Analysis
-
max time kernel
148s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-01-2025 02:49
Static task
static1
Behavioral task
behavioral1
Sample
73c0f45b365444e09376cbea6f71b5f877af98eec65f809a6b078f206a6d4430.exe
Resource
win7-20240903-en
General
-
Target
73c0f45b365444e09376cbea6f71b5f877af98eec65f809a6b078f206a6d4430.exe
-
Size
650KB
-
MD5
d3b75622f7855cdb9f3eb8deaa37f75b
-
SHA1
6703d2b4e4f9c32224b9aae4a9c5a96844275de0
-
SHA256
73c0f45b365444e09376cbea6f71b5f877af98eec65f809a6b078f206a6d4430
-
SHA512
7e44ef7e8f50073083a161be1c80ffbeae7449273e08e64f0b7069abf8210a7c3d8d26a3164fe7540bb0c8105cf124cf61421c67c1fc68b1bd39a346a000b31c
-
SSDEEP
12288:+nApngDxqg/9CUfvN7uGDJHD8aHQHtpIKzTHucl7Xbqold4tpMRM:+n2ngcI9TfF7uGpDhHQNWK3VlLd4p
Malware Config
Extracted
formbook
4.1
a02d
coplus.market
oofing-jobs-74429.bond
healchemists.xyz
oofcarpenternearme-jp.xyz
enewebsolutions.online
harepoint.legal
88977.club
omptables.xyz
eat-pumps-31610.bond
endown.graphics
amsexgirls.website
ovevibes.xyz
u-thiensu.online
yblinds.xyz
rumpchiefofstaff.store
erzog.fun
rrm.lat
agiclime.pro
agaviet59.shop
lbdoanhnhan.net
irvasenitpalvelut.online
strange.store
bsidiansurvival.shop
lown.bond
irrorbd.online
idzev.shop
tyleyourvibe.shop
qweemaildwqfewew.live
sychology-degree-92767.bond
orklift-jobs-76114.bond
nytymeoccassions.store
nfluencer-marketing-41832.bond
rh799295w.vip
066661a23.buzz
m235a.net
omestur.online
nalyzator.fun
itchen-remodeling-41686.bond
ontenbully.shop
oratrading.best
tiwebu.info
lueticks.shop
ocubox.xyz
q33.lat
earch-solar-installer-top.today
ceqne.vip
8betpragmatic.store
oftware-download-37623.bond
oofing-jobs-29700.bond
vorachem.xyz
ruck-driver-jobs-58337.bond
om-exchange-nft370213.sbs
jfghnxnvdfgh.icu
inhngoc.webcam
ruck-driver-jobs-86708.bond
oftware-engineering-27699.bond
nfoyl.xyz
estionprojetsccpm.online
reativesos.studio
ammamiaitalia.net
4cw.lat
oofighters.xyz
ukusindo4dpools.net
yhbvc.xyz
8435.pizza
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
resource yara_rule behavioral1/memory/2912-25-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2912-28-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/640-30-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1736 powershell.exe 584 powershell.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2028 set thread context of 2912 2028 73c0f45b365444e09376cbea6f71b5f877af98eec65f809a6b078f206a6d4430.exe 39 PID 2912 set thread context of 1172 2912 RegSvcs.exe 21 PID 2912 set thread context of 1172 2912 RegSvcs.exe 21 PID 640 set thread context of 1172 640 wlanext.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wlanext.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 73c0f45b365444e09376cbea6f71b5f877af98eec65f809a6b078f206a6d4430.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2792 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 35 IoCs
pid Process 2028 73c0f45b365444e09376cbea6f71b5f877af98eec65f809a6b078f206a6d4430.exe 2028 73c0f45b365444e09376cbea6f71b5f877af98eec65f809a6b078f206a6d4430.exe 2028 73c0f45b365444e09376cbea6f71b5f877af98eec65f809a6b078f206a6d4430.exe 1736 powershell.exe 584 powershell.exe 2028 73c0f45b365444e09376cbea6f71b5f877af98eec65f809a6b078f206a6d4430.exe 2028 73c0f45b365444e09376cbea6f71b5f877af98eec65f809a6b078f206a6d4430.exe 2028 73c0f45b365444e09376cbea6f71b5f877af98eec65f809a6b078f206a6d4430.exe 2912 RegSvcs.exe 2912 RegSvcs.exe 2912 RegSvcs.exe 640 wlanext.exe 640 wlanext.exe 640 wlanext.exe 640 wlanext.exe 640 wlanext.exe 640 wlanext.exe 640 wlanext.exe 640 wlanext.exe 640 wlanext.exe 640 wlanext.exe 640 wlanext.exe 640 wlanext.exe 640 wlanext.exe 640 wlanext.exe 640 wlanext.exe 640 wlanext.exe 640 wlanext.exe 640 wlanext.exe 640 wlanext.exe 640 wlanext.exe 640 wlanext.exe 640 wlanext.exe 640 wlanext.exe 640 wlanext.