Analysis
-
max time kernel
146s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
15-01-2025 13:37
Static task
static1
Behavioral task
behavioral1
Sample
5c7908f7626c74e9233895e903b7de4a.exe
Resource
win7-20241023-en
General
-
Target
5c7908f7626c74e9233895e903b7de4a.exe
-
Size
660KB
-
MD5
5c7908f7626c74e9233895e903b7de4a
-
SHA1
91275d7d5ba3a296323bb6fb963a8aa798808eda
-
SHA256
6f3d1b553efdcf03ca4575b2c6afa39cd845bb306adcd6e876864321e7e74a5b
-
SHA512
90af34c75533f74e0a81880e00ed5fae69ce1cc650bb54c35d244c38dd3b6e3db62b8a752cc81a681898a04771dbbde0116b346f3c6bbb6c26253187105ef55f
-
SSDEEP
12288:vnYRxA4Y5lyA/BxSPCmPX50CO5jlvHLULZlxqaaA6b4e9O5fYYD6/IhU3A5JU3IY:QR5v565jJrUPxBb9h5QYDMIhSmAZJ
Malware Config
Extracted
formbook
4.1
kmge
i54ly657ur.autos
stove-10000.bond
furkanenes.live
foziaclothing.shop
peron.app
landscaping-services-88568.bond
home-remodeling-96005.bond
offersnow-store.shop
apsida.tech
ux-design-courses-90368.bond
nb-event-b2b.online
2tdb3dk65m.skin
juniper.fit
eurosirel.info
web-cfe.one
a48268104.top
darkoxygen.info
beautysideup.shop
solar-battery-34557.bond
dib57.top
apihoki.live
cinholiao3.click
binxbress-bd-w8-em.shop
car-loans-78152.bond
cypher.casino
go88l.club
youyou0612.cfd
car-deals-93792.bond
ft0722a9usj38.shop
zxxzaanm.top
getc.pro
son37.club
bakingcourse01.today
refpalhsdx.top
sweethome4.buzz
yaqpqljcwmhesaj.buzz
gsolartech.com
nw0qbr.top
sakanatei.net
home-care-access-new-promo.bond
llama3-2video.net
douromaintenance.info
joycasino-hem.top
cg-qu.xyz
bogotienda.online
010jcgk.com
solar-systems-panels-50320.bond
cosmetics-30710.bond
pgfnrecuperacao.store
imples.live
bnckdaae.top
silviarusina.shop
krainedating.info
maskverifyemail.online
ttrading.pro
trendy-style.store
miranda-j.online
030003741.xyz
hoteldanibaan.info
zunica.shop
ftth.monster
c87xy374jt.bond
yhy05.cfd
blueoceanfilm.institute
lapostehotel.one
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
resource yara_rule behavioral1/memory/2224-19-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2224-23-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2692-26-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1508 powershell.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 624 set thread context of 2224 624 5c7908f7626c74e9233895e903b7de4a.exe 35 PID 2224 set thread context of 1188 2224 RegSvcs.exe 21 PID 2224 set thread context of 1188 2224 RegSvcs.exe 21 PID 2692 set thread context of 1188 2692 netsh.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5c7908f7626c74e9233895e903b7de4a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3064 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 624 5c7908f7626c74e9233895e903b7de4a.exe 624 5c7908f7626c74e9233895e903b7de4a.exe 2224 RegSvcs.exe 2224 RegSvcs.exe 1508 powershell.exe 2224 RegSvcs.exe 2692 netsh.exe 2692 netsh.exe 2692 netsh.exe 2692 netsh.exe 2692 netsh.exe 2692 netsh.exe 2692 netsh.exe 2692 netsh.exe 2692 netsh.exe 2692 netsh.exe 2692 netsh.exe 2692 netsh.exe 2692 netsh.exe 2692 netsh.exe 2692 netsh.exe 2692 netsh.exe 2692 netsh.exe 2692 netsh.exe 2692 netsh.exe 2692 netsh.exe 2692 netsh.exe 2692 netsh.exe 2692 netsh.exe 2692 netsh.exe 2692 netsh.