Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
11-01-2025 04:53
Static task
static1
Behavioral task
behavioral1
Sample
b265f0b8bf110b2d0a0e5e7c244b0a2287b4f222c1c7f6890a8eef9af4da4ffd.exe
Resource
win7-20240708-en
General
-
Target
b265f0b8bf110b2d0a0e5e7c244b0a2287b4f222c1c7f6890a8eef9af4da4ffd.exe
-
Size
638KB
-
MD5
89b0f3adc6ab1db516dfb6b88b391889
-
SHA1
8dfb225e396966f5ef1cec4e86e24f063ef2cb8b
-
SHA256
b265f0b8bf110b2d0a0e5e7c244b0a2287b4f222c1c7f6890a8eef9af4da4ffd
-
SHA512
d6be55a82e568c5f20b33b205f5e38991d6094fc8b77e27fdfb9df5137b8c3408b8c09d880e2072dabdf537934122839cb85345cb4d53a464aaa67f7275080c9
-
SSDEEP
12288:oTzatXXkfTlVKJrfkgZyW2gZkg326y5usx+Xt:oTzatXXkfTlV6MgMgdyx
Malware Config
Extracted
formbook
4.1
bs84
ehuatang.quest
mart-healthcare.solutions
arehouse-inventory-59593.bond
rumpjokes.net
oonlightshadow.store
odernoob.website
sdmedia.net
0k21l6z.xyz
kwovenart.shop
chvb.bid
06ks28.buzz
grexvc.online
unnycdn02.shop
ettingitgonejunk.net
lubmango.store
ustjump.xyz
ofiveuss.store
aahasti-inter5.rest
etclcg.business
ai365.xyz
kaislotplay.shop
ombinedourefforts.net
skfa.info
024-fr-cruises.today
usiness-loans-au-5531141.fyi
xcavators-32553.bond
9xx30.xyz
allerbahisgiris.net
ostescanadre.xyz
undofelizpet.store
ojadobuscabusca.online
itstops.xyz
teamcomuunity.online
lcosta.shop
rabideen.online
aajaleh-nane4.rest
558844a0.shop
ive-glucofree.store
kf777.win
ecuronixds.xyz
0418.pizza
odgersfittedhats.shop
y6c46.pro
olfgalaxy.xyz
svural.store
lasses.tech
raphic-design-degree-15820.bond
ental-implants-60954.bond
lonazap.net
aconciergerie.xyz
arehouse-inventory-27582.bond
rofitways.pro
erangiral4dp.net
etenterey.one
0percentfailrate.biz
ristav.fun
uanqi.live
nline-advertising-98760.bond
anguage-courses-51973.bond
arehouse-inventory-44734.bond
ealthcare-trends-16618.bond
isab.cloud
oodydigital.tech
oetsgarden.art
partments-in-dubai-66339.bond
Signatures
-
Formbook family
-
Formbook payload 1 IoCs
resource yara_rule behavioral1/memory/2636-24-0x0000000000400000-0x000000000042F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 568 powershell.exe 2760 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2424 set thread context of 2636 2424 b265f0b8bf110b2d0a0e5e7c244b0a2287b4f222c1c7f6890a8eef9af4da4ffd.exe 39 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b265f0b8bf110b2d0a0e5e7c244b0a2287b4f222c1c7f6890a8eef9af4da4ffd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2848 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2424 b265f0b8bf110b2d0a0e5e7c244b0a2287b4f222c1c7f6890a8eef9af4da4ffd.exe 2424 b265f0b8bf110b2d0a0e5e7c244b0a2287b4f222c1c7f6890a8eef9af4da4ffd.exe 2424 b265f0b8bf110b2d0a0e5e7c244b0a2287b4f222c1c7f6890a8eef9af4da4ffd.exe 2424 b265f0b8bf110b2d0a0e5e7c244b0a2287b4f222c1c7f6890a8eef9af4da4ffd.exe 2760 powershell.exe 568 powershell.exe 2636 b265f0b8bf110b2d0a0e5e7c244b0a2287b4f222c1c7f6890a8eef9af4da4ffd.