Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows11-21h2_x64 -
resource
win11-20250411-en -
resource tags
arch:x64arch:x86image:win11-20250411-enlocale:en-usos:windows11-21h2-x64system -
submitted
16/04/2025, 13:47
Static task
static1
Behavioral task
behavioral1
Sample
REVISEDPO009988.exe
Resource
win10v2004-20250410-en
General
-
Target
REVISEDPO009988.exe
-
Size
646KB
-
MD5
ba5b2fbbda46bc857101b8737700f671
-
SHA1
d07d211aeb27c0fb7fdef5956791fccfed6494f1
-
SHA256
be838fc4e67ed12838f4d0ec554524d54e80a03a3949ced4edfb958edbcb24b8
-
SHA512
e7503c578b2ee30dcfe9deced81fd206fa50362a1df9f6d2c6fc5e07d70a9a735750470027617d999e4aeedaaa21e806bcb6374c92246f67daf000bf3229f456
-
SSDEEP
12288:/sf2Thr0xWYGf0iuHfRvb3bvAGv/qlxm2y3A5fYQIkR:UfKhr6WYmTuHKGvClkMgQf
Malware Config
Extracted
formbook
4.1
bi14
ilansocials.online
rishticodiegfortyseven.online
ostase-ba.cfd
cinema.tech
omprasyacol.store
esir.shop
umhyal3gvbpl.xyz
lurv.wtf
aospin-sms.xyz
itness-apps-workout1.sbs
reshcarluxury.shop
3xq3.cyou
erraceheatpassion.lifestyle
octurasys.net
ilyrug.net
yj889.xyz
railertof.net
4270766.xyz
sduoduo11.sbs
oeboom.net
27.social
onceiveremarknumber.lifestyle
lectric-cars-topics.sbs
helondonsculptureprize.net
odkinpodcast.online
uori-usa-store.shop
e-s.net
yk8.xyz
4khm.top
inrars.net
angshopbb25l.top
efrigerators-71721.bond
rdiamond.shop
etpass.info
tuber.vip
xtoolbox-report.net
enkyo.fun
qih.tech
8hng.top
luearcmanufacturing.net
xiyfc.info
ertad.xyz
89wins.world
takefish.run
rendzystore.net
3212.art
owerzone188.shop
etforge.tech
onbaliilezzetustalari.xyz
reativ-server.net
o-smartphones-cc82f689.bond
igocorporation.online
xjxp.town
loot.tel
2hmyznrex.xyz
nivy.shop
202.loan
tv5pp.top
elehot.info
zieply.xyz
60vf6.cfd
rg-hctgic.vip
andweg.shop
8295.locker
cav154.vip
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
resource yara_rule behavioral2/memory/4948-29-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/4948-87-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/3472-90-0x00000000004E0000-0x000000000050F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4696 powershell.exe 4576 powershell.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1564 set thread context of 4948 1564 REVISEDPO009988.exe 84 PID 4948 set thread context of 3376 4948 vbc.exe 52 PID 4948 set thread context of 3376 4948 vbc.exe 52 PID 3472 set thread context of 3376 3472 wlanext.exe 52 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wlanext.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REVISEDPO009988.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4812 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 61 IoCs
pid Process 1564 REVISEDPO009988.exe 1564 REVISEDPO009988.exe 1564 REVISEDPO009988.exe 1564 REVISEDPO009988.exe 4696 powershell.exe 4576 powershell.exe 1564 REVISEDPO009988.exe 4948 vbc.exe 4948 vbc.exe 4948 vbc.exe 4948 vbc.exe 4696 powershell.exe 4576 powershell.exe 4948 vbc.exe 4948 vbc.exe 3472 wlanext.exe 3472 wlanext.exe 3472 wlanext.exe 3472 wlanext.exe 3472 wlanext.exe 3472 wlanext.exe 3472 wlanext.exe 3472 wlanext.exe 3472 wlanext.exe 3472 wlanext.exe 3472 wlanext.exe 3472 wlanext.exe 3472 wlanext.exe 3472 wlanext.exe 3472 wlanext.exe 3472 wlanext.exe 3472 wlanext.exe 