Analysis
-
max time kernel
150s -
max time network
142s -
platform
windows11-21h2_x64 -
resource
win11-20250410-en -
resource tags
arch:x64arch:x86image:win11-20250410-enlocale:en-usos:windows11-21h2-x64system -
submitted
16/04/2025, 13:10
Static task
static1
Behavioral task
behavioral1
Sample
NEW PO-01100177.exe
Resource
win10v2004-20250314-en
General
-
Target
NEW PO-01100177.exe
-
Size
680KB
-
MD5
b67c6908e5984a477acc1972d06fc6c1
-
SHA1
d72884b0aaea09caaec12367e08c729d5cc809fc
-
SHA256
23808b7d7764dc5d702974b63f7b15c92d86e0ca95826edb47b2f919d911b9c8
-
SHA512
40ce08028ff9d1724ea703d4619b1ff6f52feb0691f525f2bed807d75f3554f9edbe929e438b5c6f53c3a4c65e0e0e4305bd923b738d4b9b85d96dd2ff70fa55
-
SSDEEP
12288:Y1J2iN0f2ThrB3sxvLeo3uzNNWasMKGHoAdMhkMvmrFlYuEegQk1hNN0+aU4egZy:w1WfKhrB4vio3uzeasKoAdMhoAR1hNNz
Malware Config
Extracted
formbook
4.1
bi14
ilansocials.online
rishticodiegfortyseven.online
ostase-ba.cfd
cinema.tech
omprasyacol.store
esir.shop
umhyal3gvbpl.xyz
lurv.wtf
aospin-sms.xyz
itness-apps-workout1.sbs
reshcarluxury.shop
3xq3.cyou
erraceheatpassion.lifestyle
octurasys.net
ilyrug.net
yj889.xyz
railertof.net
4270766.xyz
sduoduo11.sbs
oeboom.net
27.social
onceiveremarknumber.lifestyle
lectric-cars-topics.sbs
helondonsculptureprize.net
odkinpodcast.online
uori-usa-store.shop
e-s.net
yk8.xyz
4khm.top
inrars.net
angshopbb25l.top
efrigerators-71721.bond
rdiamond.shop
etpass.info
tuber.vip
xtoolbox-report.net
enkyo.fun
qih.tech
8hng.top
luearcmanufacturing.net
xiyfc.info
ertad.xyz
89wins.world
takefish.run
rendzystore.net
3212.art
owerzone188.shop
etforge.tech
onbaliilezzetustalari.xyz
reativ-server.net
o-smartphones-cc82f689.bond
igocorporation.online
xjxp.town
loot.tel
2hmyznrex.xyz
nivy.shop
202.loan
tv5pp.top
elehot.info
zieply.xyz
60vf6.cfd
rg-hctgic.vip
andweg.shop
8295.locker
cav154.vip
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
resource yara_rule behavioral2/memory/1104-43-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/1104-87-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/5152-89-0x0000000000A00000-0x0000000000A2F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1856 powershell.exe 4896 powershell.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1752 set thread context of 1104 1752 NEW PO-01100177.exe 84 PID 1104 set thread context of 3324 1104 vbc.exe 52 PID 1104 set thread context of 3324 1104 vbc.exe 52 PID 5152 set thread context of 3324 5152 systray.exe 52 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NEW PO-01100177.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language systray.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 808 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 61 IoCs
pid Process 1752 NEW PO-01100177.exe 1752 NEW PO-01100177.exe 1752 NEW PO-01100177.exe 1752 NEW PO-01100177.exe 1856 powershell.exe 4896 powershell.exe 1752 NEW PO-01100177.exe 1104 vbc.exe 1104 vbc.exe 1104 vbc.exe 1104 vbc.exe 4896 powershell.exe 1856 powershell.exe 1104 vbc.exe 1104 vbc.exe 5152 systray.exe 5152 systray.exe 5152 systray.exe 5152 systray.exe 5152 systray.exe 5152 systray.exe 5152 systray.exe 5152 systray.exe 5152 systray.exe 5152 systray.exe 5152 systray.exe 5152 systray.exe 5152 systray.exe 5152 systray.exe 5152 systray.exe 5152 systray.exe 5152 systray.exe 