Analysis
-
max time kernel
146s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
14-01-2025 20:08
Static task
static1
Behavioral task
behavioral1
Sample
File34456644pdf.exe
Resource
win7-20240903-en
General
-
Target
File34456644pdf.exe
-
Size
650KB
-
MD5
d3b75622f7855cdb9f3eb8deaa37f75b
-
SHA1
6703d2b4e4f9c32224b9aae4a9c5a96844275de0
-
SHA256
73c0f45b365444e09376cbea6f71b5f877af98eec65f809a6b078f206a6d4430
-
SHA512
7e44ef7e8f50073083a161be1c80ffbeae7449273e08e64f0b7069abf8210a7c3d8d26a3164fe7540bb0c8105cf124cf61421c67c1fc68b1bd39a346a000b31c
-
SSDEEP
12288:+nApngDxqg/9CUfvN7uGDJHD8aHQHtpIKzTHucl7Xbqold4tpMRM:+n2ngcI9TfF7uGpDhHQNWK3VlLd4p
Malware Config
Extracted
formbook
4.1
a02d
coplus.market
oofing-jobs-74429.bond
healchemists.xyz
oofcarpenternearme-jp.xyz
enewebsolutions.online
harepoint.legal
88977.club
omptables.xyz
eat-pumps-31610.bond
endown.graphics
amsexgirls.website
ovevibes.xyz
u-thiensu.online
yblinds.xyz
rumpchiefofstaff.store
erzog.fun
rrm.lat
agiclime.pro
agaviet59.shop
lbdoanhnhan.net
irvasenitpalvelut.online
strange.store
bsidiansurvival.shop
lown.bond
irrorbd.online
idzev.shop
tyleyourvibe.shop
qweemaildwqfewew.live
sychology-degree-92767.bond
orklift-jobs-76114.bond
nytymeoccassions.store
nfluencer-marketing-41832.bond
rh799295w.vip
066661a23.buzz
m235a.net
omestur.online
nalyzator.fun
itchen-remodeling-41686.bond
ontenbully.shop
oratrading.best
tiwebu.info
lueticks.shop
ocubox.xyz
q33.lat
earch-solar-installer-top.today
ceqne.vip
8betpragmatic.store
oftware-download-37623.bond
oofing-jobs-29700.bond
vorachem.xyz
ruck-driver-jobs-58337.bond
om-exchange-nft370213.sbs
jfghnxnvdfgh.icu
inhngoc.webcam
ruck-driver-jobs-86708.bond
oftware-engineering-27699.bond
nfoyl.xyz
estionprojetsccpm.online
reativesos.studio
ammamiaitalia.net
4cw.lat
oofighters.xyz
ukusindo4dpools.net
yhbvc.xyz
8435.pizza
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2732-25-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2628-30-0x0000000000070000-0x000000000009F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2740 powershell.exe 2820 powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1804 set thread context of 2732 1804 File34456644pdf.exe 37 PID 2732 set thread context of 1208 2732 RegSvcs.exe 21 PID 2628 set thread context of 1208 2628 cscript.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language File34456644pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3012 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 1804 File34456644pdf.exe 2820 powershell.exe 2740 powershell.exe 1804 File34456644pdf.exe 2732 RegSvcs.exe 2732 RegSvcs.exe 2628 cscript.exe 2628 cscript.exe 2628 cscript.exe 2628 cscript.exe 2628 cscript.exe 2628 cscript.exe 2628 cscript.exe 2628 cscript.exe 2628 cscript.exe 2628 cscript.exe 2628 cscript.exe 2628 cscript.exe 2628 cscript.exe 2628 cscript.exe 2628 cscript.exe 2628 cscript.exe 2628 cscript.exe 2628 cscript.exe 2628 cscript.exe 2628 cscript.exe 2628 cscript.exe 2628 cscript.exe 2628 cscript.exe 2628 cscript.exe 2628 cscript.exe 2628 cscript.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2732 RegSvcs.exe 2732 RegSvcs.exe 2732 RegSvcs.exe 2628 cscript.exe 2628 cscript.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1804 File34456644pdf.exe Token: SeDebugPrivilege 2820 powershell.exe Token: SeDebugPrivilege 2740 powershell.exe Token: SeDebugPrivilege 2732 RegSvcs.exe Token: SeDebugPrivilege 2628 cscript.