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 2912 RegSvcs.exe 2912 RegSvcs.exe 2912 RegSvcs.exe 2912 RegSvcs.exe 640 wlanext.exe 640 wlanext.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2028 73c0f45b365444e09376cbea6f71b5f877af98eec65f809a6b078f206a6d4430.exe Token: SeDebugPrivilege 1736 powershell.exe Token: SeDebugPrivilege 584 powershell.exe Token: SeDebugPrivilege 2912 RegSvcs.exe Token: SeDebugPrivilege 640 wlanext.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 2028 wrote to memory of 1736 2028 73c0f45b365444e09376cbea6f71b5f877af98eec65f809a6b078f206a6d4430.exe 31 PID 2028 wrote to memory of 1736 2028 73c0f45b365444e09376cbea6f71b5f877af98eec65f809a6b078f206a6d4430.exe 31 PID 2028 wrote to memory of 1736 2028 73c0f45b365444e09376cbea6f71b5f877af98eec65f809a6b078f206a6d4430.exe 31 PID 2028 wrote to memory of 1736 2028 73c0f45b365444e09376cbea6f71b5f877af98eec65f809a6b078f206a6d4430.exe 31 PID 2028 wrote to memory of 584 2028 73c0f45b365444e09376cbea6f71b5f877af98eec65f809a6b078f206a6d4430.exe 33 PID 2028 wrote to memory of 584 2028 73c0f45b365444e09376cbea6f71b5f877af98eec65f809a6b078f206a6d4430.exe 33 PID 2028 wrote to memory of 584 2028 73c0f45b365444e09376cbea6f71b5f877af98eec65f809a6b078f206a6d4430.exe 33 PID 2028 wrote to memory of 584 2028 73c0f45b365444e09376cbea6f71b5f877af98eec65f809a6b078f206a6d4430.exe 33 PID 2028 wrote to memory of 2792 2028 73c0f45b365444e09376cbea6f71b5f877af98eec65f809a6b078f206a6d4430.exe 35 PID 2028 wrote to memory of 2792 2028 73c0f45b365444e09376cbea6f71b5f877af98eec65f809a6b078f206a6d4430.exe 35 PID 2028 wrote to memory of 2792 2028 73c0f45b365444e09376cbea6f71b5f877af98eec65f809a6b078f206a6d4430.exe 35 PID 2028 wrote to memory of 2792 2028 73c0f45b365444e09376cbea6f71b5f877af98eec65f809a6b078f206a6d4430.exe 35 PID 2028 wrote to memory of 2616 2028 73c0f45b365444e09376cbea6f71b5f877af98eec65f809a6b078f206a6d4430.exe 37 PID 2028 wrote to memory of 2616 2028 73c0f45b365444e09376cbea6f71b5f877af98eec65f809a6b078f206a6d4430.exe 37 PID 2028 wrote to memory of 2616 2028 73c0f45b365444e09376cbea6f71b5f877af98eec65f809a6b078f206a6d4430.exe 37 PID 2028 wrote to memory of 2616 2028 73c0f45b365444e09376cbea6f71b5f877af98eec65f809a6b078f206a6d4430.exe 37 PID 2028 wrote to memory of 2616 2028 73c0f45b365444e09376cbea6f71b5f877af98eec65f809a6b078f206a6d4430.exe 37 PID 2028 wrote to memory of 2616 2028 73c0f45b365444e09376cbea6f71b5f877af98eec65f809a6b078f206a6d4430.exe 37 PID 2028 wrote to memory of 2616 2028 73c0f45b365444e09376cbea6f71b5f877af98eec65f809a6b078f206a6d4430.exe 37 PID 2028 wrote to memory of 2840 2028 73c0f45b365444e09376cbea6f71b5f877af98eec65f809a6b078f206a6d4430.exe 38 PID 2028 wrote to memory of 2840 2028 73c0f45b365444e09376cbea6f71b5f877af98eec65f809a6b078f206a6d4430.exe 38 PID 2028 wrote to memory of 2840 2028 73c0f45b365444e09376cbea6f71b5f877af98eec65f809a6b078f206a6d4430.exe 38 PID 2028 wrote to memory of 2840 2028 73c0f45b365444e09376cbea6f71b5f877af98eec65f809a6b078f206a6d4430.exe 38 PID 2028 wrote to memory of 2840 2028 73c0f45b365444e09376cbea6f71b5f877af98eec65f809a6b078f206a6d4430.exe 38 PID 2028 wrote to memory of 2840 2028 73c0f45b365444e09376cbea6f71b5f877af98eec65f809a6b078f206a6d4430.exe 