Analysis
-
max time kernel
55s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
30-12-2024 01:29
Static task
static1
Behavioral task
behavioral1
Sample
bb57e60238a1f7954433764a77c251f0b6367120592605b04307bf2d3aec446e.exe
Resource
win7-20241010-en
General
-
Target
bb57e60238a1f7954433764a77c251f0b6367120592605b04307bf2d3aec446e.exe
-
Size
623KB
-
MD5
d796106a6798936495f83e5eeb341c90
-
SHA1
671a5437ce4fe56510909a852916a19eaf983dc6
-
SHA256
bb57e60238a1f7954433764a77c251f0b6367120592605b04307bf2d3aec446e
-
SHA512
9cbb995f2d32fef68348d0037ea8b6fac98ba86905b96658bf527961ae04f63ce65a23efcb4dee6e6fe8b3f1e5cf77e40221fd92dff925e0a60c2563eac2a7f7
-
SSDEEP
12288:no8bkVHKTBePSVM+q175iDNDGgYRtUkBpRcRm9SGiJ4if1kC5Lf0Lx06+r/R4sM:no9tKTBZZE75oNyZpRT7oTOe4C6+r/R/
Malware Config
Extracted
formbook
4.1
jr04
usatotribu.com
jak-omi.xyz
spacemozaic.pro
fordheritagevauly.com
vinted.beauty
gowebinar4u.com
infinixmediapty.com
dingquanjr.com
vahidblog.com
kgav99q.icu
healtyneck.com
assg3cd.icu
airconditionerworld.site
opinkmflotp.site
mineclicker.net
davidsonfessettlement.com
secured-verification.com
kgwjqaj.icu
subtmv.xyz
auntysocialvintage.com
aszg1j1.icu
carereports.site
museundpoet.com
zshl31565.top
conquisteavida.net
captain-america-georgia.com
cbirc.info
groupenoesis.fr
erthadventurer.art
kgtbphw.icu
supersonicwash.com
winlitgroup.com
strongbtie.com
kglnjj6.icu
queromaisbolsa.com
sevenstarprop.com
szshortcut.com
jeikickpuzzle.com
smartkitchensandbedrooms.com
rentacarnigeria.com
true-help.com
teresa-test02.com
asuc4cc.icu
skolahrou.net
calt.cloud
smxc.store
askaqxx.icu
stockstrends.com
theorycash.com
noticiaspiura.com
sese8309.com
virtueos.net
immo-foxo.com
cnskii.com
neuclon.com
propertylogistics.top
coachraerae.com
zhanshejing.com
billboardsworldwide.com
asxonwy.icu
backstorynews.com
workpunctual.com
international.movie
kgb77n6.icu
fomobombs.com
Signatures
-
Formbook family
-
Formbook payload 1 IoCs
resource yara_rule behavioral1/memory/2296-21-0x0000000000400000-0x000000000042F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2836 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2052 set thread context of 2296 2052 bb57e60238a1f7954433764a77c251f0b6367120592605b04307bf2d3aec446e.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bb57e60238a1f7954433764a77c251f0b6367120592605b04307bf2d3aec446e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2664 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2052 bb57e60238a1f7954433764a77c251f0b6367120592605b04307bf2d3aec446e.exe 2052 bb57e60238a1f7954433764a77c251f0b6367120592605b04307bf2d3aec446e.exe 2296 bb57e60238a1f7954433764a77c251f0b6367120592605b04307bf2d3aec446e.exe 2836 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2052 bb57e60238a1f7954433764a77c251f0b6367120592605b04307bf2d3aec446e.exe Token: SeDebugPrivilege 2836 powershell.