Analysis
-
max time kernel
148s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-12-2024 19:36
Static task
static1
Behavioral task
behavioral1
Sample
0202-22.exe
Resource
win7-20240903-en
General
-
Target
0202-22.exe
-
Size
462KB
-
MD5
25187246817de52ff581a45f4f11f241
-
SHA1
6166539dd8e4848758432de290c82cdfa113d0f7
-
SHA256
f5d980b064f019eae241837745f27d679386904a95caef0e572709611019cc7c
-
SHA512
797350c31c78d5df0aa24b12c7559f380253e64f03b0b629501d2cd8abd8b8174b6937816315b17cab1a33a858c652e418f5ddfb0475fd37f364dfe46ca27115
-
SSDEEP
12288:CVO7JCi3zD56YS6Hu8IDa2yMxTsZhkeM4:CVOVTDD5pHuK2txTsZRM
Malware Config
Extracted
formbook
4.1
oh75
denizgidam.com
6cc06.com
charlottewaldburgzeil.com
medijanus.com
qingdaoyiersan.com
datcabilgisayar.xyz
111439d.com
xn--1ruo40k.com
wu6enxwcx5h3.xyz
vnscloud.net
brtka.xyz
showztime.com
promocoesdedezenbro.com
wokpy.com
chnowuk.online
rockshotscafe.com
pelrjy.com
nato-riness.com
feixiang-chem.com
thcoinexchange.com
fuelrescuereponse.com
digitaltunic.com
cellefill.com
paulbau.com
camillebeckman.xyz
ilico-media.com
603sa.com
firstechfedcu.com
koreaglp.com
thebeardedbrocksblends.com
musumeya-kotora.com
tocoteacanada.com
travelwitharden.com
diversamenteclinica.com
bw613.com
qe46.com
spectrumelectrolysis.com
maloyenterprises.com
inovasyon.xyz
remijoe.com
petsgallie.com
metagiphydownload.online
tigerdieect.com
jamedomp.com
peninsularbottling.com
1383fx.com
pandeymasala.online
spoilnet.com
itweu.com
ankxbi.icu
lm-safe-keepingyuchand92.xyz
dreamdsjoceo.com
providentview.com
newchinafortpayne.com
wu6bvnrlz4ra.xyz
intrasvp.com
ghoul-ambrose.com
alltenexpress.com
oniray.com
sistemaparadrogaria.com
zeidrei514-nifty.xyz
excaliburteacher.com
jennyandsteven.com
zakcotransportationllc.com
wwwccsuresults.com
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
resource yara_rule behavioral1/memory/884-19-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/884-22-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1228-25-0x00000000000D0000-0x00000000000FF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2328 powershell.exe -
Deletes itself 1 IoCs
pid Process 1960 cmd.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2840 set thread context of 884 2840 0202-22.exe 35 PID 884 set thread context of 1212 884 0202-22.exe 21 PID 884 set thread context of 1212 884 0202-22.exe 21 PID 1228 set thread context of 1212 1228 control.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language control.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0202-22.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2256 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 884 0202-22.exe 884 0202-22.exe 2328 powershell.exe 884 0202-22.exe 1228 control.exe 1228 control.exe 1228 control.exe 1228 control.exe 1228 control.exe 1228 control.exe 1228 control.exe 1228 control.exe 1228 control.exe 1228 control.exe 1228 control.exe 1228 control.exe 1228 control.exe 1228 control.exe 1228 control.exe 1228 control.exe 1228 control.exe 1228 control.exe 1228 control.exe 1228 control.exe 1228 control.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 884 0202-22.exe 884 0202-22.exe 884 0202-22.exe 884 0202-22.exe 1228 control.exe 1228 control.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 884 0202-22.exe Token: SeDebugPrivilege 2328 powershell.exe Token: SeDebugPrivilege 1228 control.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2840 wrote to memory of 2328 2840 0202-22.exe 31 PID 2840 wrote to memory of 2328 2840 0202-22.exe 31 PID 2840 wrote to memory of 2328 2840 0202-22.exe 31 PID 2840 wrote to memory of 2328 2840 0202-22.exe 31 PID 2840 wrote to memory of 2256 2840 0202-22.exe 33 PID 2840 wrote to memory of 2256 2840 0202-22.exe 33 PID 2840 wrote to memory of 2256 2840 0202-22.exe 33 PID 2840 wrote to memory of 2256 2840 0202-22.exe 33 PID 2840 wrote to memory of 884 2840 0202-22.exe 35 PID 2840 wrote to memory of 884 2840 0202-22.exe 35 PID 2840 wrote to memory of 884 2840 0202-22.exe 35 PID 2840 wrote to memory of 884 2840 0202-22.exe 35 PID 2840 wrote to memory of 884 2840 0202-22.exe 35 PID 2840 wrote to memory of 884 2840 0202-22.exe 35 PID 2840 wrote to memory of 884 2840 0202-22.exe 35 PID 1212 wrote to memory of 1228 1212 Explorer.EXE 36 PID 1212 wrote to memory of 1228 1212 Explorer.EXE 36 PID 1212 wrote to memory of 1228 1212 Explorer.EXE 36 PID 1212 wrote to memory of 1228 1212 Explorer.EXE 36 PID 1228 wrote to memory of 1960 1228 control.exe 37 PID 1228 wrote to memory of 1960 1228 control.exe 37 PID 1228 wrote to memory of 1960 1228 control.exe 37 PID 1228 wrote to memory of 1960 1228 control.exe 37
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Users\Admin\AppData\Local\Temp\0202-22.exe"C:\Users\Admin\AppData\Local\Temp\0202-22.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\etwActgdksJ.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2328
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\etwActgdksJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF038.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2256
-
-
C:\Users\Admin\AppData\Local\Temp\0202-22.exe"C:\Users\Admin\AppData\Local\Temp\0202-22.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:884
-
-
-
C:\Windows\SysWOW64\control.exe"C:\Windows\SysWOW64\control.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\0202-22.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:1960
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54192be8cc6454082a2fa1a3141758773
SHA17f13c9b16416c870418331379216ef1fcd828ba1
SHA256ffe65b3ca71e61486af001b5c04716a9d9031c9a5e42b6fa82cbfe175369c8cf
SHA512a0bb6747a16939223b82a81e82b159bea9eac16ee97d58add3b98ee0433e1f4b76a8e3e344afaa995d927fdc42f646b2428db1ca28b1842bd3c0776207ade7b9