Analysis
-
max time kernel
147s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-01-2025 14:15
Static task
static1
Behavioral task
behavioral1
Sample
Sales Supply.exe
Resource
win7-20240903-en
General
-
Target
Sales Supply.exe
-
Size
692KB
-
MD5
252617c6e8ca9830c1e7c8e48f548618
-
SHA1
4bfffd5cb4d4b5df96088bac6c2376d77847d8a3
-
SHA256
f42de693aaae005ec4dcf3514621f8573b422f3a3ad1bb1af370acc7c5cba233
-
SHA512
07377e448619f2e27add84831097f3e4104b8be35863d58d14e3a7d8fde8278087b8dae60fe3018e7b078ad2784ed6c0c150eafddce2194f5d1797f2f7796213
-
SSDEEP
12288:ShFtODMcQervTsFsrjWzWV2P5DaDPp2VZ9J4Odx+tST:SJGaerT2zA2hDaDPp65dvT
Malware Config
Extracted
formbook
4.1
a03d
nfluencer-marketing-13524.bond
cebepu.info
lphatechblog.xyz
haoyun.website
itiz.xyz
orld-visa-center.online
si.art
alata.xyz
mmarketing.xyz
elnqdjc.shop
ensentoto.cloud
voyagu.info
onvert.today
1fuli9902.shop
otelhafnia.info
rumpchiefofstaff.store
urvivalflashlights.shop
0090.pizza
ings-hu-13.today
oliticalpatriot.net
5970.pizza
arimatch-in.legal
eepvid.xyz
bfootball.net
otorcycle-loans-19502.bond
nline-advertising-34790.bond
behm.info
aportsystems.store
agiararoma.net
agfov4u.xyz
9769.mobi
ome-renovation-86342.bond
kkkk.shop
duxrib.xyz
xurobo.info
leurdivin.online
ive-neurozoom.store
ndogaming.online
dj1.lat
yselection.xyz
52628.xyz
lsaadmart.store
oftware-download-92806.bond
avid-hildebrand.info
orashrine.store
erpangina-treatment-views.sbs
ategorie-polecane-831.buzz
oonlightshadow.shop
istromarmitaria.online
gmgslzdc.sbs
asglobalaz.shop
locarry.store
eleefmestreech.online
inggraphic.pro
atidiri.fun
olourclubbet.shop
eatbox.store
romatografia.online
encortex.beauty
8oosnny.xyz
72266.vip
aja168e.live
fath.shop
argloscaremedia.info
enelog.xyz
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2596-24-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2620-28-0x0000000000090000-0x00000000000BF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2692 powershell.exe 2748 powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1576 set thread context of 2596 1576 Sales Supply.exe 37 PID 2596 set thread context of 1196 2596 RegSvcs.exe 21 PID 2620 set thread context of 1196 2620 cmstp.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Sales Supply.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmstp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2676 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 1576 Sales Supply.exe 1576 Sales Supply.exe 2596 RegSvcs.exe 2748 powershell.exe 2692 powershell.exe 2596 RegSvcs.exe 2620 cmstp.exe 2620 cmstp.exe 2620 cmstp.exe 2620 cmstp.exe 2620 cmstp.exe 2620 cmstp.exe 2620 cmstp.exe 2620 cmstp.exe 2620 cmstp.exe 2620 cmstp.exe 2620 cmstp.exe 2620 cmstp.exe 2620 cmstp.exe 2620 cmstp.exe 2620 cmstp.exe 2620 cmstp.exe 2620 cmstp.exe 2620 cmstp.exe 2620 cmstp.exe 2620 cmstp.exe 2620 cmstp.exe 2620 cmstp.exe 2620 cmstp.exe 2620 cmstp.exe 2620 cmstp.exe 2620 cmstp.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2596 RegSvcs.exe 2596 RegSvcs.exe 2596 RegSvcs.exe 2620 cmstp.exe 2620 cmstp.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1576 Sales Supply.exe Token: SeDebugPrivilege 2748 powershell.exe Token: SeDebugPrivilege 2692 powershell.exe Token: SeDebugPrivilege 2596 RegSvcs.exe Token: SeDebugPrivilege 2620 cmstp.