Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-11-2024 07:45
Static task
static1
Behavioral task
behavioral1
Sample
234d425a3c85a27252fa477d05a387a30a6e248f1ea17b2e7fcaac13cb9c8db3.exe
Resource
win7-20240903-en
General
-
Target
234d425a3c85a27252fa477d05a387a30a6e248f1ea17b2e7fcaac13cb9c8db3.exe
-
Size
680KB
-
MD5
c2855f1c6721f12db295ec53b0b7de27
-
SHA1
1fd7d75d3f8a54f329ddba0ead08cc1479078dd2
-
SHA256
234d425a3c85a27252fa477d05a387a30a6e248f1ea17b2e7fcaac13cb9c8db3
-
SHA512
1812c8be95404ed1d4e5c26a75a0ef90d8d9f8366231c644ca7542331cb4fd0a7319ae01d669e30f64808028b84ed690c3f6abf9abc0eea0b797411927385558
-
SSDEEP
12288:vpdYkj8CFtxtIT2BenxiJC7vokQwpP2zk/fb3I3UTvJrDE6x:j9j8anIHGuT4kcEvq+
Malware Config
Extracted
formbook
4.1
ae30
lili116.ru
apatitum.ru
broadbandterbaik.com
flrfteb.ru
xysklhgf.xyz
thevelvetkit.africa
zwelethugh.africa
imassageandstretchdance.com
laser3dstudio.com
efefplantation.buzz
cyberwisely.com
hulihuli.net
electrosertecnologia.com
golanglearn.club
cee4agency.com
bedicustomgraphicapparel.com
aim2fitness.com
greenarrow-advisors.com
lotadan.com
kgaming.dev
alphaestetica.com
ailihuq.com
christmaslv.com
grandviewtub2shower.com
gbera9ja.africa
falconspice.com
ladderlab.site
dollarvalue-guide.site
frametasticuy.com
lowridericon.com
fshxzz.com
awath.dev
drinkcircleback.com
lostdrivinglicence.co.uk
kick-shoes.com
accidentattorneysearch-jp.life
asteramoving.com
dompacino.com
k59963.com
bayadere.co.uk
jkdairyjammu.com
ifidesignedit.com
ezengage.com
board-advising.com
reachphone.app
lajwbwcl.com
landscapingideas.site
diamondshouse-hannover.online
dustinoliver.com
fierceroar.uk
4983517.com
inhomeidea.com
firstchoicecladding.co.uk
kurrent.store
bcerviews.org.uk
guideonwheels.com
fact-times.live
bakedcivilization.com
howlsmovingcastlemerch.store
kinder-vaccine.com
landonwieweck.com
dxbsultan.com
tutastrading.africa
rseriali.net
lobosmc12.com
Signatures
-
Formbook family
-
Formbook payload 1 IoCs
resource yara_rule behavioral1/memory/2588-21-0x0000000000400000-0x000000000042F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2720 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2068 set thread context of 2588 2068 234d425a3c85a27252fa477d05a387a30a6e248f1ea17b2e7fcaac13cb9c8db3.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 234d425a3c85a27252fa477d05a387a30a6e248f1ea17b2e7fcaac13cb9c8db3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2864 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2068 234d425a3c85a27252fa477d05a387a30a6e248f1ea17b2e7fcaac13cb9c8db3.exe 2068 234d425a3c85a27252fa477d05a387a30a6e248f1ea17b2e7fcaac13cb9c8db3.exe 2068 234d425a3c85a27252fa477d05a387a30a6e248f1ea17b2e7fcaac13cb9c8db3.exe 2068 234d425a3c85a27252fa477d05a387a30a6e248f1ea17b2e7fcaac13cb9c8db3.exe 2588 234d425a3c85a27252fa477d05a387a30a6e248f1ea17b2e7fcaac13cb9c8db3.exe 2720 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2068 234d425a3c85a27252fa477d05a387a30a6e248f1ea17b2e7fcaac13cb9c8db3.exe Token: SeDebugPrivilege 2720 powershell.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2068 wrote to memory of 2720 2068 234d425a3c85a27252fa477d05a387a30a6e248f1ea17b2e7fcaac13cb9c8db3.exe 31 PID 2068 wrote to memory of 2720 2068 234d425a3c85a27252fa477d05a387a30a6e248f1ea17b2e7fcaac13cb9c8db3.exe 31 PID 2068 wrote to memory of 2720 2068 234d425a3c85a27252fa477d05a387a30a6e248f1ea17b2e7fcaac13cb9c8db3.exe 31 PID 2068 wrote to memory of 2720 2068 234d425a3c85a27252fa477d05a387a30a6e248f1ea17b2e7fcaac13cb9c8db3.exe 31 PID 2068 wrote to memory of 2864 2068 