5152 systray.exe 5152 systray.exe 5152 systray.exe 5152 systray.exe 5152 systray.exe 5152 systray.exe 5152 systray.exe 5152 systray.exe 5152 systray.exe 5152 systray.exe 5152 systray.exe 5152 systray.exe 5152 systray.exe 5152 systray.exe 5152 systray.exe 5152 systray.exe 5152 systray.exe 5152 systray.exe 5152 systray.exe 5152 systray.exe 5152 systray.exe 5152 systray.exe 5152 systray.exe 5152 systray.exe 5152 systray.exe 5152 systray.exe 5152 systray.exe 5152 systray.exe 5152 systray.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3324 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 1104 vbc.exe 1104 vbc.exe 1104 vbc.exe 1104 vbc.exe 5152 systray.exe 5152 systray.exe -
Suspicious use of AdjustPrivilegeToken 57 IoCs
description pid Process Token: SeDebugPrivilege 1752 NEW PO-01100177.exe Token: SeDebugPrivilege 1856 powershell.exe Token: SeDebugPrivilege 4896 powershell.exe Token: SeDebugPrivilege 1104 vbc.exe Token: SeShutdownPrivilege 3324 Explorer.EXE Token: SeCreatePagefilePrivilege 3324 Explorer.EXE Token: SeShutdownPrivilege 3324 Explorer.EXE Token: SeCreatePagefilePrivilege 3324 Explorer.EXE Token: SeShutdownPrivilege 3324 Explorer.EXE Token: SeCreatePagefilePrivilege 3324 Explorer.EXE Token: SeShutdownPrivilege 3324 Explorer.EXE Token: SeCreatePagefilePrivilege 3324 Explorer.EXE Token: SeDebugPrivilege 5152 systray.exe Token: SeShutdownPrivilege 3324 Explorer.EXE Token: SeCreatePagefilePrivilege 3324 Explorer.EXE Token: SeShutdownPrivilege 3324 Explorer.EXE Token: SeCreatePagefilePrivilege 3324 Explorer.EXE Token: SeShutdownPrivilege 3324 Explorer.EXE Token: SeCreatePagefilePrivilege 3324 Explorer.EXE Token: SeShutdownPrivilege 3324 Explorer.EXE Token: SeCreatePagefilePrivilege 3324 Explorer.EXE Token: SeShutdownPrivilege 3324 Explorer.EXE Token: SeCreatePagefilePrivilege 3324 Explorer.EXE Token: SeShutdownPrivilege 3324 Explorer.EXE Token: SeCreatePagefilePrivilege 3324 Explorer.EXE Token: SeShutdownPrivilege 3324 Explorer.EXE Token: SeCreatePagefilePrivilege 3324 Explorer.EXE Token: SeShutdownPrivilege 3324 Explorer.EXE Token: SeCreatePagefilePrivilege 3324 Explorer.EXE Token: SeShutdownPrivilege 3324 Explorer.EXE Token: SeCreatePagefilePrivilege 3324 Explorer.EXE Token: SeShutdownPrivilege 3324 Explorer.EXE Token: SeCreatePagefilePrivilege 3324 Explorer.EXE Token: SeShutdownPrivilege 3324 Explorer.EXE Token: SeCreatePagefilePrivilege 3324 Explorer.EXE Token: SeShutdownPrivilege 3324 Explorer.EXE Token: SeCreatePagefilePrivilege 3324 Explorer.EXE Token: SeShutdownPrivilege 3324 Explorer.EXE Token: SeCreatePagefilePrivilege 3324 Explorer.EXE Token: SeShutdownPrivilege 3324 Explorer.EXE Token: SeCreatePagefilePrivilege 3324 Explorer.EXE Token: SeShutdownPrivilege 3324 Explorer.EXE Token: SeCreatePagefilePrivilege 3324 Explorer.EXE Token: SeShutdownPrivilege 3324 Explorer.EXE Token: SeCreatePagefilePrivilege 3324 Explorer.EXE Token: SeShutdownPrivilege 3324 Explorer.EXE Token: SeCreatePagefilePrivilege 3324 Explorer.EXE Token: SeShutdownPrivilege 3324 Explorer.EXE Token: SeCreatePagefilePrivilege 3324 Explorer.EXE Token: SeShutdownPrivilege 3324 Explorer.EXE Token: SeCreatePagefilePrivilege 3324 Explorer.EXE Token: SeShutdownPrivilege 3324 Explorer.EXE Token: SeCreatePagefilePrivilege 3324 Explorer.EXE Token: SeShutdownPrivilege 3324 Explorer.EXE Token: SeCreatePagefilePrivilege 3324 Explorer.EXE Token: SeShutdownPrivilege 3324 Explorer.EXE Token: SeCreatePagefilePrivilege 3324 Explorer.