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2424 b265f0b8bf110b2d0a0e5e7c244b0a2287b4f222c1c7f6890a8eef9af4da4ffd.exe Token: SeDebugPrivilege 2760 powershell.exe Token: SeDebugPrivilege 568 powershell.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2424 wrote to memory of 568 2424 b265f0b8bf110b2d0a0e5e7c244b0a2287b4f222c1c7f6890a8eef9af4da4ffd.exe 31 PID 2424 wrote to memory of 568 2424 b265f0b8bf110b2d0a0e5e7c244b0a2287b4f222c1c7f6890a8eef9af4da4ffd.exe 31 PID 2424 wrote to memory of 568 2424 b265f0b8bf110b2d0a0e5e7c244b0a2287b4f222c1c7f6890a8eef9af4da4ffd.exe 31 PID 2424 wrote to memory of 568 2424 b265f0b8bf110b2d0a0e5e7c244b0a2287b4f222c1c7f6890a8eef9af4da4ffd.exe 31 PID 2424 wrote to memory of 2760 2424 b265f0b8bf110b2d0a0e5e7c244b0a2287b4f222c1c7f6890a8eef9af4da4ffd.exe 33 PID 2424 wrote to memory of 2760 2424 b265f0b8bf110b2d0a0e5e7c244b0a2287b4f222c1c7f6890a8eef9af4da4ffd.exe 33 PID 2424 wrote to memory of 2760 2424 b265f0b8bf110b2d0a0e5e7c244b0a2287b4f222c1c7f6890a8eef9af4da4ffd.exe 33 PID 2424 wrote to memory of 2760 2424 b265f0b8bf110b2d0a0e5e7c244b0a2287b4f222c1c7f6890a8eef9af4da4ffd.exe 33 PID 2424 wrote to memory of 2848 2424 b265f0b8bf110b2d0a0e5e7c244b0a2287b4f222c1c7f6890a8eef9af4da4ffd.exe 35 PID 2424 wrote to memory of 2848 2424 b265f0b8bf110b2d0a0e5e7c244b0a2287b4f222c1c7f6890a8eef9af4da4ffd.exe 35 PID 2424 wrote to memory of 2848 2424 b265f0b8bf110b2d0a0e5e7c244b0a2287b4f222c1c7f6890a8eef9af4da4ffd.exe 35 PID 2424 wrote to memory of 2848 2424 b265f0b8bf110b2d0a0e5e7c244b0a2287b4f222c1c7f6890a8eef9af4da4ffd.exe 35 PID 2424 wrote to memory of 2952 2424 b265f0b8bf110b2d0a0e5e7c244b0a2287b4f222c1c7f6890a8eef9af4da4ffd.exe 37 PID 2424 wrote to memory of 2952 2424 b265f0b8bf110b2d0a0e5e7c244b0a2287b4f222c1c7f6890a8eef9af4da4ffd.exe 37 PID 2424 wrote to memory of 2952 2424 b265f0b8bf110b2d0a0e5e7c244b0a2287b4f222c1c7f6890a8eef9af4da4ffd.exe 37 PID 2424 wrote to memory of 2952 2424 b265f0b8bf110b2d0a0e5e7c244b0a2287b4f222c1c7f6890a8eef9af4da4ffd.exe 37 PID 2424 wrote to memory of 2980 2424 b265f0b8bf110b2d0a0e5e7c244b0a2287b4f222c1c7f6890a8eef9af4da4ffd.exe 38 PID 2424 wrote to memory of 2980 2424 b265f0b8bf110b2d0a0e5e7c244b0a2287b4f222c1c7f6890a8eef9af4da4ffd.exe 38 PID 2424 wrote to memory of 2980 2424 b265f0b8bf110b2d0a0e5e7c244b0a2287b4f222c1c7f6890a8eef9af4da4ffd.exe 38 PID 2424 wrote to memory of 2980 2424 b265f0b8bf110b2d0a0e5e7c244b0a2287b4f222c1c7f6890a8eef9af4da4ffd.exe 38 PID 2424 wrote to memory of 2636 2424 b265f0b8bf110b2d0a0e5e7c244b0a2287b4f222c1c7f6890a8eef9af4da4ffd.exe 