Analysis
-
max time kernel
146s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-01-2025 02:31
Static task
static1
Behavioral task
behavioral1
Sample
4d49933551f01cc730f63fd290ecb61f4bfa880a0660f0ec7363e148ef85645a.exe
Resource
win7-20240903-en
General
-
Target
4d49933551f01cc730f63fd290ecb61f4bfa880a0660f0ec7363e148ef85645a.exe
-
Size
647KB
-
MD5
d9d98d244f3d4779c8aa532562ffb536
-
SHA1
594abbcf69862f343c0ce75716da5607ab6bbaed
-
SHA256
4d49933551f01cc730f63fd290ecb61f4bfa880a0660f0ec7363e148ef85645a
-
SHA512
4807098ae5e3db0b40e32c7cc053580202922cc3cc1374aacfa5d767e3ca2d94255d029865a6351233b613835d06068011a0ea15acad620256137c8ed826ce96
-
SSDEEP
12288:+YRxA4Y5lyA/BxSPCgPGT5GrNz72lYBjonsMqfGx7OnOSSGsR8CleigAVJTsxZtK:ZROUrF8K0qq0OEfCQjUszE
Malware Config
Extracted
formbook
4.1
a03d
nfluencer-marketing-13524.bond
cebepu.info
lphatechblog.xyz
haoyun.website
itiz.xyz
orld-visa-center.online
si.art
alata.xyz
mmarketing.xyz
elnqdjc.shop
ensentoto.cloud
voyagu.info
onvert.today
1fuli9902.shop
otelhafnia.info
rumpchiefofstaff.store
urvivalflashlights.shop
0090.pizza
ings-hu-13.today
oliticalpatriot.net
5970.pizza
arimatch-in.legal
eepvid.xyz
bfootball.net
otorcycle-loans-19502.bond
nline-advertising-34790.bond
behm.info
aportsystems.store
agiararoma.net
agfov4u.xyz
9769.mobi
ome-renovation-86342.bond
kkkk.shop
duxrib.xyz
xurobo.info
leurdivin.online
ive-neurozoom.store
ndogaming.online
dj1.lat
yselection.xyz
52628.xyz
lsaadmart.store
oftware-download-92806.bond
avid-hildebrand.info
orashrine.store
erpangina-treatment-views.sbs
ategorie-polecane-831.buzz
oonlightshadow.shop
istromarmitaria.online
gmgslzdc.sbs
asglobalaz.shop
locarry.store
eleefmestreech.online
inggraphic.pro
atidiri.fun
olourclubbet.shop
eatbox.store
romatografia.online
encortex.beauty
8oosnny.xyz
72266.vip
aja168e.live
fath.shop
argloscaremedia.info
enelog.xyz
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2596-24-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2324-28-0x00000000000D0000-0x00000000000FF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2688 powershell.exe 2864 powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1576 set thread context of 2596 1576 4d49933551f01cc730f63fd290ecb61f4bfa880a0660f0ec7363e148ef85645a.exe 38 PID 2596 set thread context of 1196 2596 MSBuild.exe 21 PID 2324 set thread context of 1196 2324 cmstp.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmstp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4d49933551f01cc730f63fd290ecb61f4bfa880a0660f0ec7363e148ef85645a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2668 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 34 IoCs
pid Process 1576 4d49933551f01cc730f63fd290ecb61f4bfa880a0660f0ec7363e148ef85645a.exe 1576 4d49933551f01cc730f63fd290ecb61f4bfa880a0660f0ec7363e148ef85645a.exe 1576 4d49933551f01cc730f63fd290ecb61f4bfa880a0660f0ec7363e148ef85645a.exe 2688 powershell.exe 2864 powershell.exe 2596 MSBuild.exe 1576 4d49933551f01cc730f63fd290ecb61f4bfa880a0660f0ec7363e148ef85645a.exe 2596 MSBuild.exe 2324 cmstp.exe 2324 cmstp.exe 2324 cmstp.exe 2324 cmstp.exe 2324 cmstp.exe 2324 cmstp.exe 2324 cmstp.exe 2324 cmstp.exe 2324 cmstp.exe 2324 cmstp.exe 2324 cmstp.exe 2324 cmstp.exe 2324 cmstp.exe 2324 cmstp.exe 2324 cmstp.exe 2324 cmstp.exe 2324 cmstp.exe 2324 cmstp.exe 2324 cmstp.exe 2324 cmstp.exe 2324 cmstp.exe 2324 cmstp.exe 2324 cmstp.exe 2324 cmstp.exe 2324 cmstp.exe 2324 cmstp.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2596 MSBuild.exe 2596 MSBuild.exe 2596 MSBuild.exe 2324 cmstp.exe 2324 cmstp.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1576 4d49933551f01cc730f63fd290ecb61f4bfa880a0660f0ec7363e148ef85645a.exe Token: SeDebugPrivilege 2688 powershell.exe Token: SeDebugPrivilege 2864 powershell.exe Token: SeDebugPrivilege 2596 MSBuild.exe Token: SeDebugPrivilege 2324 cmstp.