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1752 wrote to memory of 1856 1752 NEW PO-01100177.exe 78 PID 1752 wrote to memory of 1856 1752 NEW PO-01100177.exe 78 PID 1752 wrote to memory of 1856 1752 NEW PO-01100177.exe 78 PID 1752 wrote to memory of 4896 1752 NEW PO-01100177.exe 80 PID 1752 wrote to memory of 4896 1752 NEW PO-01100177.exe 80 PID 1752 wrote to memory of 4896 1752 NEW PO-01100177.exe 80 PID 1752 wrote to memory of 808 1752 NEW PO-01100177.exe 81 PID 1752 wrote to memory of 808 1752 NEW PO-01100177.exe 81 PID 1752 wrote to memory of 808 1752 NEW PO-01100177.exe 81 PID 1752 wrote to memory of 1104 1752 NEW PO-01100177.exe 84 PID 1752 wrote to memory of 1104 1752 NEW PO-01100177.exe 84 PID 1752 wrote to memory of 1104 1752 NEW PO-01100177.exe 84 PID 1752 wrote to memory of 1104 1752 NEW PO-01100177.exe 84 PID 1752 wrote to memory of 1104 1752 NEW PO-01100177.exe 84 PID 1752 wrote to memory of 1104 1752 NEW PO-01100177.exe 84 PID 3324 wrote to memory of 5152 3324 Explorer.EXE 85 PID 3324 wrote to memory of 5152 3324 Explorer.EXE 85 PID 3324 wrote to memory of 5152 3324 Explorer.EXE 85 PID 5152 wrote to memory of 5072 5152 systray.exe 86 PID 5152 wrote to memory of 5072 5152 systray.exe 86 PID 5152 wrote to memory of 5072 5152 systray.exe 86
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3324 -
C:\Users\Admin\AppData\Local\Temp\NEW PO-01100177.exe"C:\Users\Admin\AppData\Local\Temp\NEW PO-01100177.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\NEW PO-01100177.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1856
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\SuiJsyGWbX.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4896
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SuiJsyGWbX" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9BA4.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:808
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1104
-
-
-
C:\Windows\SysWOW64\systray.exe"C:\Windows\SysWOW64\systray.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5152 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵
- System Location Discovery: System Language Discovery
PID:5072
-
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d0c46cad6c0778401e21910bd6b56b70
SHA17be418951ea96326aca445b8dfe449b2bfa0dca6
SHA2569600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02
SHA512057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949
-
Filesize
18KB
MD5cac6c0920db2176cab863ab234ac3f5d
SHA198742f8afabaf3107d0103403ca546915ce84a8c
SHA256af1da2cc72be4ff52952757c6c301a3b981a8c97d069cce880d197ae261ecf99
SHA51270e2b2d3fe7bd1a9a9d61997f691a64bc2be5e08c2baa968f07d8d8b553f622eb02086a27dd5f2077d1ae274af4d1492bab10219fe93ddaaca107089059357ab
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD572d58c35c7178af07bb838339bbf6f50
SHA1e3be0ea042f6914c6bf385b2c4fd71e015822988
SHA256d51334f6a2dbb68b42409fb50a49de50dd038d49c4afe63573f81a14a14164cb
SHA51250f1dcd55a3da00e088de336bceeac84a989bf0380ce59725fa8ed2cca65bf36e581d15dcfa1dabb7735e7be9af938d37418d1f2d72cf80d10f85e8371bd6fc3