Analysis
-
max time kernel
146s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
14-01-2025 03:12
Static task
static1
Behavioral task
behavioral1
Sample
bcfeb4ec31e731899a0ddd0a608aa7ecbfbdbf37f4ac3810b275ba6905a1969b.exe
Resource
win7-20241010-en
General
-
Target
bcfeb4ec31e731899a0ddd0a608aa7ecbfbdbf37f4ac3810b275ba6905a1969b.exe
-
Size
836KB
-
MD5
735a274389af85c4b4f6ccd684b1b30a
-
SHA1
2ae6619febb0c9f4d318daa9f28172c2ed9ed4da
-
SHA256
bcfeb4ec31e731899a0ddd0a608aa7ecbfbdbf37f4ac3810b275ba6905a1969b
-
SHA512
959bd09b752128ae08262bc7803b857099e3727f025f380a918f5b46ac64384180224ef40cc086c795f54dbb8621798b3ba95362805bccbc634800fc626bf14a
-
SSDEEP
24576:C8yNK1t4NK1tOqLB94uH/Stkd3uRStXvfFQ:Rhz9fvj
Malware Config
Extracted
formbook
4.1
a03d
nfluencer-marketing-13524.bond
cebepu.info
lphatechblog.xyz
haoyun.website
itiz.xyz
orld-visa-center.online
si.art
alata.xyz
mmarketing.xyz
elnqdjc.shop
ensentoto.cloud
voyagu.info
onvert.today
1fuli9902.shop
otelhafnia.info
rumpchiefofstaff.store
urvivalflashlights.shop
0090.pizza
ings-hu-13.today
oliticalpatriot.net
5970.pizza
arimatch-in.legal
eepvid.xyz
bfootball.net
otorcycle-loans-19502.bond
nline-advertising-34790.bond
behm.info
aportsystems.store
agiararoma.net
agfov4u.xyz
9769.mobi
ome-renovation-86342.bond
kkkk.shop
duxrib.xyz
xurobo.info
leurdivin.online
ive-neurozoom.store
ndogaming.online
dj1.lat
yselection.xyz
52628.xyz
lsaadmart.store
oftware-download-92806.bond
avid-hildebrand.info
orashrine.store
erpangina-treatment-views.sbs
ategorie-polecane-831.buzz
oonlightshadow.shop
istromarmitaria.online
gmgslzdc.sbs
asglobalaz.shop
locarry.store
eleefmestreech.online
inggraphic.pro
atidiri.fun
olourclubbet.shop
eatbox.store
romatografia.online
encortex.beauty
8oosnny.xyz
72266.vip
aja168e.live
fath.shop
argloscaremedia.info
enelog.xyz
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2876-24-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2640-28-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1924 powershell.exe 2508 powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3044 set thread context of 2876 3044 bcfeb4ec31e731899a0ddd0a608aa7ecbfbdbf37f4ac3810b275ba6905a1969b.exe 37 PID 2876 set thread context of 1204 2876 MSBuild.exe 21 PID 2640 set thread context of 1204 2640 cmd.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bcfeb4ec31e731899a0ddd0a608aa7ecbfbdbf37f4ac3810b275ba6905a1969b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2392 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 3044 bcfeb4ec31e731899a0ddd0a608aa7ecbfbdbf37f4ac3810b275ba6905a1969b.exe 3044 bcfeb4ec31e731899a0ddd0a608aa7ecbfbdbf37f4ac3810b275ba6905a1969b.exe 2508 powershell.exe 1924 powershell.exe 2876 MSBuild.exe 2876 MSBuild.exe 2640 cmd.exe 2640 cmd.exe 2640 cmd.exe 2640 cmd.exe 2640 cmd.exe 2640 cmd.exe 2640 cmd.exe 2640 cmd.exe 2640 cmd.exe 2640 cmd.exe 2640 cmd.exe 2640 cmd.exe 2640 cmd.exe 2640 cmd.exe 2640 cmd.exe 2640 cmd.exe 2640 cmd.exe 2640 cmd.exe 2640 cmd.exe 2640 cmd.exe 2640 cmd.exe 2640 cmd.exe 2640 cmd.exe 2640 cmd.exe 2640 cmd.exe 2640 cmd.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2876 MSBuild.exe 2876 MSBuild.exe 2876 MSBuild.exe 2640 cmd.exe 2640 cmd.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3044 bcfeb4ec31e731899a0ddd0a608aa7ecbfbdbf37f4ac3810b275ba6905a1969b.exe Token: SeDebugPrivilege 2508 powershell.exe Token: SeDebugPrivilege 1924 powershell.exe Token: SeDebugPrivilege 2876 MSBuild.exe Token: SeDebugPrivilege 2640 cmd.