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 1804 wrote to memory of 2740 1804 File34456644pdf.exe 31 PID 1804 wrote to memory of 2740 1804 File34456644pdf.exe 31 PID 1804 wrote to memory of 2740 1804 File34456644pdf.exe 31 PID 1804 wrote to memory of 2740 1804 File34456644pdf.exe 31 PID 1804 wrote to memory of 2820 1804 File34456644pdf.exe 33 PID 1804 wrote to memory of 2820 1804 File34456644pdf.exe 33 PID 1804 wrote to memory of 2820 1804 File34456644pdf.exe 33 PID 1804 wrote to memory of 2820 1804 File34456644pdf.exe 33 PID 1804 wrote to memory of 3012 1804 File34456644pdf.exe 35 PID 1804 wrote to memory of 3012 1804 File34456644pdf.exe 35 PID 1804 wrote to memory of 3012 1804 File34456644pdf.exe 35 PID 1804 wrote to memory of 3012 1804 File34456644pdf.exe 35 PID 1804 wrote to memory of 2732 1804 File34456644pdf.exe 37 PID 1804 wrote to memory of 2732 1804 File34456644pdf.exe 37 PID 1804 wrote to memory of 2732 1804 File34456644pdf.exe 37 PID 1804 wrote to memory of 2732 1804 File34456644pdf.exe 37 PID 1804 wrote to memory of 2732 1804 File34456644pdf.exe 37 PID 1804 wrote to memory of 2732 1804 File34456644pdf.exe 37 PID 1804 wrote to memory of 2732 1804 File34456644pdf.exe 37 PID 1804 wrote to memory of 2732 1804 File34456644pdf.exe 37 PID 1804 wrote to memory of 2732 1804 File34456644pdf.exe 37 PID 1804 wrote to memory of 2732 1804 File34456644pdf.exe 37 PID 1208 wrote to memory of 2628 1208 Explorer.EXE 38 PID 1208 wrote to memory of 2628 1208 Explorer.EXE 38 PID 1208 wrote to memory of 2628 1208 Explorer.EXE 38 PID 1208 wrote to memory of 2628 1208 Explorer.EXE 38 PID 2628 wrote to memory of 2960 2628 cscript.exe 39 PID 2628 wrote to memory of 2960 2628 cscript.exe 39 PID 2628 wrote to memory of 2960 2628 cscript.exe 39 PID 2628 wrote to memory of 2960 2628 cscript.exe 39
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Users\Admin\AppData\Local\Temp\File34456644pdf.exe"C:\Users\Admin\AppData\Local\Temp\File34456644pdf.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\File34456644pdf.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2740
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fGhkfgbyw.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fGhkfgbyw" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD191.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3012
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
-
-
C:\Windows\SysWOW64\cscript.exe"C:\Windows\SysWOW64\cscript.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2960
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baa8005607f1514bf159874f87611901
SHA1a0ae792340dae55ed62624651e65f8e58fe14842
SHA25602dc1118e1a71f8aa8462c39b7a5ec9a80fe30a9f19a7ca49a5b73f30aa26025
SHA5125b7ac0b878099c9051da201ca8d5c8b15145df9e951fae89bd6269079ca86b5e5d2267f8db87375a82bd8f398f83966c5931cc488efb1bf157ffcfef7cc6954d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD58240a176ca9a74c9f1e67409aafa5dde
SHA1addc98f6f3842c12b75f0b1adb77661bb5d566af
SHA256007b640b39de42805b8f5ef23d14f04b54039d12d6f3ce7f82660558dc9b13f1
SHA5122d5ab537750e7a3c38e5aee792e90df07e56d04c2a5c52d703f5a80ee54686a8f903222ce596baa71cdc53410ec12ea8e67cddcee27bf0f20dbf4e01f6341576