38 PID 2028 wrote to memory of 2840 2028 73c0f45b365444e09376cbea6f71b5f877af98eec65f809a6b078f206a6d4430.exe 38 PID 2028 wrote to memory of 2912 2028 73c0f45b365444e09376cbea6f71b5f877af98eec65f809a6b078f206a6d4430.exe 39 PID 2028 wrote to memory of 2912 2028 73c0f45b365444e09376cbea6f71b5f877af98eec65f809a6b078f206a6d4430.exe 39 PID 2028 wrote to memory of 2912 2028 73c0f45b365444e09376cbea6f71b5f877af98eec65f809a6b078f206a6d4430.exe 39 PID 2028 wrote to memory of 2912 2028 73c0f45b365444e09376cbea6f71b5f877af98eec65f809a6b078f206a6d4430.exe 39 PID 2028 wrote to memory of 2912 2028 73c0f45b365444e09376cbea6f71b5f877af98eec65f809a6b078f206a6d4430.exe 39 PID 2028 wrote to memory of 2912 2028 73c0f45b365444e09376cbea6f71b5f877af98eec65f809a6b078f206a6d4430.exe 39 PID 2028 wrote to memory of 2912 2028 73c0f45b365444e09376cbea6f71b5f877af98eec65f809a6b078f206a6d4430.exe 39 PID 2028 wrote to memory of 2912 2028 73c0f45b365444e09376cbea6f71b5f877af98eec65f809a6b078f206a6d4430.exe 39 PID 2028 wrote to memory of 2912 2028 73c0f45b365444e09376cbea6f71b5f877af98eec65f809a6b078f206a6d4430.exe 39 PID 2028 wrote to memory of 2912 2028 73c0f45b365444e09376cbea6f71b5f877af98eec65f809a6b078f206a6d4430.exe 39 PID 2912 wrote to memory of 640 2912 RegSvcs.exe 40 PID 2912 wrote to memory of 640 2912 RegSvcs.exe 40 PID 2912 wrote to memory of 640 2912 RegSvcs.exe 40 PID 2912 wrote to memory of 640 2912 RegSvcs.exe 40 PID 640 wrote to memory of 1684 640 wlanext.exe 41 PID 640 wrote to memory of 1684 640 wlanext.exe 41 PID 640 wrote to memory of 1684 640 wlanext.exe 41 PID 640 wrote to memory of 1684 640 wlanext.exe 41
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1172
-
C:\Users\Admin\AppData\Local\Temp\73c0f45b365444e09376cbea6f71b5f877af98eec65f809a6b078f206a6d4430.exe"C:\Users\Admin\AppData\Local\Temp\73c0f45b365444e09376cbea6f71b5f877af98eec65f809a6b078f206a6d4430.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\73c0f45b365444e09376cbea6f71b5f877af98eec65f809a6b078f206a6d4430.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1736
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fGhkfgbyw.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:584
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fGhkfgbyw" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA1E.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2792
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:2616
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:2840
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Windows\SysWOW64\wlanext.exe"C:\Windows\SysWOW64\wlanext.exe"4⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:640 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"5⤵
- System Location Discovery: System Language Discovery
PID:1684
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b65b1486d810e7bd53fdedef721d4438
SHA10e34e632c9cc1697697c64fe9fff29962245809c
SHA256d17114f3487f4852e6498635dac1e7346098c048073ec36c5cbd412541cfdf4c
SHA5124b6d4798f9a43ea576caec1750b33ccbf9b42f5da30c253ef96a00d8c2d54179550439517d0c55f2f0cf22b8c4cfeb71268a3f2100bff1484c2d23dae0d16c4e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6JWHF7O9VT7O4RGOHSV2.temp
Filesize7KB
MD520bea5061f43ff32642efa0a315bd179
SHA11832f4406a2fcdcf21b1edab1691d47dc505ad43
SHA2566d990b26f2cc778e60efc9537a94b9fac148e70249f76ba9b8c1a93315ad9e17
SHA5122ac48acd68e14700eb71d576a9d9974e5818f39f969691f2ee6281c07f2fbd782d086956a52f8b9aa7a33b3fb898aee29a6459304f8f5f77e2a4023b18e452a3