Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-01-2025 02:54
Static task
static1
Behavioral task
behavioral1
Sample
9109456918e7833784c58988098f87eb007e4038f516241972d4cc2450f43df3.exe
Resource
win7-20240903-en
General
-
Target
9109456918e7833784c58988098f87eb007e4038f516241972d4cc2450f43df3.exe
-
Size
833KB
-
MD5
a6c41278ad08a6dc829a7f411fe47193
-
SHA1
10aebd0e7a6da6c6fe10b37a6b171d801b8b6924
-
SHA256
9109456918e7833784c58988098f87eb007e4038f516241972d4cc2450f43df3
-
SHA512
e2ca3ed8565c38cf472f1258bee03d1d1491ca315ea95c86a4af53754e198428d1caf908f3ba70dc39b6799e1d556e9500b248dd40c9f06bccc22da32d776a27
-
SSDEEP
24576:I8yNK1t4NK1tOqLBJ8IEFBlB5roINZQQ1yer:XhjYPlTomZ
Malware Config
Extracted
formbook
4.1
g10y
oofingpro.xyz
sertc.xyz
toaas.xyz
appysnacks.store
julio.tech
nfluencer-marketing-67952.bond
rginine888.store
haampion-slotss.bet
anicajet.xyz
lumber-jobs-91014.bond
eartsandco.store
ctualiza.icu
iso23.vip
udihebohofficial.boats
lackt.xyz
ymonejohnsonart.online
dereji.info
msqdhccc3.shop
auptstadttarif.online
overebyvibes.online
ollywoodbets.video
alaworld.info
etitoken.xyz
andapick.cloud
utomation-tools-52953.bond
lseefupufi.info
bandoned-houses-51755.bond
w90vy3m.xyz
eritejardin.online
hongston.art
hecondocoop.net
amster-gamedev.fun
dg159.xyz
bison.net
nline-gaming-50823.bond
se-online.net
enxin.icu
cst.net
holesale-897.shop
etgpt.info
et7k.baby
eothesis.online
hipmongtop.one
otostuenti.info
ignin.fun
telli.xyz
uralta.net
eem.shop
etclcg.business
ingavpost.live
inhard.net
ustomkitchencabinets.today
2vl673d.shop
39660.pro
sortagim.net
ysilentbattle.online
81tf464d.shop
obcome.xyz
tagers.xyz
aelo.xyz
nfluencer-marketing-45855.bond
eacoastcompany.sbs
oo.engineer
elax.xyz
eautylab.fun
Signatures
-
Formbook family
-
Formbook payload 4 IoCs
resource yara_rule behavioral2/memory/4784-38-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral2/memory/4784-27-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral2/memory/4784-77-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral2/memory/228-78-0x0000000000EF0000-0x0000000000F1E000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2616 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 9109456918e7833784c58988098f87eb007e4038f516241972d4cc2450f43df3.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 3504 set thread context of 4784 3504 9109456918e7833784c58988098f87eb007e4038f516241972d4cc2450f43df3.exe 101 PID 4784 set thread context of 3508 4784 RegSvcs.exe 56 PID 4784 set thread context of 3508 4784 RegSvcs.exe 56 PID 228 set thread context of 3508 228 colorcpl.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9109456918e7833784c58988098f87eb007e4038f516241972d4cc2450f43df3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language colorcpl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3248 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 58 IoCs
pid Process 3504 9109456918e7833784c58988098f87eb007e4038f516241972d4cc2450f43df3.exe 2616 powershell.exe 3504 9109456918e7833784c58988098f87eb007e4038f516241972d4cc2450f43df3.exe 4784 RegSvcs.exe 4784 RegSvcs.exe 4784 RegSvcs.exe 4784 RegSvcs.exe 2616 powershell.exe 4784 RegSvcs.exe 4784 RegSvcs.exe 228 colorcpl.exe 228 colorcpl.exe 228 colorcpl.exe 228 colorcpl.exe 228 colorcpl.exe 228 colorcpl.exe 228 colorcpl.exe 228 colorcpl.exe 228 colorcpl.exe 228 colorcpl.exe 228 colorcpl.exe 228 colorcpl.exe 228 colorcpl.exe 228 colorcpl.exe 228 colorcpl.exe 228 colorcpl.exe 228 colorcpl.exe 228 colorcpl.exe 228 colorcpl.exe 228 colorcpl.exe 228 colorcpl.exe 228 colorcpl.exe 228 colorcpl.exe 228 colorcpl.exe 228 colorcpl.exe 228 colorcpl.exe 228 colorcpl.exe 228 colorcpl.exe 228 colorcpl.exe 228 colorcpl.exe 228 colorcpl.exe 228 colorcpl.exe 228 colorcpl.exe 228 colorcpl.exe 228 colorcpl.exe 228 colorcpl.exe 228 colorcpl.exe 228 colorcpl.exe 228 colorcpl.exe 228 colorcpl.exe 228 colorcpl.exe 228 colorcpl.exe 228 colorcpl.exe 228 colorcpl.exe 228 colorcpl.exe 228 colorcpl.exe 228 colorcpl.exe 228 colorcpl.