.xyz
riffinfamily.fun
lashsmm.store
estlumpia.shop
aki777id.best
ilmach.net
ome-care-25437.bond
i404.net
jacp.bid
he-broker.net
quick.biz
ynacloud.xyz
harmant-g.online
f85to5a2x.cyou
pdgkt.bid
at-removal-near-me-103.xyz
oujizz.fyi
oftware-engineering-60706.bond
lexcap.xyz
jwbizjl3p.sbs
ouses-for-sale-4851524.zone
nternet-providers-19459.bond
2b-emirates.net
onotobey.shop
sk-dezzz49.store
91582235.xyz
uankao.tech
kmi14.xyz
ental-implants-39342.bond
h868.net
ental-implants-67929.bond
lotino.xyz
pps-31199.bond
aintkitts.xyz
ximito.info
mrahmed.website
lujro.shop
n.domains
mkgqu.info
ingaepost.live
lutchbrakes.net
hepahamiltons.net
arehouse-inventory-64566.bond
eyss.xyz
elightfullydecadent.store
200mber.fun
fmej.info
lard.xyz
amal888.pro
si-robot.tech
kin-rejuvenation-78159.bond
mjweddingplanners.fun
urhub.xyz
nfluencer-marketing-70434.bond
bl.email
apturethetgc.win
ntangroup.online
eehear.xyz
udiolife.xyz
regnancy-32797.bond
rave.ist
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
resource yara_rule behavioral1/memory/3060-13-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/3060-16-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2504-23-0x00000000000A0000-0x00000000000CF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2632 powershell.exe -
Deletes itself 1 IoCs
pid Process 2984 cmd.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2980 set thread context of 3060 2980 Product List and Pictures.scr.exe 32 PID 3060 set thread context of 1196 3060 Product List and Pictures.scr.exe 21 PID 2504 set thread context of 1196 2504 chkdsk.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Product List and Pictures.scr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chkdsk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier chkdsk.exe -
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 3060 Product List and Pictures.scr.exe 3060 Product List and Pictures.scr.exe 2632 powershell.exe 2504 chkdsk.exe 2504 chkdsk.exe 2504 chkdsk.exe 2504 chkdsk.exe 2504 chkdsk.exe 2504 chkdsk.exe 2504 chkdsk.exe 2504 chkdsk.exe 2504 chkdsk.exe 2504 chkdsk.exe 2504 chkdsk.exe 2504 chkdsk.exe 2504 chkdsk.exe 2504 chkdsk.exe 2504 chkdsk.exe 2504 chkdsk.exe 2504 chkdsk.exe 2504 chkdsk.exe 2504 chkdsk.exe 2504 chkdsk.exe 2504 chkdsk.exe 2504 chkdsk.exe 2504 chkdsk.exe 2504 chkdsk.exe 2504 chkdsk.exe 2504 chkdsk.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 3060 Product List and Pictures.scr.exe 3060 Product List and Pictures.scr.exe 3060 Product List and Pictures.scr.exe 2504 chkdsk.exe 2504 chkdsk.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3060 Product List and Pictures.scr.exe Token: SeDebugPrivilege 2632 powershell.exe Token: SeDebugPrivilege 2504 chkdsk.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2980 wrote to memory of 2632 2980 Product List and Pictures.scr.exe 30 PID 2980 wrote to memory of 2632 2980 Product List and Pictures.scr.exe 30 PID 2980 wrote to memory of 2632 2980 Product List and Pictures.scr.exe 30 PID 2980 wrote to memory of 2632 2980 Product List and Pictures.scr.exe 30 PID 2980 wrote to memory of 3060 2980 Product List and Pictures.scr.exe 32 PID 2980 wrote to memory of 3060 2980 Product List and Pictures.scr.exe 32 PID 2980 wrote to memory of 3060 2980 Product List and Pictures.scr.exe 32 PID 2980 wrote to memory of 3060 2980 Product List and Pictures.scr.exe 32 PID 2980 wrote to memory of 3060 2980 Product List and Pictures.scr.exe 32 PID 2980 wrote to memory of 3060 2980 Product List and Pictures.scr.exe 32 PID 2980 wrote to memory of 3060 2980 Product List and Pictures.scr.exe 32 PID 1196 wrote to memory of 2504 1196 Explorer.EXE 34 PID 1196 wrote to memory of 2504 1196 Explorer.EXE 34 PID 1196 wrote to memory of 2504 1196 Explorer.EXE 34 PID 1196 wrote to memory of 2504 1196 Explorer.EXE 34 PID 2504 wrote to memory of 2984 2504 chkdsk.exe 35 PID 2504 wrote to memory of 2984 2504 chkdsk.exe 35 PID 2504 wrote to memory of 2984 2504 chkdsk.exe 35 PID 2504 wrote to memory of 2984 2504 chkdsk.exe 35
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Users\Admin\AppData\Local\Temp\Product List and Pictures.scr.exe"C:\Users\Admin\AppData\Local\Temp\Product List and Pictures.scr.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Product List and Pictures.scr.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2632
-
-
C:\Users\Admin\AppData\Local\Temp\Product List and Pictures.scr.exe"C:\Users\Admin\AppData\Local\Temp\Product List and Pictures.scr.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3060
-
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:2992
-
-
C:\Windows\SysWOW64\chkdsk.exe"C:\Windows\SysWOW64\chkdsk.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\Product List and Pictures.scr.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2984
-
-