Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-01-2025 03:38
Static task
static1
Behavioral task
behavioral1
Sample
e69d37275cc3b52a9d3a26f76073191ab8f59901781b5ef2859f33dee2252ddc.exe
Resource
win7-20240903-en
General
-
Target
e69d37275cc3b52a9d3a26f76073191ab8f59901781b5ef2859f33dee2252ddc.exe
-
Size
724KB
-
MD5
595417bf40423929716d259aa6151e68
-
SHA1
3adf3f7db8401715e7b73c50e1feee8b034b2f88
-
SHA256
e69d37275cc3b52a9d3a26f76073191ab8f59901781b5ef2859f33dee2252ddc
-
SHA512
03122a9d4fa3b0426d3e10bb1700c6060300b391fd1fb49242c694485a753dc7e6a5d5edc9147f469774b04f3444bf77a3ebe930c68275456309b99ca50a1f60
-
SSDEEP
12288:sbnXloJNhQ/cWS7stu8HP1RhXtriB5VIenigsc5YK9ygCvSDH6Way22keYeJa9:eiJN+UVsw2P3tcnRYK6SDh4eE
Malware Config
Extracted
formbook
4.1
a02d
coplus.market
oofing-jobs-74429.bond
healchemists.xyz
oofcarpenternearme-jp.xyz
enewebsolutions.online
harepoint.legal
88977.club
omptables.xyz
eat-pumps-31610.bond
endown.graphics
amsexgirls.website
ovevibes.xyz
u-thiensu.online
yblinds.xyz
rumpchiefofstaff.store
erzog.fun
rrm.lat
agiclime.pro
agaviet59.shop
lbdoanhnhan.net
irvasenitpalvelut.online
strange.store
bsidiansurvival.shop
lown.bond
irrorbd.online
idzev.shop
tyleyourvibe.shop
qweemaildwqfewew.live
sychology-degree-92767.bond
orklift-jobs-76114.bond
nytymeoccassions.store
nfluencer-marketing-41832.bond
rh799295w.vip
066661a23.buzz
m235a.net
omestur.online
nalyzator.fun
itchen-remodeling-41686.bond
ontenbully.shop
oratrading.best
tiwebu.info
lueticks.shop
ocubox.xyz
q33.lat
earch-solar-installer-top.today
ceqne.vip
8betpragmatic.store
oftware-download-37623.bond
oofing-jobs-29700.bond
vorachem.xyz
ruck-driver-jobs-58337.bond
om-exchange-nft370213.sbs
jfghnxnvdfgh.icu
inhngoc.webcam
ruck-driver-jobs-86708.bond
oftware-engineering-27699.bond
nfoyl.xyz
estionprojetsccpm.online
reativesos.studio
ammamiaitalia.net
4cw.lat
oofighters.xyz
ukusindo4dpools.net
yhbvc.xyz
8435.pizza
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2848-24-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2848-27-0x0000000000400000-0x000000000042F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2524 powershell.exe 1512 powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1568 set thread context of 2848 1568 e69d37275cc3b52a9d3a26f76073191ab8f59901781b5ef2859f33dee2252ddc.exe 38 PID 2848 set thread context of 1192 2848 RegSvcs.exe 21 PID 2848 set thread context of 1192 2848 RegSvcs.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e69d37275cc3b52a9d3a26f76073191ab8f59901781b5ef2859f33dee2252ddc.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2264 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 1568 e69d37275cc3b52a9d3a26f76073191ab8f59901781b5ef2859f33dee2252ddc.exe 1568 e69d37275cc3b52a9d3a26f76073191ab8f59901781b5ef2859f33dee2252ddc.exe 1568 e69d37275cc3b52a9d3a26f76073191ab8f59901781b5ef2859f33dee2252ddc.exe 1568 e69d37275cc3b52a9d3a26f76073191ab8f59901781b5ef2859f33dee2252ddc.exe 2524 powershell.exe 1512 powershell.exe 2848 RegSvcs.exe 2848 RegSvcs.exe 2848 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 2848 RegSvcs.exe 2848 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1568 e69d37275cc3b52a9d3a26f76073191ab8f59901781b5ef2859f33dee2252ddc.exe Token: SeDebugPrivilege 2524 powershell.exe Token: SeDebugPrivilege 1512 powershell.exe Token: SeDebugPrivilege 2848 RegSvcs.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 1568 wrote to memory of 2524 1568 e69d37275cc3b52a9d3a26f76073191ab8f59901781b5ef2859f33dee2252ddc.exe 31 PID 1568 wrote to memory of 2524 1568 e69d37275cc3b52a9d3a26f76073191ab8f59901781b5ef2859f33dee2252ddc.exe 31 PID 1568 wrote to memory of 2524 1568 e69d37275cc3b52a9d3a26f76073191ab8f59901781b5ef2859f33dee2252ddc.exe 31 PID 1568 wrote to memory of 2524 1568 e69d37275cc3b52a9d3a26f76073191ab8f59901781b5ef2859f33dee2252ddc.exe 31 PID 1568 wrote to memory of 1512 1568 e69d37275cc3b52a9d3a26f76073191ab8f59901781b5ef2859f33dee2252ddc.exe 33 PID 1568 wrote to memory of 1512 1568 e69d37275cc3b52a9d3a26f76073191ab8f59901781b5ef2859f33dee2252ddc.exe 