Analysis
-
max time kernel
149s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 00:44
Static task
static1
Behavioral task
behavioral1
Sample
5227918355b47bf8f0cf6eabb0628ff59339d6fd6a3a56ceca4dcefd06dd8d00.exe
Resource
win7-20240903-en
General
-
Target
5227918355b47bf8f0cf6eabb0628ff59339d6fd6a3a56ceca4dcefd06dd8d00.exe
-
Size
519KB
-
MD5
ac506b9b66dfac14f67ca92c679d85bd
-
SHA1
bb39da67bac5c77002c3d88e80888786fcd83acd
-
SHA256
5227918355b47bf8f0cf6eabb0628ff59339d6fd6a3a56ceca4dcefd06dd8d00
-
SHA512
0a92d007ae6331fd4b9fc8f037b9581fb051ba63fefe0b8f1f74f799885875597b53a579e0c6e7273e336b7de3197c3d4ca92ddce3c45bddde25ebb529464834
-
SSDEEP
12288:yybs6xoSoNgO7lTPf5aJgGkwuV49WXnX8kp07kyLL1XXMQ+/8+:FNxY3aNkwuV4OqoyLJnMi
Malware Config
Extracted
formbook
cfvc
qFcyI8OAPHKap6ubfQ==
NuOCNnr/zOqy1xM5AN4=
CnHfypZMLKQKgKaaVw4J1g==
9WpDFnsiwEyoFko7+GYiyo55
zUKhZPi3f21+ux+L
vqqeiTTPlz+cnQaD
GLGZh9zop+UvsCtBEm9x
eCUGyUEAe9hmj8KgaA==
EvXUn0s63zJyoxQfCGQmMZRu
kVy6iO/FuRGD/A==
+tg0M82KQk7fX4XXoYIluHMEFhbrzMk=
hP/nqutI9DR+0mBnYA==
cwrq1kLJd9QzqtQq9QCc7hHV9FjjKSvU
eE6vlcLHxAHZ7g==
vpKQL84+30y4SZpU/Ox5
vbfnlWZmAj1aVbCdbA==
UNQwEfT8tzbiL3J2Wrjm3g==
02LLqYRY9SeDIHwK5pFjYrg=
PhkLzj8IuT6R7v3lxlBYwqO69HReqnrF
mkYwC5lsF6cDS6RU/Ox5
1egU0tEWDQZP4Q==
j2hZM5oc3kuPqgtxdw==
ceTIuEIUsSqC1+kg0DN357A=
0n3Tv+je3uk1uPJ2UCeiBsWBroDfJ7bf
hgHg0mI184XD+2HFnlVUNK8=
zVhUFCJH0xh00mBnYA==
0JhxOe3ytCRhyfjJVw4J1g==
WwLp1zuiQYGcnQaD
x39kI22vp+a0
WAr3xT8KyvPACx4FqUhkPqU=
X+bPkcY70A0oFQcG+m1x
ewR0bXi8fMYZkqubVw4J1g==
vUgh8nUYreg2t9ppSTDRNj216pc=
ey2Fa74m0WOr4AcR4dY=
O/b2teB5XDwgSID94pFjYrg=
II5sV7MarwZFXKoOEHFx
knDWptRdEGBPoLCeVw4J1g==
/oiISUVo+yTt0mBnYA==
JgTr0m7TrMqp
95qEXdpyGYbuaoDblmvOhWJk
X4plwqU17S2xDSQ=
DqIBzM4G0zN/+xovDWciyo55
XEAaCx5Oz/DaKSOZh2n5Chw6anyZ1mTG5w==
GfzORwwFDQZP4Q==
NejQnRiIqch90mBnYA==
p28NrwJ8FC2xDSQ=
uUu3mq7RWJTeXHtsUrndrD216pc=
rEOem/FY+yQAH15sUcDQnl3A1I4=
WA+HZENXPUKK/w==
IfsfZRUUGmKywQp/Nm/iOjPQLwytFA==
+OW+RRAHDQZP4Q==
OuZOFzi2R3ucnQaD
Z+pRRCYe6gvvO0Ym4E1Tvn44uy+8
ihkH5xZaF1y2SJalVw4J1g==
3VLCoGuDY1inTTw=
LA3nunIjBF+g
8rwsCO4H70CbCiw=
+2phRZUq3BnyL5dU/Ox5
y6SOR85wEWKxR5xU/Ox5
74Dvum5h/jo3rxM5AN4=
iXZg793elQ6cnQaD
fx6DZlZJInbJSV66eCMJdT/zC58=
uXnhoI/On/A50C0hzeZ+c7o=
9pKOGVH0o0E=
creativepediatric.com
Signatures
-
Formbook family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2912 powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2688 set thread context of 1520 2688 5227918355b47bf8f0cf6eabb0628ff59339d6fd6a3a56ceca4dcefd06dd8d00.exe 35 PID 1520 set thread context of 1112 1520 RegSvcs.exe 20 PID 1104 set thread context of 1112 1104 mstsc.exe 20 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5227918355b47bf8f0cf6eabb0628ff59339d6fd6a3a56ceca4dcefd06dd8d00.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstsc.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2904 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 2688 5227918355b47bf8f0cf6eabb0628ff59339d6fd6a3a56ceca4dcefd06dd8d00.exe 2688 5227918355b47bf8f0cf6eabb0628ff59339d6fd6a3a56ceca4dcefd06dd8d00.exe 1520 RegSvcs.exe 1520 RegSvcs.exe 1520 RegSvcs.exe 1520 RegSvcs.exe 2912 powershell.exe 1104 mstsc.exe 1104 mstsc.exe 1104 mstsc.exe 1104 mstsc.exe 1104 mstsc.exe 1104 mstsc.exe 1104 mstsc.exe 1104 mstsc.exe 1104 mstsc.exe 1104 mstsc.exe 1104 mstsc.exe 1104 mstsc.exe 1104 mstsc.exe 1104 mstsc.exe 1104 mstsc.exe 1104 mstsc.exe 1104 mstsc.exe 1104 mstsc.exe 1104 mstsc.exe 1104 mstsc.exe 1104 mstsc.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 1520 RegSvcs.exe 1520 RegSvcs.exe 1520 RegSvcs.exe 1104 mstsc.exe 1104 mstsc.