Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-11-2024 01:53
Static task
static1
Behavioral task
behavioral1
Sample
8f61fd5ce3c2fa9186c75e703ce9e38d66538b9fe2214dd78d2df4c2c7cbda1b.exe
Resource
win7-20240903-en
General
-
Target
8f61fd5ce3c2fa9186c75e703ce9e38d66538b9fe2214dd78d2df4c2c7cbda1b.exe
-
Size
771KB
-
MD5
a6718dd552a34001f40ced365b16d1ee
-
SHA1
f40747dd6f9bd62751bc2b9734dd5bbe8e92723a
-
SHA256
8f61fd5ce3c2fa9186c75e703ce9e38d66538b9fe2214dd78d2df4c2c7cbda1b
-
SHA512
fbca66394755bf974e7abe6f215048e7f19ae2b9630036e0e04fc2e420332f2f40f84de4dfb78b65c41f9855dd3963513efad1395a5cfaf73616a0dfeff9ddf5
-
SSDEEP
12288:RblmTdKCcfCQtVKr2hXFn+8WnTN77B2qjsH0y:xlmAdE291+86d
Malware Config
Extracted
formbook
4.1
o17i
chocolatebarreview.com
fetch-a-trabajos-canada.info
expresspestcontrol.net
tractionx.co.uk
vitalassetsecurity.com
lahtawine.ru
firedamagereports.com
bentzenphotography.com
digitalworkforces.com
divnoe.online
efefbig.buzz
melhardy.co.uk
igorsolutions.com
developmentszhuiservice.com
fookspace.com
kredaroo.com
4zpm.xyz
kycecat.cfd
singingriverhomeimprovement.com
bils.store
abvqwrtqwt.com
agenciaibdig.online
azsxslife.com
deadstar.cloud
dralexisdvm.com
investea.uk
lovemichigancity.com
imcas.academy
cicero.store
handgab.com
femalefinancialcollective.com
fullblu.com
betonbajas.info
olawaleojewumi.africa
chrissyadamsrealestate.com
kx1898.com
efefcoal.buzz
cartec-2023.com
laptops-67575.com
gadexperts.com
clients-web.com
wwwinterbahis1075.com
locvu.xyz
ctjh0p9.vip
loyaltysouls.com
gction.online
funerverso.net
chargingpiles.shop
gyekkh.cfd
38jsz.com
drdoctormedia.com
732694.com
usapaperballot.com
apexbiomedicaltech.com
knowchaos.com
shaedonaldson.net
76999.biz
doitalllandscapingllc.com
compts.top
fuelforhealth.se
gofundhouse.com
vapecanal.co.uk
furniturecomponent.asia
searo.co.uk
internet-providers-45067.com
Signatures
-
Formbook family
-
Formbook payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/1876-21-0x0000000000400000-0x000000000042F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
8f61fd5ce3c2fa9186c75e703ce9e38d66538b9fe2214dd78d2df4c2c7cbda1b.exedescription pid Process procid_target PID 2688 set thread context of 1876 2688 8f61fd5ce3c2fa9186c75e703ce9e38d66538b9fe2214dd78d2df4c2c7cbda1b.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
8f61fd5ce3c2fa9186c75e703ce9e38d66538b9fe2214dd78d2df4c2c7cbda1b.exepowershell.exeschtasks.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8f61fd5ce3c2fa9186c75e703ce9e38d66538b9fe2214dd78d2df4c2c7cbda1b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
8f61fd5ce3c2fa9186c75e703ce9e38d66538b9fe2214dd78d2df4c2c7cbda1b.exepowershell.exepid Process 1876 8f61fd5ce3c2fa9186c75e703ce9e38d66538b9fe2214dd78d2df4c2c7cbda1b.exe 2668 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid Process Token: SeDebugPrivilege 2668 powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