33 PID 1568 wrote to memory of 1512 1568 e69d37275cc3b52a9d3a26f76073191ab8f59901781b5ef2859f33dee2252ddc.exe 33 PID 1568 wrote to memory of 1512 1568 e69d37275cc3b52a9d3a26f76073191ab8f59901781b5ef2859f33dee2252ddc.exe 33 PID 1568 wrote to memory of 2264 1568 e69d37275cc3b52a9d3a26f76073191ab8f59901781b5ef2859f33dee2252ddc.exe 35 PID 1568 wrote to memory of 2264 1568 e69d37275cc3b52a9d3a26f76073191ab8f59901781b5ef2859f33dee2252ddc.exe 35 PID 1568 wrote to memory of 2264 1568 e69d37275cc3b52a9d3a26f76073191ab8f59901781b5ef2859f33dee2252ddc.exe 35 PID 1568 wrote to memory of 2264 1568 e69d37275cc3b52a9d3a26f76073191ab8f59901781b5ef2859f33dee2252ddc.exe 35 PID 1568 wrote to memory of 2940 1568 e69d37275cc3b52a9d3a26f76073191ab8f59901781b5ef2859f33dee2252ddc.exe 37 PID 1568 wrote to memory of 2940 1568 e69d37275cc3b52a9d3a26f76073191ab8f59901781b5ef2859f33dee2252ddc.exe 37 PID 1568 wrote to memory of 2940 1568 e69d37275cc3b52a9d3a26f76073191ab8f59901781b5ef2859f33dee2252ddc.exe 37 PID 1568 wrote to memory of 2940 1568 e69d37275cc3b52a9d3a26f76073191ab8f59901781b5ef2859f33dee2252ddc.exe 37 PID 1568 wrote to memory of 2940 1568 e69d37275cc3b52a9d3a26f76073191ab8f59901781b5ef2859f33dee2252ddc.exe 37 PID 1568 wrote to memory of 2940 1568 e69d37275cc3b52a9d3a26f76073191ab8f59901781b5ef2859f33dee2252ddc.exe 37 PID 1568 wrote to memory of 2940 1568 e69d37275cc3b52a9d3a26f76073191ab8f59901781b5ef2859f33dee2252ddc.exe 37 PID 1568 wrote to memory of 2848 1568 e69d37275cc3b52a9d3a26f76073191ab8f59901781b5ef2859f33dee2252ddc.exe 38 PID 1568 wrote to memory of 2848 1568 e69d37275cc3b52a9d3a26f76073191ab8f59901781b5ef2859f33dee2252ddc.exe 38 PID 1568 wrote to memory of 2848 1568 e69d37275cc3b52a9d3a26f76073191ab8f59901781b5ef2859f33dee2252ddc.exe 38 PID 1568 wrote to memory of 2848 1568 e69d37275cc3b52a9d3a26f76073191ab8f59901781b5ef2859f33dee2252ddc.exe 38 PID 1568 wrote to memory of 2848 1568 e69d37275cc3b52a9d3a26f76073191ab8f59901781b5ef2859f33dee2252ddc.exe 38 PID 1568 wrote to memory of 2848 1568 e69d37275cc3b52a9d3a26f76073191ab8f59901781b5ef2859f33dee2252ddc.exe 38 PID 1568 wrote to memory of 2848 1568 e69d37275cc3b52a9d3a26f76073191ab8f59901781b5ef2859f33dee2252ddc.exe 38 PID 1568 wrote to memory of 2848 1568 e69d37275cc3b52a9d3a26f76073191ab8f59901781b5ef2859f33dee2252ddc.exe 38 PID 1568 wrote to memory of 2848 1568 e69d37275cc3b52a9d3a26f76073191ab8f59901781b5ef2859f33dee2252ddc.exe 38 PID 1568 wrote to memory of 2848 1568 e69d37275cc3b52a9d3a26f76073191ab8f59901781b5ef2859f33dee2252ddc.exe 38
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1192
-
C:\Users\Admin\AppData\Local\Temp\e69d37275cc3b52a9d3a26f76073191ab8f59901781b5ef2859f33dee2252ddc.exe"C:\Users\Admin\AppData\Local\Temp\e69d37275cc3b52a9d3a26f76073191ab8f59901781b5ef2859f33dee2252ddc.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\e69d37275cc3b52a9d3a26f76073191ab8f59901781b5ef2859f33dee2252ddc.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2524
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\HPkPojK.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1512
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\HPkPojK" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFF36.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2264
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:2940
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5dacefc26c90ef18dd09cc4ce4915e8dd
SHA1c43a5025bdfd575b91de22f2d1ddbb89f7b43e33
SHA2564cd6af3518b6b5c4ab2562d0ca2497a0d3e07e0f1a96d7de1f2e84c5b4d1e06f
SHA512f55a41eae4463f6c9f559e8130e5fb73961a99af82b7c6bb360b202460898106d6fce8fcb02917f277b72cecf6b1f35f5d45fc8db2d10f816f8461f5a5f1766d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD543ec01603402cc5b926ba438f6adb683
SHA1cff098281d06477ece5527b251ae70ad603630d9
SHA25618e0af8a7b5b0c6a6881cf1677e380c5365f77879605cafcdf392fa7564176c9
SHA5120870e78f41e3fb1ad66261c7dee20bd7f014a5aacb1a3bfa68887b94dfd1393bac733afd78435321614905a2b0f6e02f829754042fb20375d45246673920b7da