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2688 5227918355b47bf8f0cf6eabb0628ff59339d6fd6a3a56ceca4dcefd06dd8d00.exe Token: SeDebugPrivilege 1520 RegSvcs.exe Token: SeDebugPrivilege 2912 powershell.exe Token: SeDebugPrivilege 1104 mstsc.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2688 wrote to memory of 2912 2688 5227918355b47bf8f0cf6eabb0628ff59339d6fd6a3a56ceca4dcefd06dd8d00.exe 31 PID 2688 wrote to memory of 2912 2688 5227918355b47bf8f0cf6eabb0628ff59339d6fd6a3a56ceca4dcefd06dd8d00.exe 31 PID 2688 wrote to memory of 2912 2688 5227918355b47bf8f0cf6eabb0628ff59339d6fd6a3a56ceca4dcefd06dd8d00.exe 31 PID 2688 wrote to memory of 2912 2688 5227918355b47bf8f0cf6eabb0628ff59339d6fd6a3a56ceca4dcefd06dd8d00.exe 31 PID 2688 wrote to memory of 2904 2688 5227918355b47bf8f0cf6eabb0628ff59339d6fd6a3a56ceca4dcefd06dd8d00.exe 33 PID 2688 wrote to memory of 2904 2688 5227918355b47bf8f0cf6eabb0628ff59339d6fd6a3a56ceca4dcefd06dd8d00.exe 33 PID 2688 wrote to memory of 2904 2688 5227918355b47bf8f0cf6eabb0628ff59339d6fd6a3a56ceca4dcefd06dd8d00.exe 33 PID 2688 wrote to memory of 2904 2688 5227918355b47bf8f0cf6eabb0628ff59339d6fd6a3a56ceca4dcefd06dd8d00.exe 33 PID 2688 wrote to memory of 1520 2688 5227918355b47bf8f0cf6eabb0628ff59339d6fd6a3a56ceca4dcefd06dd8d00.exe 35 PID 2688 wrote to memory of 1520 2688 5227918355b47bf8f0cf6eabb0628ff59339d6fd6a3a56ceca4dcefd06dd8d00.exe 35 PID 2688 wrote to memory of 1520 2688 5227918355b47bf8f0cf6eabb0628ff59339d6fd6a3a56ceca4dcefd06dd8d00.exe 35 PID 2688 wrote to memory of 1520 2688 5227918355b47bf8f0cf6eabb0628ff59339d6fd6a3a56ceca4dcefd06dd8d00.exe 35 PID 2688 wrote to memory of 1520 2688 5227918355b47bf8f0cf6eabb0628ff59339d6fd6a3a56ceca4dcefd06dd8d00.exe 35 PID 2688 wrote to memory of 1520 2688 5227918355b47bf8f0cf6eabb0628ff59339d6fd6a3a56ceca4dcefd06dd8d00.exe 35 PID 2688 wrote to memory of 1520 2688 5227918355b47bf8f0cf6eabb0628ff59339d6fd6a3a56ceca4dcefd06dd8d00.exe 35 PID 2688 wrote to memory of 1520 2688 5227918355b47bf8f0cf6eabb0628ff59339d6fd6a3a56ceca4dcefd06dd8d00.exe 35 PID 2688 wrote to memory of 1520 2688 5227918355b47bf8f0cf6eabb0628ff59339d6fd6a3a56ceca4dcefd06dd8d00.exe 35 PID 2688 wrote to memory of 1520 2688 5227918355b47bf8f0cf6eabb0628ff59339d6fd6a3a56ceca4dcefd06dd8d00.exe 35 PID 1112 wrote to memory of 1104 1112 Explorer.EXE 36 PID 1112 wrote to memory of 1104 1112 Explorer.EXE 36 PID 1112 wrote to memory of 1104 1112 Explorer.EXE 36 PID 1112 wrote to memory of 1104 1112 Explorer.EXE 36
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1112 -
C:\Users\Admin\AppData\Local\Temp\5227918355b47bf8f0cf6eabb0628ff59339d6fd6a3a56ceca4dcefd06dd8d00.exe"C:\Users\Admin\AppData\Local\Temp\5227918355b47bf8f0cf6eabb0628ff59339d6fd6a3a56ceca4dcefd06dd8d00.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\hwFkBCJyqs.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2912
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\hwFkBCJyqs" /XML "C:\Users\Admin\AppData\Local\Temp\tmp45A8.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2904
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1520
-
-
-
C:\Windows\SysWOW64\mstsc.exe"C:\Windows\SysWOW64\mstsc.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1104
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51e27b4e8f9be2ed0cc26dd034371258f
SHA14918d0087d74d48c29bd08199c1d6e85c0fc47af
SHA256c53b964824ee563e0eabbab37dabf7a2c26381a0b0fa22f6fd3a5fcd97d5ef5c
SHA5125ec18ded96def51eca232990030492cf708d39b04317a9e7d912068e92173e42ff0a685f17ec81c0f031e5a7253776ec5b9b625382543a669a049d41a0da7214