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 3044 wrote to memory of 1924 3044 bcfeb4ec31e731899a0ddd0a608aa7ecbfbdbf37f4ac3810b275ba6905a1969b.exe 31 PID 3044 wrote to memory of 1924 3044 bcfeb4ec31e731899a0ddd0a608aa7ecbfbdbf37f4ac3810b275ba6905a1969b.exe 31 PID 3044 wrote to memory of 1924 3044 bcfeb4ec31e731899a0ddd0a608aa7ecbfbdbf37f4ac3810b275ba6905a1969b.exe 31 PID 3044 wrote to memory of 1924 3044 bcfeb4ec31e731899a0ddd0a608aa7ecbfbdbf37f4ac3810b275ba6905a1969b.exe 31 PID 3044 wrote to memory of 2508 3044 bcfeb4ec31e731899a0ddd0a608aa7ecbfbdbf37f4ac3810b275ba6905a1969b.exe 33 PID 3044 wrote to memory of 2508 3044 bcfeb4ec31e731899a0ddd0a608aa7ecbfbdbf37f4ac3810b275ba6905a1969b.exe 33 PID 3044 wrote to memory of 2508 3044 bcfeb4ec31e731899a0ddd0a608aa7ecbfbdbf37f4ac3810b275ba6905a1969b.exe 33 PID 3044 wrote to memory of 2508 3044 bcfeb4ec31e731899a0ddd0a608aa7ecbfbdbf37f4ac3810b275ba6905a1969b.exe 33 PID 3044 wrote to memory of 2392 3044 bcfeb4ec31e731899a0ddd0a608aa7ecbfbdbf37f4ac3810b275ba6905a1969b.exe 35 PID 3044 wrote to memory of 2392 3044 bcfeb4ec31e731899a0ddd0a608aa7ecbfbdbf37f4ac3810b275ba6905a1969b.exe 35 PID 3044 wrote to memory of 2392 3044 bcfeb4ec31e731899a0ddd0a608aa7ecbfbdbf37f4ac3810b275ba6905a1969b.exe 35 PID 3044 wrote to memory of 2392 3044 bcfeb4ec31e731899a0ddd0a608aa7ecbfbdbf37f4ac3810b275ba6905a1969b.exe 35 PID 3044 wrote to memory of 2876 3044 bcfeb4ec31e731899a0ddd0a608aa7ecbfbdbf37f4ac3810b275ba6905a1969b.exe 37 PID 3044 wrote to memory of 2876 3044 bcfeb4ec31e731899a0ddd0a608aa7ecbfbdbf37f4ac3810b275ba6905a1969b.exe 37 PID 3044 wrote to memory of 2876 3044 bcfeb4ec31e731899a0ddd0a608aa7ecbfbdbf37f4ac3810b275ba6905a1969b.exe 37 PID 3044 wrote to memory of 2876 3044 bcfeb4ec31e731899a0ddd0a608aa7ecbfbdbf37f4ac3810b275ba6905a1969b.exe 37 PID 3044 wrote to memory of 2876 3044 bcfeb4ec31e731899a0ddd0a608aa7ecbfbdbf37f4ac3810b275ba6905a1969b.exe 37 PID 3044 wrote to memory of 2876 3044 bcfeb4ec31e731899a0ddd0a608aa7ecbfbdbf37f4ac3810b275ba6905a1969b.exe 37 PID 3044 wrote to memory of 2876 3044 bcfeb4ec31e731899a0ddd0a608aa7ecbfbdbf37f4ac3810b275ba6905a1969b.exe 37 PID 1204 wrote to memory of 2640 1204 Explorer.EXE 38 PID 1204 wrote to memory of 2640 1204 Explorer.EXE 38 PID 1204 wrote to memory of 2640 1204 Explorer.EXE 38 PID 1204 wrote to memory of 2640 1204 Explorer.EXE 38 PID 2640 wrote to memory of 2860 2640 cmd.exe 39 PID 2640 wrote to memory of 2860 2640 cmd.exe 39 PID 2640 wrote to memory of 2860 2640 cmd.exe 39 PID 2640 wrote to memory of 2860 2640 cmd.exe 39
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Users\Admin\AppData\Local\Temp\bcfeb4ec31e731899a0ddd0a608aa7ecbfbdbf37f4ac3810b275ba6905a1969b.exe"C:\Users\Admin\AppData\Local\Temp\bcfeb4ec31e731899a0ddd0a608aa7ecbfbdbf37f4ac3810b275ba6905a1969b.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\bcfeb4ec31e731899a0ddd0a608aa7ecbfbdbf37f4ac3810b275ba6905a1969b.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1924
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\utlAHqvw.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2508
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\utlAHqvw" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDEBB.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2392
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2876
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2860
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD513b1d54dfadde0f8f16932dff85c0719
SHA1fbb088b7d4c34656cc3b653e73a4dece97dfc240
SHA256831c21e53e91c69d55c088ec48f5d51a5cdf25eed970c0a13d9a3ee16ce7f428
SHA512d60d59538391ffc361a7dddadaf2273e3fb606f62294ccde9f5c27601121b05379656b0ee7332b1b06a76993e78e02617343d7080cf219deb8126cf7a84e7a6d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\SSM4GKDF5AZJC1WWVTVA.temp
Filesize7KB
MD5a35db4ed269c5277660821c95a64dc62
SHA15b8187673b03301fd9f8dfb47fc67009ff304c55
SHA256829de51c1ce3ec17fb369ba6bc6043da40149131bac6acefa4fb05a950f8ee32
SHA512aaff1e8f76e6898e80150c7abd52b9e8d8bb7aaf10979089900111c2721361ced21250e3237af89a5cee53ef5c68fd189b491b8b7a3966c85a9c2622e73119c9