234d425a3c85a27252fa477d05a387a30a6e248f1ea17b2e7fcaac13cb9c8db3.exe 33 PID 2068 wrote to memory of 2864 2068 234d425a3c85a27252fa477d05a387a30a6e248f1ea17b2e7fcaac13cb9c8db3.exe 33 PID 2068 wrote to memory of 2864 2068 234d425a3c85a27252fa477d05a387a30a6e248f1ea17b2e7fcaac13cb9c8db3.exe 33 PID 2068 wrote to memory of 2864 2068 234d425a3c85a27252fa477d05a387a30a6e248f1ea17b2e7fcaac13cb9c8db3.exe 33 PID 2068 wrote to memory of 1564 2068 234d425a3c85a27252fa477d05a387a30a6e248f1ea17b2e7fcaac13cb9c8db3.exe 35 PID 2068 wrote to memory of 1564 2068 234d425a3c85a27252fa477d05a387a30a6e248f1ea17b2e7fcaac13cb9c8db3.exe 35 PID 2068 wrote to memory of 1564 2068 234d425a3c85a27252fa477d05a387a30a6e248f1ea17b2e7fcaac13cb9c8db3.exe 35 PID 2068 wrote to memory of 1564 2068 234d425a3c85a27252fa477d05a387a30a6e248f1ea17b2e7fcaac13cb9c8db3.exe 35 PID 2068 wrote to memory of 2760 2068 234d425a3c85a27252fa477d05a387a30a6e248f1ea17b2e7fcaac13cb9c8db3.exe 36 PID 2068 wrote to memory of 2760 2068 234d425a3c85a27252fa477d05a387a30a6e248f1ea17b2e7fcaac13cb9c8db3.exe 36 PID 2068 wrote to memory of 2760 2068 234d425a3c85a27252fa477d05a387a30a6e248f1ea17b2e7fcaac13cb9c8db3.exe 36 PID 2068 wrote to memory of 2760 2068 234d425a3c85a27252fa477d05a387a30a6e248f1ea17b2e7fcaac13cb9c8db3.exe 36 PID 2068 wrote to memory of 2588 2068 234d425a3c85a27252fa477d05a387a30a6e248f1ea17b2e7fcaac13cb9c8db3.exe 37 PID 2068 wrote to memory of 2588 2068 234d425a3c85a27252fa477d05a387a30a6e248f1ea17b2e7fcaac13cb9c8db3.exe 37 PID 2068 wrote to memory of 2588 2068 234d425a3c85a27252fa477d05a387a30a6e248f1ea17b2e7fcaac13cb9c8db3.exe 37 PID 2068 wrote to memory of 2588 2068 234d425a3c85a27252fa477d05a387a30a6e248f1ea17b2e7fcaac13cb9c8db3.exe 37 PID 2068 wrote to memory of 2588 2068 234d425a3c85a27252fa477d05a387a30a6e248f1ea17b2e7fcaac13cb9c8db3.exe 37 PID 2068 wrote to memory of 2588 2068 234d425a3c85a27252fa477d05a387a30a6e248f1ea17b2e7fcaac13cb9c8db3.exe 37 PID 2068 wrote to memory of 2588 2068 234d425a3c85a27252fa477d05a387a30a6e248f1ea17b2e7fcaac13cb9c8db3.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\234d425a3c85a27252fa477d05a387a30a6e248f1ea17b2e7fcaac13cb9c8db3.exe"C:\Users\Admin\AppData\Local\Temp\234d425a3c85a27252fa477d05a387a30a6e248f1ea17b2e7fcaac13cb9c8db3.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\SHSEGwmh.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SHSEGwmh" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7CCE.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2864
-
-
C:\Users\Admin\AppData\Local\Temp\234d425a3c85a27252fa477d05a387a30a6e248f1ea17b2e7fcaac13cb9c8db3.exe"C:\Users\Admin\AppData\Local\Temp\234d425a3c85a27252fa477d05a387a30a6e248f1ea17b2e7fcaac13cb9c8db3.exe"2⤵PID:1564
-
-
C:\Users\Admin\AppData\Local\Temp\234d425a3c85a27252fa477d05a387a30a6e248f1ea17b2e7fcaac13cb9c8db3.exe"C:\Users\Admin\AppData\Local\Temp\234d425a3c85a27252fa477d05a387a30a6e248f1ea17b2e7fcaac13cb9c8db3.exe"2⤵PID:2760
-
-
C:\Users\Admin\AppData\Local\Temp\234d425a3c85a27252fa477d05a387a30a6e248f1ea17b2e7fcaac13cb9c8db3.exe"C:\Users\Admin\AppData\Local\Temp\234d425a3c85a27252fa477d05a387a30a6e248f1ea17b2e7fcaac13cb9c8db3.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2588
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD55894f0422d544357704cfdadb41b56b2
SHA118b299fc98b18ada5b584130b03e6bbca9bb834e
SHA256a90bb6902a5009d841185cb29f46cf5d6dfe4d84b7a2dfc607c4568699b979aa
SHA512460dd2d531a42f2a7d76203b0a4f36044bce0229a9d08f68e4e7d805b9ecd61c21f7572ccf2f0306394a7bc75cfa518a4f1f739ffeb199074ca10e9c74083eda