3472 wlanext.exe 3472 wlanext.exe 3472 wlanext.exe 3472 wlanext.exe 3472 wlanext.exe 3472 wlanext.exe 3472 wlanext.exe 3472 wlanext.exe 3472 wlanext.exe 3472 wlanext.exe 3472 wlanext.exe 3472 wlanext.exe 3472 wlanext.exe 3472 wlanext.exe 3472 wlanext.exe 3472 wlanext.exe 3472 wlanext.exe 3472 wlanext.exe 3472 wlanext.exe 3472 wlanext.exe 3472 wlanext.exe 3472 wlanext.exe 3472 wlanext.exe 3472 wlanext.exe 3472 wlanext.exe 3472 wlanext.exe 3472 wlanext.exe 3472 wlanext.exe 3472 wlanext.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3376 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 4948 vbc.exe 4948 vbc.exe 4948 vbc.exe 4948 vbc.exe 3472 wlanext.exe 3472 wlanext.exe -
Suspicious use of AdjustPrivilegeToken 53 IoCs
description pid Process Token: SeDebugPrivilege 1564 REVISEDPO009988.exe Token: SeDebugPrivilege 4696 powershell.exe Token: SeDebugPrivilege 4576 powershell.exe Token: SeDebugPrivilege 4948 vbc.exe Token: SeShutdownPrivilege 3376 Explorer.EXE Token: SeCreatePagefilePrivilege 3376 Explorer.EXE Token: SeShutdownPrivilege 3376 Explorer.EXE Token: SeCreatePagefilePrivilege 3376 Explorer.EXE Token: SeShutdownPrivilege 3376 Explorer.EXE Token: SeCreatePagefilePrivilege 3376 Explorer.EXE Token: SeDebugPrivilege 3472 wlanext.exe Token: SeShutdownPrivilege 3376 Explorer.EXE Token: SeCreatePagefilePrivilege 3376 Explorer.EXE Token: SeShutdownPrivilege 3376 Explorer.EXE Token: SeCreatePagefilePrivilege 3376 Explorer.EXE Token: SeShutdownPrivilege 3376 Explorer.EXE Token: SeCreatePagefilePrivilege 3376 Explorer.EXE Token: SeShutdownPrivilege 3376 Explorer.EXE Token: SeCreatePagefilePrivilege 3376 Explorer.EXE Token: SeShutdownPrivilege 3376 Explorer.EXE Token: SeCreatePagefilePrivilege 3376 Explorer.EXE Token: SeShutdownPrivilege 3376 Explorer.EXE Token: SeCreatePagefilePrivilege 3376 Explorer.EXE Token: SeShutdownPrivilege 3376 Explorer.EXE Token: SeCreatePagefilePrivilege 3376 Explorer.EXE Token: SeShutdownPrivilege 3376 Explorer.EXE Token: SeCreatePagefilePrivilege 3376 Explorer.EXE Token: SeShutdownPrivilege 3376 Explorer.EXE Token: SeCreatePagefilePrivilege 3376 Explorer.EXE Token: SeShutdownPrivilege 3376 Explorer.EXE Token: SeCreatePagefilePrivilege 3376 Explorer.EXE Token: SeShutdownPrivilege 3376 Explorer.EXE Token: SeCreatePagefilePrivilege 3376 Explorer.EXE Token: SeShutdownPrivilege 3376 Explorer.EXE Token: SeCreatePagefilePrivilege 3376 Explorer.EXE Token: SeShutdownPrivilege 3376 Explorer.EXE Token: SeCreatePagefilePrivilege 3376 Explorer.EXE Token: SeShutdownPrivilege 3376 Explorer.EXE Token: SeCreatePagefilePrivilege 3376 Explorer.EXE Token: SeShutdownPrivilege 3376 Explorer.EXE Token: SeCreatePagefilePrivilege 3376 Explorer.EXE Token: SeShutdownPrivilege 3376 Explorer.EXE Token: SeCreatePagefilePrivilege 3376 Explorer.EXE Token: SeShutdownPrivilege 3376 Explorer.EXE Token: SeCreatePagefilePrivilege 3376 Explorer.EXE Token: SeShutdownPrivilege 3376 Explorer.EXE Token: SeCreatePagefilePrivilege 3376 Explorer.EXE Token: SeShutdownPrivilege 3376 Explorer.EXE Token: SeCreatePagefilePrivilege 3376 Explorer.EXE Token: SeShutdownPrivilege 3376 Explorer.EXE Token: SeCreatePagefilePrivilege 3376 Explorer.EXE Token: SeShutdownPrivilege 3376 Explorer.EXE Token: SeCreatePagefilePrivilege 3376 Explorer.