Analysis
-
max time kernel
150s -
max time network
136s -
platform
windows11-21h2_x64 -
resource
win11-20250410-en -
resource tags
arch:x64arch:x86image:win11-20250410-enlocale:en-usos:windows11-21h2-x64system -
submitted
16/04/2025, 13:44
Static task
static1
Behavioral task
behavioral1
Sample
REVISED PO009988.exe
Resource
win10v2004-20250410-en
General
-
Target
REVISED PO009988.exe
-
Size
646KB
-
MD5
ba5b2fbbda46bc857101b8737700f671
-
SHA1
d07d211aeb27c0fb7fdef5956791fccfed6494f1
-
SHA256
be838fc4e67ed12838f4d0ec554524d54e80a03a3949ced4edfb958edbcb24b8
-
SHA512
e7503c578b2ee30dcfe9deced81fd206fa50362a1df9f6d2c6fc5e07d70a9a735750470027617d999e4aeedaaa21e806bcb6374c92246f67daf000bf3229f456
-
SSDEEP
12288:/sf2Thr0xWYGf0iuHfRvb3bvAGv/qlxm2y3A5fYQIkR:UfKhr6WYmTuHKGvClkMgQf
Malware Config
Extracted
formbook
4.1
bi14
ilansocials.online
rishticodiegfortyseven.online
ostase-ba.cfd
cinema.tech
omprasyacol.store
esir.shop
umhyal3gvbpl.xyz
lurv.wtf
aospin-sms.xyz
itness-apps-workout1.sbs
reshcarluxury.shop
3xq3.cyou
erraceheatpassion.lifestyle
octurasys.net
ilyrug.net
yj889.xyz
railertof.net
4270766.xyz
sduoduo11.sbs
oeboom.net
27.social
onceiveremarknumber.lifestyle
lectric-cars-topics.sbs
helondonsculptureprize.net
odkinpodcast.online
uori-usa-store.shop
e-s.net
yk8.xyz
4khm.top
inrars.net
angshopbb25l.top
efrigerators-71721.bond
rdiamond.shop
etpass.info
tuber.vip
xtoolbox-report.net
enkyo.fun
qih.tech
8hng.top
luearcmanufacturing.net
xiyfc.info
ertad.xyz
89wins.world
takefish.run
rendzystore.net
3212.art
owerzone188.shop
etforge.tech
onbaliilezzetustalari.xyz
reativ-server.net
o-smartphones-cc82f689.bond
igocorporation.online
xjxp.town
loot.tel
2hmyznrex.xyz
nivy.shop
202.loan
tv5pp.top
elehot.info
zieply.xyz
60vf6.cfd
rg-hctgic.vip
andweg.shop
8295.locker
cav154.vip
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral2/memory/2324-34-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/1916-89-0x0000000000B50000-0x0000000000B7F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4448 powershell.exe 4980 powershell.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3660 set thread context of 2324 3660 REVISED PO009988.exe 84 PID 2324 set thread context of 3256 2324 vbc.exe 52 PID 1916 set thread context of 3256 1916 raserver.exe 52 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REVISED PO009988.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language raserver.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3148 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 63 IoCs
pid Process 3660 REVISED PO009988.exe 3660 REVISED PO009988.exe 3660 REVISED PO009988.exe 3660 REVISED PO009988.exe 4448 powershell.exe 4980 powershell.exe 3660 REVISED PO009988.exe 2324 vbc.exe 2324 vbc.exe 2324 vbc.exe 2324 vbc.exe 4448 powershell.exe 4980 powershell.exe 1916 raserver.exe 1916 raserver.exe 1916 raserver.exe 1916 raserver.exe 1916 raserver.exe 1916 raserver.exe 1916 raserver.exe 1916 raserver.exe 1916 raserver.exe 1916 raserver.exe 1916 raserver.exe 1916 raserver.exe 1916 raserver.exe 1916 raserver.exe 1916 raserver.exe 1916 raserver.exe 1916 raserver.exe 1916 raserver.exe 1916 raserver.exe 1916 raserver.exe 1916 raserver.exe 1916 raserver.exe 1916 raserver.exe 1916 raserver.exe 1916 raserver.exe 1916 raserver.exe 1916 raserver.exe 1916 raserver.exe 1916 raserver.exe 1916 raserver.exe 1916 raserver.exe 1916 raserver.exe 1916 raserver.exe 1916 raserver.exe 1916 raserver.exe 1916 raserver.exe 1916 raserver.exe 1916 raserver.exe 1916 raserver.exe 1916 raserver.exe 1916 raserver.exe 1916 raserver.exe 1916 raserver.exe 1916 raserver.exe 1916 raserver.exe 1916 raserver.exe 1916 raserver.exe 1916 raserver.exe 1916 raserver.exe 1916 raserver.