8f61fd5ce3c2fa9186c75e703ce9e38d66538b9fe2214dd78d2df4c2c7cbda1b.exedescription pid Process procid_target PID 2688 wrote to memory of 2668 2688 8f61fd5ce3c2fa9186c75e703ce9e38d66538b9fe2214dd78d2df4c2c7cbda1b.exe 30 PID 2688 wrote to memory of 2668 2688 8f61fd5ce3c2fa9186c75e703ce9e38d66538b9fe2214dd78d2df4c2c7cbda1b.exe 30 PID 2688 wrote to memory of 2668 2688 8f61fd5ce3c2fa9186c75e703ce9e38d66538b9fe2214dd78d2df4c2c7cbda1b.exe 30 PID 2688 wrote to memory of 2668 2688 8f61fd5ce3c2fa9186c75e703ce9e38d66538b9fe2214dd78d2df4c2c7cbda1b.exe 30 PID 2688 wrote to memory of 3040 2688 8f61fd5ce3c2fa9186c75e703ce9e38d66538b9fe2214dd78d2df4c2c7cbda1b.exe 32 PID 2688 wrote to memory of 3040 2688 8f61fd5ce3c2fa9186c75e703ce9e38d66538b9fe2214dd78d2df4c2c7cbda1b.exe 32 PID 2688 wrote to memory of 3040 2688 8f61fd5ce3c2fa9186c75e703ce9e38d66538b9fe2214dd78d2df4c2c7cbda1b.exe 32 PID 2688 wrote to memory of 3040 2688 8f61fd5ce3c2fa9186c75e703ce9e38d66538b9fe2214dd78d2df4c2c7cbda1b.exe 32 PID 2688 wrote to memory of 1876 2688 8f61fd5ce3c2fa9186c75e703ce9e38d66538b9fe2214dd78d2df4c2c7cbda1b.exe 34 PID 2688 wrote to memory of 1876 2688 8f61fd5ce3c2fa9186c75e703ce9e38d66538b9fe2214dd78d2df4c2c7cbda1b.exe 34 PID 2688 wrote to memory of 1876 2688 8f61fd5ce3c2fa9186c75e703ce9e38d66538b9fe2214dd78d2df4c2c7cbda1b.exe 34 PID 2688 wrote to memory of 1876 2688 8f61fd5ce3c2fa9186c75e703ce9e38d66538b9fe2214dd78d2df4c2c7cbda1b.exe 34 PID 2688 wrote to memory of 1876 2688 8f61fd5ce3c2fa9186c75e703ce9e38d66538b9fe2214dd78d2df4c2c7cbda1b.exe 34 PID 2688 wrote to memory of 1876 2688 8f61fd5ce3c2fa9186c75e703ce9e38d66538b9fe2214dd78d2df4c2c7cbda1b.exe 34 PID 2688 wrote to memory of 1876 2688 8f61fd5ce3c2fa9186c75e703ce9e38d66538b9fe2214dd78d2df4c2c7cbda1b.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\8f61fd5ce3c2fa9186c75e703ce9e38d66538b9fe2214dd78d2df4c2c7cbda1b.exe"C:\Users\Admin\AppData\Local\Temp\8f61fd5ce3c2fa9186c75e703ce9e38d66538b9fe2214dd78d2df4c2c7cbda1b.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WBJIjC.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2668
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WBJIjC" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9B75.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3040
-
-
C:\Users\Admin\AppData\Local\Temp\8f61fd5ce3c2fa9186c75e703ce9e38d66538b9fe2214dd78d2df4c2c7cbda1b.exe"C:\Users\Admin\AppData\Local\Temp\8f61fd5ce3c2fa9186c75e703ce9e38d66538b9fe2214dd78d2df4c2c7cbda1b.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1876
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d77a5d2a572e8c5cda9e0f4526c7c795
SHA1e97ad824315b66bdafb4d262ca51d37d9567cdfb
SHA256cbe7328635e24b16472f6e8c122a9356e70e6614128983622fe0b92cb7e26964
SHA5120e7a93136ea2af541bbc106c971f5704d534c06c5d0a06918c76bfe991a0fc0e1303796446c6ce67fdbeb44c1c8a9926b59d7abf5f6509a5adcbd44f66714237