Analysis
-
max time kernel
95s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 20:51
Static task
static1
Behavioral task
behavioral1
Sample
22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe
Resource
win7-20240903-en
General
-
Target
22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe
-
Size
915KB
-
MD5
043bdeffd5a49926947bb5da9ffafd2b
-
SHA1
962ea1a4c285d1788b01b82ecada92029562c107
-
SHA256
22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014
-
SHA512
d3769e2042754b32c9b7df1e6bf313f9bb59a4489f65e87720e21a97a84b246202af6f989a00490f6bf348f67d4ec65732e3d922909cf45381ffb582922c2638
-
SSDEEP
12288:cgSKO12iNPwrP4QZd335766Hav0LAxij1Zk3YJQRu6BqxVdaueP/7B5XH:cga11hwrP4Kd33Ax0RmYJX6UjXePTrX
Malware Config
Extracted
formbook
4.1
t36t
klinkspremiumwildlife.com
teto-store.com
minneapolistaxattorney.net
zgomc7.com
invest-nj.xyz
uinnou.com
addtr.online
hollydays.online
fearurself.com
balaaconstruction.com
myyacht.rentals
hstonme.xyz
51junt.com
sidagj.com
weelilfellas.com
mroadholdings.com
torontomillwork.com
gonks.shop
jupefeeds.online
drpmb.com
cloudavde.net
mistoreomn.top
malitechmarket.net
abcya50.xyz
lah280.com
wikicom.top
scenicresort.net
bmcsteams.com
planetmercury.info
veiligonderweg.com
azzicasa.com
lyzhang.site
thecreativesoulart.com
dirtygrassplayers.rocks
carbonbeeagtech.com
ambrosiacafes.online
secured-jobs.com
ridercat.com
lojasdna.com
hopeaugust.com
awesomef.com
sojulover.com
retaron.online
jrnyleatherco.com
xxraj.com
karakoori.watch
zuqiu11.top
galleryofdigital.art
carmenceja.com
bensbitlube.com
jewlselegance.com
slhstrategicsolutions.com
9393xx20.app
truthnotpolitics.net
smqzgy.com
tv-baraawe.com
mundooficial.store
identcase.com
decodesign-shop.com
golgotaromanianchurch.com
topskillsnow.com
818199.vip
mafekesici.online
ymvip296.com
botani-don1.xyz
Signatures
-
Formbook family
-
Formbook payload 1 IoCs
resource yara_rule behavioral2/memory/4724-24-0x0000000000400000-0x000000000042F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1296 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation 22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2324 set thread context of 4724 2324 22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe 103 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4500 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2324 22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe 2324 22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe 2324 22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe 2324 22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe 2324 22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe 2324 22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe 1296 powershell.exe 2324 22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe 4724 22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe 4724 22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe 1296 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2324 22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe Token: SeDebugPrivilege 1296 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2324 wrote to memory of 1296 2324 22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe 99 PID 2324 wrote to memory of 1296 2324 22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe 99 PID 2324 wrote to memory of 1296 2324 22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe 99 PID 2324 wrote to memory of 4500 2324 22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe 101 PID 2324 wrote to memory of 4500 2324 22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe 101 PID 2324 wrote to memory of 4500 2324 22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe 101 PID 2324 wrote to memory of 4724 2324 22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe 103 PID 2324 wrote to memory of 4724 2324 22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe 103 PID 2324 wrote to memory of 4724 2324 22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe 103 PID 2324 wrote to memory of 4724 2324 22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe 103 PID 2324 wrote to memory of 4724 2324 22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe 103 PID 2324 wrote to memory of 4724 2324 22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe"C:\Users\Admin\AppData\Local\Temp\22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZGkLno.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1296
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZGkLno" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6712.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4500
-
-
C:\Users\Admin\AppData\Local\Temp\22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe"C:\Users\Admin\AppData\Local\Temp\22a0ce1fbf304b11510e89f1db8124bf84c59049c919c7b6bbce222db99bf014.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:4724
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD56ef5c385ab84cfe04c3e159c0399f6f2
SHA1571761c27e9b38a6e60e8207d9892d1c7bf382fd
SHA256b58ae3a159e179d38810c35882f988f7623418ec8b3e096d6c8b97701e174788
SHA5124eb5b3ff3a752d14f93fd50d822ee622db3968ec800fd700bd24a61ac062d6f7d46f872f989bc11841dc61c76101495d07a7f192e1907f615799d2dea5697ffc