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3256 Explorer.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2324 vbc.exe 2324 vbc.exe 2324 vbc.exe 1916 raserver.exe 1916 raserver.exe -
Suspicious use of AdjustPrivilegeToken 57 IoCs
description pid Process Token: SeDebugPrivilege 3660 REVISED PO009988.exe Token: SeDebugPrivilege 4448 powershell.exe Token: SeDebugPrivilege 4980 powershell.exe Token: SeDebugPrivilege 2324 vbc.exe Token: SeShutdownPrivilege 3256 Explorer.EXE Token: SeCreatePagefilePrivilege 3256 Explorer.EXE Token: SeShutdownPrivilege 3256 Explorer.EXE Token: SeCreatePagefilePrivilege 3256 Explorer.EXE Token: SeDebugPrivilege 1916 raserver.exe Token: SeShutdownPrivilege 3256 Explorer.EXE Token: SeCreatePagefilePrivilege 3256 Explorer.EXE Token: SeShutdownPrivilege 3256 Explorer.EXE Token: SeCreatePagefilePrivilege 3256 Explorer.EXE Token: SeShutdownPrivilege 3256 Explorer.EXE Token: SeCreatePagefilePrivilege 3256 Explorer.EXE Token: SeShutdownPrivilege 3256 Explorer.EXE Token: SeCreatePagefilePrivilege 3256 Explorer.EXE Token: SeShutdownPrivilege 3256 Explorer.EXE Token: SeCreatePagefilePrivilege 3256 Explorer.EXE Token: SeShutdownPrivilege 3256 Explorer.EXE Token: SeCreatePagefilePrivilege 3256 Explorer.EXE Token: SeShutdownPrivilege 3256 Explorer.EXE Token: SeCreatePagefilePrivilege 3256 Explorer.EXE Token: SeShutdownPrivilege 3256 Explorer.EXE Token: SeCreatePagefilePrivilege 3256 Explorer.EXE Token: SeShutdownPrivilege 3256 Explorer.EXE Token: SeCreatePagefilePrivilege 3256 Explorer.EXE Token: SeShutdownPrivilege 3256 Explorer.EXE Token: SeCreatePagefilePrivilege 3256 Explorer.EXE Token: SeShutdownPrivilege 3256 Explorer.EXE Token: SeCreatePagefilePrivilege 3256 Explorer.EXE Token: SeShutdownPrivilege 3256 Explorer.EXE Token: SeCreatePagefilePrivilege 3256 Explorer.EXE Token: SeShutdownPrivilege 3256 Explorer.EXE Token: SeCreatePagefilePrivilege 3256 Explorer.EXE Token: SeShutdownPrivilege 3256 Explorer.EXE Token: SeCreatePagefilePrivilege 3256 Explorer.EXE Token: SeShutdownPrivilege 3256 Explorer.EXE Token: SeCreatePagefilePrivilege 3256 Explorer.EXE Token: SeShutdownPrivilege 3256 Explorer.EXE Token: SeCreatePagefilePrivilege 3256 Explorer.EXE Token: SeShutdownPrivilege 3256 Explorer.EXE Token: SeCreatePagefilePrivilege 3256 Explorer.EXE Token: SeShutdownPrivilege 3256 Explorer.EXE Token: SeCreatePagefilePrivilege 3256 Explorer.EXE Token: SeShutdownPrivilege 3256 Explorer.EXE Token: SeCreatePagefilePrivilege 3256 Explorer.EXE Token: SeShutdownPrivilege 3256 Explorer.EXE Token: SeCreatePagefilePrivilege 3256 Explorer.EXE Token: SeShutdownPrivilege 3256 Explorer.EXE Token: SeCreatePagefilePrivilege 3256 Explorer.EXE Token: SeShutdownPrivilege 3256 Explorer.EXE Token: SeCreatePagefilePrivilege 3256 Explorer.EXE Token: SeShutdownPrivilege 3256 Explorer.EXE Token: SeCreatePagefilePrivilege 3256 Explorer.EXE Token: SeShutdownPrivilege 3256 Explorer.EXE Token: SeCreatePagefilePrivilege 3256 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3256 Explorer.