Analysis
-
max time kernel
145s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
29-12-2024 07:58
Static task
static1
Behavioral task
behavioral1
Sample
JUSTIFICANTE.exe
Resource
win7-20241023-en
General
-
Target
JUSTIFICANTE.exe
-
Size
611KB
-
MD5
dcd0a36007a90578d84114edba6fd535
-
SHA1
3e26f69b786a3eac007fcea9482baeb273b88e69
-
SHA256
a2d50617e9588ca9383289eb705aaa0d0834e2a38889fbca326352bc01894d30
-
SHA512
51fb50bdcf10e90f5cd3a2cf87e7b8ae79a2882f55c3d29e99cdc1c42e72157b607d33d709e0aa2a0065da08963c8130bc1ab0579acfddc2b3329228182623b2
-
SSDEEP
12288:KL5iAAzCNi+hBr7IUAGnLF7q4D9yE5GL1/pNR0fJTIxYZBG:KNNi+hBr8UAGxXGL10UWZBG
Malware Config
Extracted
formbook
4.1
c6ns
yourherewellness.com
programing.biz
vupay.xyz
adultsexystory.com
mhealthylifestyles.com
lakelanddumpsterrental.net
cashforcarsguru.com
kibbiobank.com
clothingeeff.com
i1is165h.xyz
savingspilots.com
jyano.icu
courageouspeace.com
hypematter.online
lshoxnux3p.com
momatra.com
1orangemail.com
rollerderbyfinland.com
marathonmindsetcollective.com
theblessingscourse.com
boutiquesecrete2008.com
bonroywigs.com
xn--berstunde-p9a.info
birmanya.online
narodnii-vestnik.pro
anniefoelkerart.com
hautehaircouture.com
somohanoweddings.com
ph2p.com
deanlundquist.com
itsecur.email
likilux.net
snobcoin.com
wisegk.today
fireandforget.biz
wwcreditacceptance.com
tts866.net
incontropizzeria.com
darabags.online
balmoraldaycenter.com
gdjinyun.com
selfreflectioncounseling.com
offahundred.com
keyseconds.com
veteransbenefitattorney.com
marvyngranville.com
xinshoutong.com
thebellweatherdistrict.com
jollyandlove.com
turkylibros.com
phoenixvirtualsolution.com
heavennursery.com
4mindstudio.com
profoolesport.com
hilow0130.net
covidbrowardhealth.com
cashitandashitsports.com
nevadaselectautosales.com
gamether.network
funnyhospitaltshirts.com
creationsbyvalerierose.com
physicianslaw.com
xn--fique71hwxsmlgmtg.com
overthinkaboutit.com
attorneyr.com
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
resource yara_rule behavioral1/memory/2832-11-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2832-14-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2716-23-0x0000000000090000-0x00000000000BF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2964 powershell.exe -
Deletes itself 1 IoCs
pid Process 2092 cmd.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2600 set thread context of 2832 2600 JUSTIFICANTE.exe 33 PID 2832 set thread context of 1192 2832 JUSTIFICANTE.exe 21 PID 2716 set thread context of 1192 2716 msiexec.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JUSTIFICANTE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 2832 JUSTIFICANTE.exe 2832 JUSTIFICANTE.exe 2964 powershell.exe 2716 msiexec.exe 2716 msiexec.exe 2716 msiexec.exe 2716 msiexec.exe 2716 msiexec.exe 2716 msiexec.exe 2716 msiexec.exe 2716 msiexec.exe 2716 msiexec.exe 2716 msiexec.exe 2716 msiexec.exe 2716 msiexec.exe 2716 msiexec.exe 2716 msiexec.exe 2716 msiexec.exe 2716 msiexec.exe 2716 msiexec.exe 2716 msiexec.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2832 JUSTIFICANTE.exe 2832 JUSTIFICANTE.exe 2832 JUSTIFICANTE.exe 2716 msiexec.exe 2716 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2832 JUSTIFICANTE.exe Token: SeDebugPrivilege 2964 powershell.exe Token: SeDebugPrivilege 2716 msiexec.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2600 wrote to memory of 2964 2600 JUSTIFICANTE.exe 31 PID 2600 wrote to memory of 2964 2600 JUSTIFICANTE.exe 31 PID 2600 wrote to memory of 2964 2600 JUSTIFICANTE.exe 31 PID 2600 wrote to memory of 2964 2600 JUSTIFICANTE.exe 31 PID 2600 wrote to memory of 2832 2600 JUSTIFICANTE.exe 33 PID 2600 wrote to memory of 2832 2600 JUSTIFICANTE.exe 33 PID 2600 wrote to memory of 2832 2600 JUSTIFICANTE.exe 33 PID 2600 wrote to memory of 2832 2600 JUSTIFICANTE.exe 33 PID 2600 wrote to memory of 2832 2600 JUSTIFICANTE.exe 33 PID 2600 wrote to memory of 2832 2600 JUSTIFICANTE.exe 33 PID 2600 wrote to memory of 2832 2600 JUSTIFICANTE.exe 33 PID 1192 wrote to memory of 2716 1192 Explorer.EXE 34 PID 1192 wrote to memory of 2716 1192 Explorer.EXE 34 PID 1192 wrote to memory of 2716 1192 Explorer.EXE 34 PID 1192 wrote to memory of 2716 1192 Explorer.EXE 34 PID 1192 wrote to memory of 2716 1192 Explorer.EXE 34 PID 1192 wrote to memory of 2716 1192 Explorer.EXE 34 PID 1192 wrote to memory of 2716 1192 Explorer.EXE 34 PID 2716 wrote to memory of 2092 2716 msiexec.exe 35 PID 2716 wrote to memory of 2092 2716 msiexec.exe 35 PID 2716 wrote to memory of 2092 2716 msiexec.exe 35 PID 2716 wrote to memory of 2092 2716 msiexec.exe 35
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Users\Admin\AppData\Local\Temp\JUSTIFICANTE.exe"C:\Users\Admin\AppData\Local\Temp\JUSTIFICANTE.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\JUSTIFICANTE.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2964
-
-
C:\Users\Admin\AppData\Local\Temp\JUSTIFICANTE.exe"C:\Users\Admin\AppData\Local\Temp\JUSTIFICANTE.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2832
-
-
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\JUSTIFICANTE.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2092
-
-