Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2024 20:34
Static task
static1
Behavioral task
behavioral1
Sample
t9w7eLEE781llAk.exe
Resource
win7-20241010-en
General
-
Target
t9w7eLEE781llAk.exe
-
Size
1.3MB
-
MD5
3903301e617641ad7609ca7e09b4bb80
-
SHA1
2544df38e978f6aaf53ca5ccbb4078befa745351
-
SHA256
83f231a4e196b10089d16db819c71bfc5cc543fb55ea5ea63aee2d1285ff3dc3
-
SHA512
fcb598ae444827eb6bdac4567ffcb1b18af792f6d4d19e9b788543994ab5b53529c5df21d45681ec45cd76f49477fa1f789a0db0ad73f00ba6e75272af912851
-
SSDEEP
24576:B7YXNa2kita4HBIb6kFgaGvVNfZM58gN8GdvwPJORyyIwU6XOHtEga:hQa2kit4GksxMOPuvwIKX2Oyga
Malware Config
Extracted
formbook
4.1
ruje
pelezinhojj.com
tf2landscape.com
dianyuanb2b.com
franklinvisioncenter.net
sdamanagement.net
k7kitchendessert.com
receipeday1.xyz
urbandbracelets.com
lyticstnpasumo5.xyz
pingwangjinrong.com
crocodials.com
beeldacademie.com
loverlykids.com
yougouelectronics.com
ayushbeautypharma.com
fortinetpartnersynergy.com
olimplinfo.xyz
nzn2.com
3brlck.com
htp-352vvm.com
simpsonvillepies.com
handlowe.online
121chesterrd.com
ipswh.com
pledgenwork.com
vaidix.com
estabuloburgers.com
enzactashopping.com
funteefactory.com
darlingfarms.com
hada-kirara.club
masterairlines.com
ghettogypsies.com
influeri.com
muatoolngon.com
dmc--llc.com
dppmediasupplyfestival.com
dot925.com
92f76a.com
hellofix.biz
marhababd.com
xi4c49jppdgi.biz
paypay-tanke.xyz
rzlance.com
wellstabshot.com
brangers2.com
xn--tuarraigoespaa-2nb.com
cvhyd.com
balmitoff.com
supportsmercari.com
yuehuikongjian.com
mixedpatriotapparel.com
creative-constellation.com
3bgoe.info
bjyoulan.com
icebergdazzle.com
mikamike.com
heavenlyhighcreations.com
php.university
freenet-de.xyz
628951.com
gundummy.com
thetokyosubway.com
chandlerfphotography.com
regenerativepatients.com
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
resource yara_rule behavioral2/memory/2060-25-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/2060-37-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/3196-73-0x0000000001200000-0x000000000122F000-memory.dmp formbook -
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Oracle\VirtualBox Guest Additions t9w7eLEE781llAk.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2252 powershell.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools t9w7eLEE781llAk.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion t9w7eLEE781llAk.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion t9w7eLEE781llAk.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation t9w7eLEE781llAk.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 t9w7eLEE781llAk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum t9w7eLEE781llAk.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 216 set thread context of 2060 216 t9w7eLEE781llAk.exe 94 PID 2060 set thread context of 3320 2060 t9w7eLEE781llAk.exe 55 PID 3196 set thread context of 3320 3196 systray.exe 55 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language t9w7eLEE781llAk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language systray.exe -
Suspicious behavior: EnumeratesProcesses 44 IoCs
pid Process 2252 powershell.exe 216 t9w7eLEE781llAk.exe 216 t9w7eLEE781llAk.exe 2060 t9w7eLEE781llAk.exe 2060 t9w7eLEE781llAk.exe 2252 powershell.exe 2060 t9w7eLEE781llAk.exe 2060 t9w7eLEE781llAk.exe 3196 systray.exe 3196 systray.exe 3196 systray.exe 3196 systray.exe 3196 systray.exe 3196 systray.exe 3196 systray.exe 3196 systray.exe 3196 systray.exe 3196 systray.exe 3196 systray.exe 3196 systray.exe 3196 systray.exe 3196 systray.exe 3196 systray.exe 3196 systray.exe 3196 systray.exe 3196 systray.exe 3196 systray.exe 3196 systray.exe 3196 systray.exe 3196 systray.exe 3196 systray.exe 3196 systray.exe 3196 systray.exe 3196 systray.exe 3196 systray.exe 3196 systray.exe 3196 systray.exe 3196 systray.exe 3196 systray.exe 3196 systray.exe 3196 systray.exe 3196 systray.exe 3196 systray.exe 3196 systray.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2060 t9w7eLEE781llAk.exe 2060 t9w7eLEE781llAk.exe 2060 t9w7eLEE781llAk.exe 3196 systray.exe 3196 systray.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2252 powershell.exe Token: SeDebugPrivilege 216 t9w7eLEE781llAk.exe Token: SeDebugPrivilege 2060 t9w7eLEE781llAk.exe Token: SeDebugPrivilege 3196 systray.exe Token: SeShutdownPrivilege 3320 Explorer.EXE Token: SeCreatePagefilePrivilege 3320 Explorer.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 216 wrote to memory of 2252 216 t9w7eLEE781llAk.exe 91 PID 216 wrote to memory of 2252 216 t9w7eLEE781llAk.exe 91 PID 216 wrote to memory of 2252 216 t9w7eLEE781llAk.exe 91 PID 216 wrote to memory of 2016 216 t9w7eLEE781llAk.exe 93 PID 216 wrote to memory of 2016 216 t9w7eLEE781llAk.exe 93 PID 216 wrote to memory of 2016 216 t9w7eLEE781llAk.exe 93 PID 216 wrote to memory of 2060 216 t9w7eLEE781llAk.exe 94 PID 216 wrote to memory of 2060 216 t9w7eLEE781llAk.exe 94 PID 216 wrote to memory of 2060 216 t9w7eLEE781llAk.exe 94 PID 216 wrote to memory of 2060 216 t9w7eLEE781llAk.exe 94 PID 216 wrote to memory of 2060 216 t9w7eLEE781llAk.exe 94 PID 216 wrote to memory of 2060 216 t9w7eLEE781llAk.exe 94 PID 3320 wrote to memory of 3196 3320 Explorer.EXE 95 PID 3320 wrote to memory of 3196 3320 Explorer.EXE 95 PID 3320 wrote to memory of 3196 3320 Explorer.EXE 95 PID 3196 wrote to memory of 3312 3196 systray.exe 96 PID 3196 wrote to memory of 3312 3196 systray.exe 96 PID 3196 wrote to memory of 3312 3196 systray.exe 96
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3320 -
C:\Users\Admin\AppData\Local\Temp\t9w7eLEE781llAk.exe"C:\Users\Admin\AppData\Local\Temp\t9w7eLEE781llAk.exe"2⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Checks computer location settings
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\t9w7eLEE781llAk.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2252
-
-
C:\Users\Admin\AppData\Local\Temp\t9w7eLEE781llAk.exe"C:\Users\Admin\AppData\Local\Temp\t9w7eLEE781llAk.exe"3⤵PID:2016
-
-
C:\Users\Admin\AppData\Local\Temp\t9w7eLEE781llAk.exe"C:\Users\Admin\AppData\Local\Temp\t9w7eLEE781llAk.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2060
-
-
-
C:\Windows\SysWOW64\systray.exe"C:\Windows\SysWOW64\systray.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3196 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\t9w7eLEE781llAk.exe"3⤵
- System Location Discovery: System Language Discovery
PID:3312
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82