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2052 wrote to memory of 2836 2052 bb57e60238a1f7954433764a77c251f0b6367120592605b04307bf2d3aec446e.exe 29 PID 2052 wrote to memory of 2836 2052 bb57e60238a1f7954433764a77c251f0b6367120592605b04307bf2d3aec446e.exe 29 PID 2052 wrote to memory of 2836 2052 bb57e60238a1f7954433764a77c251f0b6367120592605b04307bf2d3aec446e.exe 29 PID 2052 wrote to memory of 2836 2052 bb57e60238a1f7954433764a77c251f0b6367120592605b04307bf2d3aec446e.exe 29 PID 2052 wrote to memory of 2664 2052 bb57e60238a1f7954433764a77c251f0b6367120592605b04307bf2d3aec446e.exe 31 PID 2052 wrote to memory of 2664 2052 bb57e60238a1f7954433764a77c251f0b6367120592605b04307bf2d3aec446e.exe 31 PID 2052 wrote to memory of 2664 2052 bb57e60238a1f7954433764a77c251f0b6367120592605b04307bf2d3aec446e.exe 31 PID 2052 wrote to memory of 2664 2052 bb57e60238a1f7954433764a77c251f0b6367120592605b04307bf2d3aec446e.exe 31 PID 2052 wrote to memory of 2156 2052 bb57e60238a1f7954433764a77c251f0b6367120592605b04307bf2d3aec446e.exe 33 PID 2052 wrote to memory of 2156 2052 bb57e60238a1f7954433764a77c251f0b6367120592605b04307bf2d3aec446e.exe 33 PID 2052 wrote to memory of 2156 2052 bb57e60238a1f7954433764a77c251f0b6367120592605b04307bf2d3aec446e.exe 33 PID 2052 wrote to memory of 2156 2052 bb57e60238a1f7954433764a77c251f0b6367120592605b04307bf2d3aec446e.exe 33 PID 2052 wrote to memory of 2296 2052 bb57e60238a1f7954433764a77c251f0b6367120592605b04307bf2d3aec446e.exe 34 PID 2052 wrote to memory of 2296 2052 bb57e60238a1f7954433764a77c251f0b6367120592605b04307bf2d3aec446e.exe 34 PID 2052 wrote to memory of 2296 2052 bb57e60238a1f7954433764a77c251f0b6367120592605b04307bf2d3aec446e.exe 34 PID 2052 wrote to memory of 2296 2052 bb57e60238a1f7954433764a77c251f0b6367120592605b04307bf2d3aec446e.exe 34 PID 2052 wrote to memory of 2296 2052 bb57e60238a1f7954433764a77c251f0b6367120592605b04307bf2d3aec446e.exe 34 PID 2052 wrote to memory of 2296 2052 bb57e60238a1f7954433764a77c251f0b6367120592605b04307bf2d3aec446e.exe 34 PID 2052 wrote to memory of 2296 2052 bb57e60238a1f7954433764a77c251f0b6367120592605b04307bf2d3aec446e.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\bb57e60238a1f7954433764a77c251f0b6367120592605b04307bf2d3aec446e.exe"C:\Users\Admin\AppData\Local\Temp\bb57e60238a1f7954433764a77c251f0b6367120592605b04307bf2d3aec446e.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ruQKqeQx.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2836
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ruQKqeQx" /XML "C:\Users\Admin\AppData\Local\Temp\tmp21A4.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2664
-
-
C:\Users\Admin\AppData\Local\Temp\bb57e60238a1f7954433764a77c251f0b6367120592605b04307bf2d3aec446e.exe"C:\Users\Admin\AppData\Local\Temp\bb57e60238a1f7954433764a77c251f0b6367120592605b04307bf2d3aec446e.exe"2⤵PID:2156
-
-
C:\Users\Admin\AppData\Local\Temp\bb57e60238a1f7954433764a77c251f0b6367120592605b04307bf2d3aec446e.exe"C:\Users\Admin\AppData\Local\Temp\bb57e60238a1f7954433764a77c251f0b6367120592605b04307bf2d3aec446e.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2296
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c6bbec5c254d38280998550723028dbc
SHA1e745b950dee442742788c03ef1d990e310f94533
SHA25695cf49c6ec6aa26666a8c4947843993516bc32eed35ff3d4402de332cd16f667
SHA5128534165b7c3a95a0afca0262a823017dc4ced12d3f85f418e280c54c783e44e78c8c7ff1fb85f1b534b949b7acb4696a89e210935febf2fc7b4859b3fc517fc3