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 3660 wrote to memory of 4448 3660 REVISED PO009988.exe 78 PID 3660 wrote to memory of 4448 3660 REVISED PO009988.exe 78 PID 3660 wrote to memory of 4448 3660 REVISED PO009988.exe 78 PID 3660 wrote to memory of 4980 3660 REVISED PO009988.exe 80 PID 3660 wrote to memory of 4980 3660 REVISED PO009988.exe 80 PID 3660 wrote to memory of 4980 3660 REVISED PO009988.exe 80 PID 3660 wrote to memory of 3148 3660 REVISED PO009988.exe 82 PID 3660 wrote to memory of 3148 3660 REVISED PO009988.exe 82 PID 3660 wrote to memory of 3148 3660 REVISED PO009988.exe 82 PID 3660 wrote to memory of 2324 3660 REVISED PO009988.exe 84 PID 3660 wrote to memory of 2324 3660 REVISED PO009988.exe 84 PID 3660 wrote to memory of 2324 3660 REVISED PO009988.exe 84 PID 3660 wrote to memory of 2324 3660 REVISED PO009988.exe 84 PID 3660 wrote to memory of 2324 3660 REVISED PO009988.exe 84 PID 3660 wrote to memory of 2324 3660 REVISED PO009988.exe 84 PID 3256 wrote to memory of 1916 3256 Explorer.EXE 85 PID 3256 wrote to memory of 1916 3256 Explorer.EXE 85 PID 3256 wrote to memory of 1916 3256 Explorer.EXE 85 PID 1916 wrote to memory of 4692 1916 raserver.exe 86 PID 1916 wrote to memory of 4692 1916 raserver.exe 86 PID 1916 wrote to memory of 4692 1916 raserver.exe 86
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3256 -
C:\Users\Admin\AppData\Local\Temp\REVISED PO009988.exe"C:\Users\Admin\AppData\Local\Temp\REVISED PO009988.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3660 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\REVISED PO009988.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4448
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\aorjhXHEYJs.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4980
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\aorjhXHEYJs" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD949.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3148
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2324
-
-
-
C:\Windows\SysWOW64\raserver.exe"C:\Windows\SysWOW64\raserver.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4692
-
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d0c46cad6c0778401e21910bd6b56b70
SHA17be418951ea96326aca445b8dfe449b2bfa0dca6
SHA2569600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02
SHA512057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949
-
Filesize
18KB
MD533bac31b3ddcfeca4068459c68ac45a2
SHA1bf9748a350a7767d54f50cfb9ef22e16f92c62ee
SHA256dc23a1b81835485ec5f3daec5da47d7ddc4afb9fdfd379f720e076624e73725e
SHA5126bfac9f56cf10adb220f5d5b7659853dc6d291f52d0f92f8a376dcf204c58ac0bbbcbf80f27b0b4e6e8bc321398510b5a867c93d7bd6777763bad16ae6e13393
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD50470da40c8c9fab74bfae1ef56bae9e0
SHA1cb088b7cf9259b756e0aaeb161b935d40e69f3e1
SHA25687bba9eb4aa556ae20d5f5f5c317031a9728c3a66ff7f845bfe08e9786e20208
SHA512083916cc7906565b29afdaec6587b50068d81aa56679b4d45423eeda208cd3beee69f9df2bd047fd108d40d9a4b43c9361142f57661eb23109c7335b21d73250