Analysis
-
max time kernel
146s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
19-12-2024 12:29
Static task
static1
Behavioral task
behavioral1
Sample
Virement 191224.exe
Resource
win7-20241023-en
General
-
Target
Virement 191224.exe
-
Size
873KB
-
MD5
63688ea9f539640282554416cb4a4cf4
-
SHA1
13cb5b6dd5a5e50648268488532bab045ea6f1fd
-
SHA256
9f2603a2476a025f43bfccc2b2183dd6b002b2fd82f440ae241cc5df7d8a2942
-
SHA512
d6997ac0072582f383fb585a48df62d84731647b170c287267ae3cedd9cb39d26f7e2bf0aab6929823aeb67cd3261f847c5e8bd91b1f679be7640cf04cc240ab
-
SSDEEP
12288:A7m348f2uE1zDqqc41vfOpWBidNNwOHL/hHod0NGPYzwyBP2n50ZILIE8f2:c9u2uOspAidNNrlIozdYnGau2
Malware Config
Extracted
formbook
4.1
bc01
epatitis-treatment-26155.bond
52cy67sk.bond
nline-degree-6987776.world
ingxingdiandeng-2033.top
mberbreeze.cyou
48xc300mw.autos
obs-for-seniors-39582.bond
tpetersburg-3-tonn.online
egafon-parser.online
172jh.shop
ltraman.pro
bqfhnys.shop
ntercash24-cad.homes
uhtwister.cloud
alk-in-tubs-27353.bond
ucas-saaad.buzz
oko.events
8080713.xyz
refabricated-homes-74404.bond
inaa.boo
nnevateknoloji.xyz
ar-accident-lawyer-389.today
ianju-fvqh092.vip
ealthandwellnessly.digital
qzxx.top
q8189.top
ecurity-service-22477.bond
ractors-42621.bond
astamadre.shop
tonomushotel.xyz
cowatt.fun
olocaustaffirmer.net
delphi.ltd
mmwinni.buzz
8009.top
nline-gaming-ox-fr.xyz
irtyeffingrancher.info
omotech-dz.net
akemoneyonline.bond
ustbookin.online
eals.lat
irmag.online
eddogbrands.website
oifulcares.net
aming-chair-83359.bond
ewferg.top
areless.net
torygame168.online
y-language-menu.net
iring-cleaners-2507.xyz
inancialenlightment.info
ar-accident-lawyer-389.today
sicologosportugueses.online
ajabandot.website
oidakings.net
2ar1.shop
comedia.lol
kjbrosmm.shop
ffpage.shop
nfluencer-marketing-17923.bond
ebshieldsrenew.live
lkjuy.xyz
lussalesapp.website
hildrens-clothing.today
avada-casino-tlj.buzz
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
resource yara_rule behavioral1/memory/2964-14-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2964-17-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/3000-25-0x0000000000070000-0x000000000009F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2920 powershell.exe -
Deletes itself 1 IoCs
pid Process 2720 cmd.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1048 set thread context of 2964 1048 Virement 191224.exe 33 PID 2964 set thread context of 1100 2964 Virement 191224.exe 18 PID 3000 set thread context of 1100 3000 cscript.exe 18 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Virement 191224.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 2964 Virement 191224.exe 2964 Virement 191224.exe 2920 powershell.exe 3000 cscript.exe 3000 cscript.exe 3000 cscript.exe 3000 cscript.exe 3000 cscript.exe 3000 cscript.exe 3000 cscript.exe 3000 cscript.exe 3000 cscript.exe 3000 cscript.exe 3000 cscript.exe 3000 cscript.exe 3000 cscript.exe 3000 cscript.exe 3000 cscript.exe 3000 cscript.exe 3000 cscript.exe 3000 cscript.exe 3000 cscript.exe 3000 cscript.exe 3000 cscript.exe 3000 cscript.exe 3000 cscript.exe 3000 cscript.exe 3000 cscript.exe 3000 cscript.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2964 Virement 191224.exe 2964 Virement 191224.exe 2964 Virement 191224.exe 3000 cscript.exe 3000 cscript.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2964 Virement 191224.exe Token: SeDebugPrivilege 2920 powershell.exe Token: SeDebugPrivilege 3000 cscript.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 1048 wrote to memory of 2920 1048 Virement 191224.exe 31 PID 1048 wrote to memory of 2920 1048 Virement 191224.exe 31 PID 1048 wrote to memory of 2920 1048 Virement 191224.exe 31 PID 1048 wrote to memory of 2920 1048 Virement 191224.exe 31 PID 1048 wrote to memory of 2964 1048 Virement 191224.exe 33 PID 1048 wrote to memory of 2964 1048 Virement 191224.exe 33 PID 1048 wrote to memory of 2964 1048 Virement 191224.exe 33 PID 1048 wrote to memory of 2964 1048 Virement 191224.exe 33 PID 1048 wrote to memory of 2964 1048 Virement 191224.exe 33 PID 1048 wrote to memory of 2964 1048 Virement 191224.exe 33 PID 1048 wrote to memory of 2964 1048 Virement 191224.exe 33 PID 1100 wrote to memory of 3000 1100 Explorer.EXE 34 PID 1100 wrote to memory of 3000 1100 Explorer.EXE 34 PID 1100 wrote to memory of 3000 1100 Explorer.EXE 34 PID 1100 wrote to memory of 3000 1100 Explorer.EXE 34 PID 3000 wrote to memory of 2720 3000 cscript.exe 35 PID 3000 wrote to memory of 2720 3000 cscript.exe 35 PID 3000 wrote to memory of 2720 3000 cscript.exe 35 PID 3000 wrote to memory of 2720 3000 cscript.exe 35
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\Users\Admin\AppData\Local\Temp\Virement 191224.exe"C:\Users\Admin\AppData\Local\Temp\Virement 191224.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Virement 191224.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2920
-
-
C:\Users\Admin\AppData\Local\Temp\Virement 191224.exe"C:\Users\Admin\AppData\Local\Temp\Virement 191224.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2964
-
-
-
C:\Windows\SysWOW64\cscript.exe"C:\Windows\SysWOW64\cscript.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\Virement 191224.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2720
-
-