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1564 wrote to memory of 4696 1564 REVISEDPO009988.exe 78 PID 1564 wrote to memory of 4696 1564 REVISEDPO009988.exe 78 PID 1564 wrote to memory of 4696 1564 REVISEDPO009988.exe 78 PID 1564 wrote to memory of 4576 1564 REVISEDPO009988.exe 80 PID 1564 wrote to memory of 4576 1564 REVISEDPO009988.exe 80 PID 1564 wrote to memory of 4576 1564 REVISEDPO009988.exe 80 PID 1564 wrote to memory of 4812 1564 REVISEDPO009988.exe 82 PID 1564 wrote to memory of 4812 1564 REVISEDPO009988.exe 82 PID 1564 wrote to memory of 4812 1564 REVISEDPO009988.exe 82 PID 1564 wrote to memory of 4948 1564 REVISEDPO009988.exe 84 PID 1564 wrote to memory of 4948 1564 REVISEDPO009988.exe 84 PID 1564 wrote to memory of 4948 1564 REVISEDPO009988.exe 84 PID 1564 wrote to memory of 4948 1564 REVISEDPO009988.exe 84 PID 1564 wrote to memory of 4948 1564 REVISEDPO009988.exe 84 PID 1564 wrote to memory of 4948 1564 REVISEDPO009988.exe 84 PID 3376 wrote to memory of 3472 3376 Explorer.EXE 85 PID 3376 wrote to memory of 3472 3376 Explorer.EXE 85 PID 3376 wrote to memory of 3472 3376 Explorer.EXE 85 PID 3472 wrote to memory of 4468 3472 wlanext.exe 86 PID 3472 wrote to memory of 4468 3472 wlanext.exe 86 PID 3472 wrote to memory of 4468 3472 wlanext.exe 86
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3376 -
C:\Users\Admin\AppData\Local\Temp\REVISEDPO009988.exe"C:\Users\Admin\AppData\Local\Temp\REVISEDPO009988.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1564 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\REVISEDPO009988.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4696
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\aorjhXHEYJs.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4576
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\aorjhXHEYJs" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEFAF.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4812
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4948
-
-
-
C:\Windows\SysWOW64\wlanext.exe"C:\Windows\SysWOW64\wlanext.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3472 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4468
-
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5ac4917a885cf6050b1a483e4bc4d2ea5
SHA1b1c0a9f27bd21c6bbb8e9be70db8777b4a2a640f
SHA256e39062a62c3c7617feeeff95ea8a0be51104a0d36f46e44eea22556fda74d8d9
SHA512092c67a3ecae1d187cad72a8ea1ea37cb78a0cf79c2cd7fb88953e5990669a2e871267015762fd46d274badb88ac0c1d73b00f1df7394d89bed48a3a45c2ba3d
-
Filesize
18KB
MD5632c6dbad8ec871c33ad23b5fc1d433c
SHA1216204ff20b28c6862a15bc977dafac35c6d705c
SHA256278e598127772f6869bcce1e2c384047fef9e73ad0f757a31f10320cfa78987f
SHA512a1e0ba1b4d8b1b884d52bf35800edb01d7d1e04819f83b73d4c12eae560e2e4bcd92a3512d135d3e0d941b04d7c307457e7bb24b71f40566c6b39aacea5ad314
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD523e2d61ddde82bad8367efb7dae98453
SHA15d535419372056744b68d0402a0d2c23556a3ca0
SHA2564a8b227bba06d93b4ab1e4335ce48456f95654a2a9042ce2b0bc6c5cb4bceb87
SHA512c6b7fc28643762c80bd081fbb3cd05a942b997d54aacb8b69a977e6abaeb9912bd68e2361c02f8e7be349f3b0e41211057952d7e50909b79be3433f8a2c1c044