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 1576 wrote to memory of 2692 1576 Sales Supply.exe 31 PID 1576 wrote to memory of 2692 1576 Sales Supply.exe 31 PID 1576 wrote to memory of 2692 1576 Sales Supply.exe 31 PID 1576 wrote to memory of 2692 1576 Sales Supply.exe 31 PID 1576 wrote to memory of 2748 1576 Sales Supply.exe 33 PID 1576 wrote to memory of 2748 1576 Sales Supply.exe 33 PID 1576 wrote to memory of 2748 1576 Sales Supply.exe 33 PID 1576 wrote to memory of 2748 1576 Sales Supply.exe 33 PID 1576 wrote to memory of 2676 1576 Sales Supply.exe 35 PID 1576 wrote to memory of 2676 1576 Sales Supply.exe 35 PID 1576 wrote to memory of 2676 1576 Sales Supply.exe 35 PID 1576 wrote to memory of 2676 1576 Sales Supply.exe 35 PID 1576 wrote to memory of 2596 1576 Sales Supply.exe 37 PID 1576 wrote to memory of 2596 1576 Sales Supply.exe 37 PID 1576 wrote to memory of 2596 1576 Sales Supply.exe 37 PID 1576 wrote to memory of 2596 1576 Sales Supply.exe 37 PID 1576 wrote to memory of 2596 1576 Sales Supply.exe 37 PID 1576 wrote to memory of 2596 1576 Sales Supply.exe 37 PID 1576 wrote to memory of 2596 1576 Sales Supply.exe 37 PID 1576 wrote to memory of 2596 1576 Sales Supply.exe 37 PID 1576 wrote to memory of 2596 1576 Sales Supply.exe 37 PID 1576 wrote to memory of 2596 1576 Sales Supply.exe 37 PID 1196 wrote to memory of 2620 1196 Explorer.EXE 38 PID 1196 wrote to memory of 2620 1196 Explorer.EXE 38 PID 1196 wrote to memory of 2620 1196 Explorer.EXE 38 PID 1196 wrote to memory of 2620 1196 Explorer.EXE 38 PID 1196 wrote to memory of 2620 1196 Explorer.EXE 38 PID 1196 wrote to memory of 2620 1196 Explorer.EXE 38 PID 1196 wrote to memory of 2620 1196 Explorer.EXE 38 PID 2620 wrote to memory of 288 2620 cmstp.exe 39 PID 2620 wrote to memory of 288 2620 cmstp.exe 39 PID 2620 wrote to memory of 288 2620 cmstp.exe 39 PID 2620 wrote to memory of 288 2620 cmstp.exe 39
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Users\Admin\AppData\Local\Temp\Sales Supply.exe"C:\Users\Admin\AppData\Local\Temp\Sales Supply.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Sales Supply.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2692
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\hOzXtjmhY.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\hOzXtjmhY" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2414.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2676
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2596
-
-
-
C:\Windows\SysWOW64\cmstp.exe"C:\Windows\SysWOW64\cmstp.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:288
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5109b3cf159ad32d9750806025acee94f
SHA1857eeaec98103ddc840d3f800cf939696cb9e25d
SHA2565b366b33ad01c82f620370a45f064a0022a20c8e41031ef95cbaba484fe7dff9
SHA51259d5b664c1d2de8b42d578a608bf752f52485e2e036fa4a0ad0a47fd343d2829d50e48221e434727a7c7cce4ffee6ed0dcc93537e5f1e5e4f6366f219939e9ff
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\1K7DPY9WD6P1Z5GOFMG8.temp
Filesize7KB
MD542e299c0b86e31fbc2a3c5a7e2219480
SHA1082bcaa4ca9a8683dd162ebd262d54821c6fe6e6
SHA25651d0d83cc5a02cf5bfb0f284d694158c59d5baa68c62cbd9b14baa1a66b26b86
SHA512534f22e5e485d16acfbf92e8ed72af2ba5a034b1ce82d011b4935a98d726f61b20675cbb3e3be179d128c995b049f2acb9ef54781bd4112fdb6c51e94ddc5f8e