Analysis
-
max time kernel
147s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-12-2024 14:00
Static task
static1
Behavioral task
behavioral1
Sample
9f7da651412232824c868086dd48a7d63af0dbb007cef4db8c24edda9b2fcdbb.exe
Resource
win7-20240903-en
General
-
Target
9f7da651412232824c868086dd48a7d63af0dbb007cef4db8c24edda9b2fcdbb.exe
-
Size
612KB
-
MD5
a2769ba56f8b84de34deee154f4bfba2
-
SHA1
01771e5df223fac2315e8ab9ba72234a1a41f0ba
-
SHA256
9f7da651412232824c868086dd48a7d63af0dbb007cef4db8c24edda9b2fcdbb
-
SHA512
57ae3e2b4c4b47a6662c6ff8e91d95d0c807cf6a25757c9f6e4cb4f2f377746ac468cdaa1bd298679a6d70bc4dd91ef3f78444f8d7b9cdfcfdf71d3a428f2752
-
SSDEEP
12288:lCfia8t/w3ENiFovuGAS1WDv8mMrIJTxzDYKTX+grvLU2PI5WytkT7:lYibt/w3ESwXAS1U8brIJdXJugDYMI5C
Malware Config
Extracted
formbook
4.1
gy15
hairsdeals.today
acob-saaad.buzz
9955.club
gild6222.vip
nline-shopping-56055.bond
lmadulles.top
utemodels.info
ighdd4675.online
nqqkk146.xyz
avasales.online
ortas-de-madeira.today
haad.xyz
races-dental-splints-15439.bond
hilohcreekpemf.online
rrivalgetaways.info
orktoday-2507-02-sap.click
eceriyayinlari.xyz
lsurfer.click
aston-saaae.buzz
etrot.pro
68mp269rf.autos
ndia567.vip
jinni.buzz
rey.app
enior-living-72184.bond
rogramdokpirdarmowy.today
ejcloud.info
ools-59989.bond
astbiz.net
ixaahx.shop
hqaiop.xyz
indow-replacement-46487.bond
rogramdokpirdarmowy.today
remoter.net
ecorationworld.net
ilkool.info
bandoned-houses-50880.bond
andscaping-services-2507.today
42ve.shop
orthfitness.net
ink-gluwty.online
18721.club
ahrump.homes
uuxe6hi1l.lol
hopbestdeals.online
rocbotserver2.online
8210.app
oftware-download-44761.bond
78ex.net
lake-paaab.buzz
olocal.app
oxpal.best
hetinkerfoundation.net
eleerm-czjp.top
omaininformaniacion.fun
ahadevindia.info
j11.online
isax.xyz
lennjones.shop
48691640.top
6747.asia
stralvoyage.website
aihora.info
0372.photo
asposted.online
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/2692-17-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2124-24-0x00000000000D0000-0x00000000000FF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Suspicious use of SetThreadContext 3 IoCs
Processes:
9f7da651412232824c868086dd48a7d63af0dbb007cef4db8c24edda9b2fcdbb.exeRegSvcs.execontrol.exedescription pid Process procid_target PID 2224 set thread context of 2692 2224 9f7da651412232824c868086dd48a7d63af0dbb007cef4db8c24edda9b2fcdbb.exe 34 PID 2692 set thread context of 1200 2692 RegSvcs.exe 21 PID 2124 set thread context of 1200 2124 control.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
powershell.execontrol.execmd.exe9f7da651412232824c868086dd48a7d63af0dbb007cef4db8c24edda9b2fcdbb.exeschtasks.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language control.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9f7da651412232824c868086dd48a7d63af0dbb007cef4db8c24edda9b2fcdbb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 35 IoCs
Processes:
9f7da651412232824c868086dd48a7d63af0dbb007cef4db8c24edda9b2fcdbb.exeRegSvcs.exepowershell.execontrol.exepid Process 2224 9f7da651412232824c868086dd48a7d63af0dbb007cef4db8c24edda9b2fcdbb.exe 2224 9f7da651412232824c868086dd48a7d63af0dbb007cef4db8c24edda9b2fcdbb.exe 2224 9f7da651412232824c868086dd48a7d63af0dbb007cef4db8c24edda9b2fcdbb.exe 2224 9f7da651412232824c868086dd48a7d63af0dbb007cef4db8c24edda9b2fcdbb.exe 2224 9f7da651412232824c868086dd48a7d63af0dbb007cef4db8c24edda9b2fcdbb.exe 2692 RegSvcs.exe 2692 RegSvcs.exe 2688 powershell.exe 2124 control.exe 2124 control.exe 2124 control.exe 2124 control.exe 2124 control.exe 2124 control.exe 2124 control.exe 2124 control.exe 2124 control.exe 2124 control.exe 2124 control.exe 2124 control.exe 2124 control.exe 2124 control.exe 2124 control.exe 2124 control.exe 2124 control.exe 2124 control.exe 2124 control.exe 2124 control.exe 2124 control.exe 2124 control.exe 2124 control.exe 2124 control.exe 2124 control.exe 2124 control.exe 2124 control.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
RegSvcs.execontrol.exepid Process 2692 RegSvcs.exe 2692 RegSvcs.exe 2692 RegSvcs.exe 2124 control.exe 2124 control.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