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 4784 RegSvcs.exe 4784 RegSvcs.exe 4784 RegSvcs.exe 4784 RegSvcs.exe 228 colorcpl.exe 228 colorcpl.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 3504 9109456918e7833784c58988098f87eb007e4038f516241972d4cc2450f43df3.exe Token: SeDebugPrivilege 2616 powershell.exe Token: SeDebugPrivilege 4784 RegSvcs.exe Token: SeShutdownPrivilege 3508 Explorer.EXE Token: SeCreatePagefilePrivilege 3508 Explorer.EXE Token: SeShutdownPrivilege 3508 Explorer.EXE Token: SeCreatePagefilePrivilege 3508 Explorer.EXE Token: SeShutdownPrivilege 3508 Explorer.EXE Token: SeCreatePagefilePrivilege 3508 Explorer.EXE Token: SeDebugPrivilege 228 colorcpl.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 3504 wrote to memory of 2616 3504 9109456918e7833784c58988098f87eb007e4038f516241972d4cc2450f43df3.exe 97 PID 3504 wrote to memory of 2616 3504 9109456918e7833784c58988098f87eb007e4038f516241972d4cc2450f43df3.exe 97 PID 3504 wrote to memory of 2616 3504 9109456918e7833784c58988098f87eb007e4038f516241972d4cc2450f43df3.exe 97 PID 3504 wrote to memory of 3248 3504 9109456918e7833784c58988098f87eb007e4038f516241972d4cc2450f43df3.exe 99 PID 3504 wrote to memory of 3248 3504 9109456918e7833784c58988098f87eb007e4038f516241972d4cc2450f43df3.exe 99 PID 3504 wrote to memory of 3248 3504 9109456918e7833784c58988098f87eb007e4038f516241972d4cc2450f43df3.exe 99 PID 3504 wrote to memory of 4784 3504 9109456918e7833784c58988098f87eb007e4038f516241972d4cc2450f43df3.exe 101 PID 3504 wrote to memory of 4784 3504 9109456918e7833784c58988098f87eb007e4038f516241972d4cc2450f43df3.exe 101 PID 3504 wrote to memory of 4784 3504 9109456918e7833784c58988098f87eb007e4038f516241972d4cc2450f43df3.exe 101 PID 3504 wrote to memory of 4784 3504 9109456918e7833784c58988098f87eb007e4038f516241972d4cc2450f43df3.exe 101 PID 3504 wrote to memory of 4784 3504 9109456918e7833784c58988098f87eb007e4038f516241972d4cc2450f43df3.exe 101 PID 3504 wrote to memory of 4784 3504 9109456918e7833784c58988098f87eb007e4038f516241972d4cc2450f43df3.exe 101 PID 3508 wrote to memory of 228 3508 Explorer.EXE 103 PID 3508 wrote to memory of 228 3508 Explorer.EXE 103 PID 3508 wrote to memory of 228 3508 Explorer.EXE 103 PID 228 wrote to memory of 2372 228 colorcpl.exe 104 PID 228 wrote to memory of 2372 228 colorcpl.exe 104 PID 228 wrote to memory of 2372 228 colorcpl.exe 104
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3508 -
C:\Users\Admin\AppData\Local\Temp\9109456918e7833784c58988098f87eb007e4038f516241972d4cc2450f43df3.exe"C:\Users\Admin\AppData\Local\Temp\9109456918e7833784c58988098f87eb007e4038f516241972d4cc2450f43df3.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3504 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\iHqxDUfLBVeiAZ.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\iHqxDUfLBVeiAZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEAAE.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3248
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4784
-
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:3464
-
-
C:\Windows\SysWOW64\colorcpl.exe"C:\Windows\SysWOW64\colorcpl.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:228 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2372
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD539e856aad81bcd3af2b675e208e23867
SHA1ebe8cf634f5a346fa0018118d6cfd79946e57b3f
SHA25607cf966bafe65b58d31c4908a23334888bb2b1419d4d7dd29763f6e4332e828d
SHA5122c06fe36173403f3ac84b867166c4f9ba4dc6218da828a78ed9dca7090760fa68bff9a1096da669f12e255289ae17501364ca629b60db373eb21d26cdef9b03a