Analysis
-
max time kernel
122s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-12-2024 20:51
Static task
static1
Behavioral task
behavioral1
Sample
22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe
Resource
win7-20240903-en
General
-
Target
22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe
-
Size
915KB
-
MD5
043bdeffd5a49926947bb5da9ffafd2b
-
SHA1
962ea1a4c285d1788b01b82ecada92029562c107
-
SHA256
22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014
-
SHA512
d3769e2042754b32c9b7df1e6bf313f9bb59a4489f65e87720e21a97a84b246202af6f989a00490f6bf348f67d4ec65732e3d922909cf45381ffb582922c2638
-
SSDEEP
12288:cgSKO12iNPwrP4QZd335766Hav0LAxij1Zk3YJQRu6BqxVdaueP/7B5XH:cga11hwrP4Kd33Ax0RmYJX6UjXePTrX
Malware Config
Extracted
formbook
4.1
t36t
klinkspremiumwildlife.com
teto-store.com
minneapolistaxattorney.net
zgomc7.com
invest-nj.xyz
uinnou.com
addtr.online
hollydays.online
fearurself.com
balaaconstruction.com
myyacht.rentals
hstonme.xyz
51junt.com
sidagj.com
weelilfellas.com
mroadholdings.com
torontomillwork.com
gonks.shop
jupefeeds.online
drpmb.com
cloudavde.net
mistoreomn.top
malitechmarket.net
abcya50.xyz
lah280.com
wikicom.top
scenicresort.net
bmcsteams.com
planetmercury.info
veiligonderweg.com
azzicasa.com
lyzhang.site
thecreativesoulart.com
dirtygrassplayers.rocks
carbonbeeagtech.com
ambrosiacafes.online
secured-jobs.com
ridercat.com
lojasdna.com
hopeaugust.com
awesomef.com
sojulover.com
retaron.online
jrnyleatherco.com
xxraj.com
karakoori.watch
zuqiu11.top
galleryofdigital.art
carmenceja.com
bensbitlube.com
jewlselegance.com
slhstrategicsolutions.com
9393xx20.app
truthnotpolitics.net
smqzgy.com
tv-baraawe.com
mundooficial.store
identcase.com
decodesign-shop.com
golgotaromanianchurch.com
topskillsnow.com
818199.vip
mafekesici.online
ymvip296.com
botani-don1.xyz
Signatures
-
Formbook family
-
Formbook payload 1 IoCs
resource yara_rule behavioral1/memory/2716-21-0x0000000000400000-0x000000000042F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2860 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2144 set thread context of 2716 2144 22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2800 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2144 22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe 2144 22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe 2144 22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe 2144 22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe 2144 22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe 2144 22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe 2144 22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe 2144 22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe 2144 22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe 2860 powershell.exe 2716 22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2144 22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe Token: SeDebugPrivilege 2860 powershell.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2144 wrote to memory of 2860 2144 22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe 31 PID 2144 wrote to memory of 2860 2144 22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe 31 PID 2144 wrote to memory of 2860 2144 22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe 31 PID 2144 wrote to memory of 2860 2144 22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe 31 PID 2144 wrote to memory of 2800 2144 22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe 33 PID 2144 wrote to memory of 2800 2144 22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe 33 PID 2144 wrote to memory of 2800 2144 22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe 33 PID 2144 wrote to memory of 2800 2144 22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe 33 PID 2144 wrote to memory of 1780 2144 22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe 35 PID 2144 wrote to memory of 1780 2144 22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe 35 PID 2144 wrote to memory of 1780 2144 22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe 35 PID 2144 wrote to memory of 1780 2144 22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe 35 PID 2144 wrote to memory of 2716 2144 22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe 36 PID 2144 wrote to memory of 2716 2144 22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe 36 PID 2144 wrote to memory of 2716 2144 22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe 36 PID 2144 wrote to memory of 2716 2144 22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe 36 PID 2144 wrote to memory of 2716 2144 22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe 36 PID 2144 wrote to memory of 2716 2144 22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe 36 PID 2144 wrote to memory of 2716 2144 22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe"C:\Users\Admin\AppData\Local\Temp\22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZGkLno.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2860
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZGkLno" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9981.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2800
-
-
C:\Users\Admin\AppData\Local\Temp\22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe"C:\Users\Admin\AppData\Local\Temp\22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe"2⤵PID:1780
-
-
C:\Users\Admin\AppData\Local\Temp\22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe"C:\Users\Admin\AppData\Local\Temp\22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2716
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD581253d110cf4d1f1251dd51ae64bc432
SHA152722e91c97f3a23fa6c3af1ff1069baf26bd85d
SHA256ad35d93798bda7220162e88cefa9da1f554e2111eccff4404875589399adfa8e
SHA512ac6df981a1dbd92932a3b4efd0655c7a0542658c0e4bb50c3b9584c8a4cdd73287c80e042b22a12646388f9122bea731e8b968e04ecae68fd99f9689f2ddd8dc