9f7da651412232824c868086dd48a7d63af0dbb007cef4db8c24edda9b2fcdbb.exeRegSvcs.exepowershell.execontrol.exedescription pid Process Token: SeDebugPrivilege 2224 9f7da651412232824c868086dd48a7d63af0dbb007cef4db8c24edda9b2fcdbb.exe Token: SeDebugPrivilege 2692 RegSvcs.exe Token: SeDebugPrivilege 2688 powershell.exe Token: SeDebugPrivilege 2124 control.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
9f7da651412232824c868086dd48a7d63af0dbb007cef4db8c24edda9b2fcdbb.exeExplorer.EXEcontrol.exedescription pid Process procid_target PID 2224 wrote to memory of 2688 2224 9f7da651412232824c868086dd48a7d63af0dbb007cef4db8c24edda9b2fcdbb.exe 30 PID 2224 wrote to memory of 2688 2224 9f7da651412232824c868086dd48a7d63af0dbb007cef4db8c24edda9b2fcdbb.exe 30 PID 2224 wrote to memory of 2688 2224 9f7da651412232824c868086dd48a7d63af0dbb007cef4db8c24edda9b2fcdbb.exe 30 PID 2224 wrote to memory of 2688 2224 9f7da651412232824c868086dd48a7d63af0dbb007cef4db8c24edda9b2fcdbb.exe 30 PID 2224 wrote to memory of 2164 2224 9f7da651412232824c868086dd48a7d63af0dbb007cef4db8c24edda9b2fcdbb.exe 31 PID 2224 wrote to memory of 2164 2224 9f7da651412232824c868086dd48a7d63af0dbb007cef4db8c24edda9b2fcdbb.exe 31 PID 2224 wrote to memory of 2164 2224 9f7da651412232824c868086dd48a7d63af0dbb007cef4db8c24edda9b2fcdbb.exe 31 PID 2224 wrote to memory of 2164 2224 9f7da651412232824c868086dd48a7d63af0dbb007cef4db8c24edda9b2fcdbb.exe 31 PID 2224 wrote to memory of 2692 2224 9f7da651412232824c868086dd48a7d63af0dbb007cef4db8c24edda9b2fcdbb.exe 34 PID 2224 wrote to memory of 2692 2224 9f7da651412232824c868086dd48a7d63af0dbb007cef4db8c24edda9b2fcdbb.exe 34 PID 2224 wrote to memory of 2692 2224 9f7da651412232824c868086dd48a7d63af0dbb007cef4db8c24edda9b2fcdbb.exe 34 PID 2224 wrote to memory of 2692 2224 9f7da651412232824c868086dd48a7d63af0dbb007cef4db8c24edda9b2fcdbb.exe 34 PID 2224 wrote to memory of 2692 2224 9f7da651412232824c868086dd48a7d63af0dbb007cef4db8c24edda9b2fcdbb.exe 34 PID 2224 wrote to memory of 2692 2224 9f7da651412232824c868086dd48a7d63af0dbb007cef4db8c24edda9b2fcdbb.exe 34 PID 2224 wrote to memory of 2692 2224 9f7da651412232824c868086dd48a7d63af0dbb007cef4db8c24edda9b2fcdbb.exe 34 PID 2224 wrote to memory of 2692 2224 9f7da651412232824c868086dd48a7d63af0dbb007cef4db8c24edda9b2fcdbb.exe 34 PID 2224 wrote to memory of 2692 2224 9f7da651412232824c868086dd48a7d63af0dbb007cef4db8c24edda9b2fcdbb.exe 34 PID 2224 wrote to memory of 2692 2224 9f7da651412232824c868086dd48a7d63af0dbb007cef4db8c24edda9b2fcdbb.exe 34 PID 1200 wrote to memory of 2124 1200 Explorer.EXE 35 PID 1200 wrote to memory of 2124 1200 Explorer.EXE 35 PID 1200 wrote to memory of 2124 1200 Explorer.EXE 35 PID 1200 wrote to memory of 2124 1200 Explorer.EXE 35 PID 2124 wrote to memory of 1924 2124 control.exe 36 PID 2124 wrote to memory of 1924 2124 control.exe 36 PID 2124 wrote to memory of 1924 2124 control.exe 36 PID 2124 wrote to memory of 1924 2124 control.exe 36
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Users\Admin\AppData\Local\Temp\9f7da651412232824c868086dd48a7d63af0dbb007cef4db8c24edda9b2fcdbb.exe"C:\Users\Admin\AppData\Local\Temp\9f7da651412232824c868086dd48a7d63af0dbb007cef4db8c24edda9b2fcdbb.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\xmAdkuQjxrS.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xmAdkuQjxrS" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2146.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2164
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2692
-
-
-
C:\Windows\SysWOW64\control.exe"C:\Windows\SysWOW64\control.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1924
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54754963304ce09050cee9c584b8c0e71
SHA159769056df95a098103a2edff70a42361a24bf5f
SHA256c1929c7cab8752200cf4f6a2150011095dd49a852636d43cc8966d2eb7b9a91e
SHA5124d00ab90ced90950e163f8f3f41b5d312af91f698be5dcc158bb2a0a58d860ec6ae766aca726097fa9d4884a9e86bd7055b4e4a45fa3af9cb377dfac478f7027