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 2224 RegSvcs.exe 2224 RegSvcs.exe 2224 RegSvcs.exe 2224 RegSvcs.exe 2692 netsh.exe 2692 netsh.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 624 5c7908f7626c74e9233895e903b7de4a.exe Token: SeDebugPrivilege 2224 RegSvcs.exe Token: SeDebugPrivilege 1508 powershell.exe Token: SeDebugPrivilege 2692 netsh.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 624 wrote to memory of 1508 624 5c7908f7626c74e9233895e903b7de4a.exe 31 PID 624 wrote to memory of 1508 624 5c7908f7626c74e9233895e903b7de4a.exe 31 PID 624 wrote to memory of 1508 624 5c7908f7626c74e9233895e903b7de4a.exe 31 PID 624 wrote to memory of 1508 624 5c7908f7626c74e9233895e903b7de4a.exe 31 PID 624 wrote to memory of 3064 624 5c7908f7626c74e9233895e903b7de4a.exe 33 PID 624 wrote to memory of 3064 624 5c7908f7626c74e9233895e903b7de4a.exe 33 PID 624 wrote to memory of 3064 624 5c7908f7626c74e9233895e903b7de4a.exe 33 PID 624 wrote to memory of 3064 624 5c7908f7626c74e9233895e903b7de4a.exe 33 PID 624 wrote to memory of 2224 624 5c7908f7626c74e9233895e903b7de4a.exe 35 PID 624 wrote to memory of 2224 624 5c7908f7626c74e9233895e903b7de4a.exe 35 PID 624 wrote to memory of 2224 624 5c7908f7626c74e9233895e903b7de4a.exe 35 PID 624 wrote to memory of 2224 624 5c7908f7626c74e9233895e903b7de4a.exe 35 PID 624 wrote to memory of 2224 624 5c7908f7626c74e9233895e903b7de4a.exe 35 PID 624 wrote to memory of 2224 624 5c7908f7626c74e9233895e903b7de4a.exe 35 PID 624 wrote to memory of 2224 624 5c7908f7626c74e9233895e903b7de4a.exe 35 PID 624 wrote to memory of 2224 624 5c7908f7626c74e9233895e903b7de4a.exe 35 PID 624 wrote to memory of 2224 624 5c7908f7626c74e9233895e903b7de4a.exe 35 PID 624 wrote to memory of 2224 624 5c7908f7626c74e9233895e903b7de4a.exe 35 PID 1188 wrote to memory of 2692 1188 Explorer.EXE 36 PID 1188 wrote to memory of 2692 1188 Explorer.EXE 36 PID 1188 wrote to memory of 2692 1188 Explorer.EXE 36 PID 1188 wrote to memory of 2692 1188 Explorer.EXE 36 PID 2692 wrote to memory of 2640 2692 netsh.exe 37 PID 2692 wrote to memory of 2640 2692 netsh.exe 37 PID 2692 wrote to memory of 2640 2692 netsh.exe 37 PID 2692 wrote to memory of 2640 2692 netsh.exe 37
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Users\Admin\AppData\Local\Temp\5c7908f7626c74e9233895e903b7de4a.exe"C:\Users\Admin\AppData\Local\Temp\5c7908f7626c74e9233895e903b7de4a.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:624 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\rdCEGuZ.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1508
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rdCEGuZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF9E9.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3064
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2224
-
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\SysWOW64\netsh.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2640
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5948da7052e26bb372b865d432ab66534
SHA1c2bd9bdbd2aedf13c1d605f1454fd1343930e01a
SHA256cf32112c122153539b32d587d76f83910f18d9c247f536b8d5fe390b351eafe2
SHA5121f5954f2477802c2e37910a2a5be5d9dadc41e64605d14c84cc5e23ca06c709fd6bb341f118b82080c3d36b7d914755da1bac94144e7b075bf2a80ed5601a57d