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 1576 wrote to memory of 2688 1576 4d49933551f01cc730f63fd290ecb61f4bfa880a0660f0ec7363e148ef85645a.exe 31 PID 1576 wrote to memory of 2688 1576 4d49933551f01cc730f63fd290ecb61f4bfa880a0660f0ec7363e148ef85645a.exe 31 PID 1576 wrote to memory of 2688 1576 4d49933551f01cc730f63fd290ecb61f4bfa880a0660f0ec7363e148ef85645a.exe 31 PID 1576 wrote to memory of 2688 1576 4d49933551f01cc730f63fd290ecb61f4bfa880a0660f0ec7363e148ef85645a.exe 31 PID 1576 wrote to memory of 2864 1576 4d49933551f01cc730f63fd290ecb61f4bfa880a0660f0ec7363e148ef85645a.exe 33 PID 1576 wrote to memory of 2864 1576 4d49933551f01cc730f63fd290ecb61f4bfa880a0660f0ec7363e148ef85645a.exe 33 PID 1576 wrote to memory of 2864 1576 4d49933551f01cc730f63fd290ecb61f4bfa880a0660f0ec7363e148ef85645a.exe 33 PID 1576 wrote to memory of 2864 1576 4d49933551f01cc730f63fd290ecb61f4bfa880a0660f0ec7363e148ef85645a.exe 33 PID 1576 wrote to memory of 2668 1576 4d49933551f01cc730f63fd290ecb61f4bfa880a0660f0ec7363e148ef85645a.exe 35 PID 1576 wrote to memory of 2668 1576 4d49933551f01cc730f63fd290ecb61f4bfa880a0660f0ec7363e148ef85645a.exe 35 PID 1576 wrote to memory of 2668 1576 4d49933551f01cc730f63fd290ecb61f4bfa880a0660f0ec7363e148ef85645a.exe 35 PID 1576 wrote to memory of 2668 1576 4d49933551f01cc730f63fd290ecb61f4bfa880a0660f0ec7363e148ef85645a.exe 35 PID 1576 wrote to memory of 1824 1576 4d49933551f01cc730f63fd290ecb61f4bfa880a0660f0ec7363e148ef85645a.exe 37 PID 1576 wrote to memory of 1824 1576 4d49933551f01cc730f63fd290ecb61f4bfa880a0660f0ec7363e148ef85645a.exe 37 PID 1576 wrote to memory of 1824 1576 4d49933551f01cc730f63fd290ecb61f4bfa880a0660f0ec7363e148ef85645a.exe 37 PID 1576 wrote to memory of 1824 1576 4d49933551f01cc730f63fd290ecb61f4bfa880a0660f0ec7363e148ef85645a.exe 37 PID 1576 wrote to memory of 2596 1576 4d49933551f01cc730f63fd290ecb61f4bfa880a0660f0ec7363e148ef85645a.exe 38 PID 1576 wrote to memory of 2596 1576 4d49933551f01cc730f63fd290ecb61f4bfa880a0660f0ec7363e148ef85645a.exe 38 PID 1576 wrote to memory of 2596 1576 4d49933551f01cc730f63fd290ecb61f4bfa880a0660f0ec7363e148ef85645a.exe 38 PID 1576 wrote to memory of 2596 1576 4d49933551f01cc730f63fd290ecb61f4bfa880a0660f0ec7363e148ef85645a.exe 38 PID 1576 wrote to memory of 2596 1576 4d49933551f01cc730f63fd290ecb61f4bfa880a0660f0ec7363e148ef85645a.exe 38 PID 1576 wrote to memory of 2596 1576 4d49933551f01cc730f63fd290ecb61f4bfa880a0660f0ec7363e148ef85645a.exe 38 PID 1576 wrote to memory of 2596 1576 4d49933551f01cc730f63fd290ecb61f4bfa880a0660f0ec7363e148ef85645a.exe 38 PID 1196 wrote to memory of 2324 1196 Explorer.EXE 40 PID 1196 wrote to memory of 2324 1196 Explorer.EXE 40 PID 1196 wrote to memory of 2324 1196 Explorer.EXE 40 PID 1196 wrote to memory of 2324 1196 Explorer.EXE 40 PID 1196 wrote to memory of 2324 1196 Explorer.EXE 40 PID 1196 wrote to memory of 2324 1196 Explorer.EXE 40 PID 1196 wrote to memory of 2324 1196 Explorer.EXE 40 PID 2324 wrote to memory of 2736 2324 cmstp.exe 41 PID 2324 wrote to memory of 2736 2324 cmstp.exe 41 PID 2324 wrote to memory of 2736 2324 cmstp.exe 41 PID 2324 wrote to memory of 2736 2324 cmstp.exe 41
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Users\Admin\AppData\Local\Temp\4d49933551f01cc730f63fd290ecb61f4bfa880a0660f0ec7363e148ef85645a.exe"C:\Users\Admin\AppData\Local\Temp\4d49933551f01cc730f63fd290ecb61f4bfa880a0660f0ec7363e148ef85645a.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\4d49933551f01cc730f63fd290ecb61f4bfa880a0660f0ec7363e148ef85645a.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\xnnxAkrxh.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2864
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xnnxAkrxh" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1FB1.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2668
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵PID:1824
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2596
-
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:2620
-
-
C:\Windows\SysWOW64\cmstp.exe"C:\Windows\SysWOW64\cmstp.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2736
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5587463711f0bcedd5908e1011a086023
SHA1a574cbe501234b22db754f7cdfdaebf3cc589810
SHA2564a0d1f1cf72034d8f69f554c3f00029e8f9273d1979cdf296abdd931c55cc739
SHA512eeb628c0d7aeacf7f67821421def23e1c17941a7acccd7d7abfa4254850a58b3fee532eb43391f0161c17918ce5c44d61701097846fca4de5c98ed194b2c053c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\FXK4978PTO1EM4IKHCQ6.temp
Filesize7KB
MD5cb5851668339412f9fa108f5b68d8949
SHA1499cf7391233b25ad2bc71b53a8655415f36111e
SHA256f19c8f5f7d302b7dae6a3e8d531fa7a10f687f25936d1bdced29d9e2b4c181cd
SHA51246a21785dc37afe2e2e30222e10f74dcf6188d0ef0c280ba916d0ac61e5de8969e985c0fc8ee559890987708a9b3f8739a54e3f66f2c2eeb94fc0b09205b7b1e