39 PID 2424 wrote to memory of 2636 2424 b265f0b8bf110b2d0a0e5e7c244b0a2287b4f222c1c7f6890a8eef9af4da4ffd.exe 39 PID 2424 wrote to memory of 2636 2424 b265f0b8bf110b2d0a0e5e7c244b0a2287b4f222c1c7f6890a8eef9af4da4ffd.exe 39 PID 2424 wrote to memory of 2636 2424 b265f0b8bf110b2d0a0e5e7c244b0a2287b4f222c1c7f6890a8eef9af4da4ffd.exe 39 PID 2424 wrote to memory of 2636 2424 b265f0b8bf110b2d0a0e5e7c244b0a2287b4f222c1c7f6890a8eef9af4da4ffd.exe 39 PID 2424 wrote to memory of 2636 2424 b265f0b8bf110b2d0a0e5e7c244b0a2287b4f222c1c7f6890a8eef9af4da4ffd.exe 39 PID 2424 wrote to memory of 2636 2424 b265f0b8bf110b2d0a0e5e7c244b0a2287b4f222c1c7f6890a8eef9af4da4ffd.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\b265f0b8bf110b2d0a0e5e7c244b0a2287b4f222c1c7f6890a8eef9af4da4ffd.exe"C:\Users\Admin\AppData\Local\Temp\b265f0b8bf110b2d0a0e5e7c244b0a2287b4f222c1c7f6890a8eef9af4da4ffd.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\b265f0b8bf110b2d0a0e5e7c244b0a2287b4f222c1c7f6890a8eef9af4da4ffd.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:568
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\STGxJbGQmSyNc.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\STGxJbGQmSyNc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp142C.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2848
-
-
C:\Users\Admin\AppData\Local\Temp\b265f0b8bf110b2d0a0e5e7c244b0a2287b4f222c1c7f6890a8eef9af4da4ffd.exe"C:\Users\Admin\AppData\Local\Temp\b265f0b8bf110b2d0a0e5e7c244b0a2287b4f222c1c7f6890a8eef9af4da4ffd.exe"2⤵PID:2952
-
-
C:\Users\Admin\AppData\Local\Temp\b265f0b8bf110b2d0a0e5e7c244b0a2287b4f222c1c7f6890a8eef9af4da4ffd.exe"C:\Users\Admin\AppData\Local\Temp\b265f0b8bf110b2d0a0e5e7c244b0a2287b4f222c1c7f6890a8eef9af4da4ffd.exe"2⤵PID:2980
-
-
C:\Users\Admin\AppData\Local\Temp\b265f0b8bf110b2d0a0e5e7c244b0a2287b4f222c1c7f6890a8eef9af4da4ffd.exe"C:\Users\Admin\AppData\Local\Temp\b265f0b8bf110b2d0a0e5e7c244b0a2287b4f222c1c7f6890a8eef9af4da4ffd.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2636
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD53b983525551439b9b14c4c7423992b8e
SHA19ea450b02b3ac1a90e4e3be9602297d709274ce2
SHA2566a8e2da9097fd88d131726cc0e6547273b9eb9fdee0e925c45e563441cceb78c
SHA512a6912493dd5b084b0a9482619b1191fc92d3d0b5c767b4d73035e0bf5295dfb442354b521b7d06a28101342f6c377f323eb291be8b6702a5c2ba38996535faab
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5ddf3875f4806818c023bbe7d16a469b3
SHA10187d3967fdce959751a575d9e653dbbf43d5fe6
SHA256b47cccd1a50331e5a51f6c67ebb6bd7334672ea4ebb0281eca40f8ac2c864559
SHA512b16eaa57c5e547b28764ccb03e9ede57d591a8efd44dbd98e7355ddc04ee3452b0d7bcf1cfe2bfd46cbb103f4d5a091548d3416fedd95ca47713400670424fc9