Analysis
-
max time kernel
147s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-01-2025 04:31
Static task
static1
Behavioral task
behavioral1
Sample
07abbe06a2d17f142846d33bda215df5b05355148c781cb9ff1c8f233f534cbc.exe
Resource
win7-20240903-en
General
-
Target
07abbe06a2d17f142846d33bda215df5b05355148c781cb9ff1c8f233f534cbc.exe
-
Size
821KB
-
MD5
43dc8c62e9343eb01c3ffb53390e2a55
-
SHA1
af544600a7cba01add858593c892c58fe8d9b024
-
SHA256
07abbe06a2d17f142846d33bda215df5b05355148c781cb9ff1c8f233f534cbc
-
SHA512
3efe1503e46c46cb85245c9ad866a509814d5e78ac64a4c88a30513b892f6629739f9c07c551f33de4f60a7ae4fe84e05fbb67aadf0cf78c0778433c4951d2fa
-
SSDEEP
12288:xugQMUam4GTyWXV7O2mH8pfh388BAov2Zecy8uVdUSuOGpKmW1W63PXGT:xu35nxOH8vTBAovWy8mU5fc/O
Malware Config
Extracted
formbook
4.1
a03d
nfluencer-marketing-13524.bond
cebepu.info
lphatechblog.xyz
haoyun.website
itiz.xyz
orld-visa-center.online
si.art
alata.xyz
mmarketing.xyz
elnqdjc.shop
ensentoto.cloud
voyagu.info
onvert.today
1fuli9902.shop
otelhafnia.info
rumpchiefofstaff.store
urvivalflashlights.shop
0090.pizza
ings-hu-13.today
oliticalpatriot.net
5970.pizza
arimatch-in.legal
eepvid.xyz
bfootball.net
otorcycle-loans-19502.bond
nline-advertising-34790.bond
behm.info
aportsystems.store
agiararoma.net
agfov4u.xyz
9769.mobi
ome-renovation-86342.bond
kkkk.shop
duxrib.xyz
xurobo.info
leurdivin.online
ive-neurozoom.store
ndogaming.online
dj1.lat
yselection.xyz
52628.xyz
lsaadmart.store
oftware-download-92806.bond
avid-hildebrand.info
orashrine.store
erpangina-treatment-views.sbs
ategorie-polecane-831.buzz
oonlightshadow.shop
istromarmitaria.online
gmgslzdc.sbs
asglobalaz.shop
locarry.store
eleefmestreech.online
inggraphic.pro
atidiri.fun
olourclubbet.shop
eatbox.store
romatografia.online
encortex.beauty
8oosnny.xyz
72266.vip
aja168e.live
fath.shop
argloscaremedia.info
enelog.xyz
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/3048-24-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2252-28-0x00000000000D0000-0x00000000000FF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2708 powershell.exe 1888 powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2144 set thread context of 3048 2144 07abbe06a2d17f142846d33bda215df5b05355148c781cb9ff1c8f233f534cbc.exe 36 PID 3048 set thread context of 1236 3048 RegSvcs.exe 21 PID 2252 set thread context of 1236 2252 cmstp.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmstp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 07abbe06a2d17f142846d33bda215df5b05355148c781cb9ff1c8f233f534cbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2712 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 2144 07abbe06a2d17f142846d33bda215df5b05355148c781cb9ff1c8f233f534cbc.exe 2144 07abbe06a2d17f142846d33bda215df5b05355148c781cb9ff1c8f233f534cbc.exe 3048 RegSvcs.exe 3048 RegSvcs.exe 1888 powershell.exe 2708 powershell.exe 2252 cmstp.exe 2252 cmstp.exe 2252 cmstp.exe 2252 cmstp.exe 2252 cmstp.exe 2252 cmstp.exe 2252 cmstp.exe 2252 cmstp.exe 2252 cmstp.exe 2252 cmstp.exe 2252 cmstp.exe 2252 cmstp.exe 2252 cmstp.exe 2252 cmstp.exe 2252 cmstp.exe 2252 cmstp.exe 2252 cmstp.exe 2252 cmstp.exe 2252 cmstp.exe 2252 cmstp.exe 2252 cmstp.exe 2252 cmstp.exe 2252 cmstp.exe 2252 cmstp.exe 2252 cmstp.exe 2252 cmstp.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 3048 RegSvcs.exe 3048 RegSvcs.exe 3048 RegSvcs.exe 2252 cmstp.exe 2252 cmstp.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2144 07abbe06a2d17f142846d33bda215df5b05355148c781cb9ff1c8f233f534cbc.exe Token: SeDebugPrivilege 3048 RegSvcs.exe Token: SeDebugPrivilege 2708 powershell.exe Token: SeDebugPrivilege 1888 powershell.exe Token: SeDebugPrivilege 2252 cmstp.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 2144 wrote to memory of 2708 2144 07abbe06a2d17f142846d33bda215df5b05355148c781cb9ff1c8f233f534cbc.exe 30 PID 2144 wrote to memory of 2708 2144 07abbe06a2d17f142846d33bda215df5b05355148c781cb9ff1c8f233f534cbc.exe 30 PID 2144 wrote to memory of 2708 2144 07abbe06a2d17f142846d33bda215df5b05355148c781cb9ff1c8f233f534cbc.exe 30 PID 2144 wrote to memory of 2708 2144 07abbe06a2d17f142846d33bda215df5b05355148c781cb9ff1c8f233f534cbc.exe 30 PID 2144 wrote to memory of 1888 2144 07abbe06a2d17f142846d33bda215df5b05355148c781cb9ff1c8f233f534cbc.exe 32 PID 2144 wrote to memory of 1888 2144 07abbe06a2d17f142846d33bda215df5b05355148c781cb9ff1c8f233f534cbc.exe 32 PID 2144 wrote to memory of 1888 2144 07abbe06a2d17f142846d33bda215df5b05355148c781cb9ff1c8f233f534cbc.exe 32 PID 2144 wrote to memory of 1888 2144 07abbe06a2d17f142846d33bda215df5b05355148c781cb9ff1c8f233f534cbc.exe 32 PID 2144 wrote to memory of 2712 2144 07abbe06a2d17f142846d33bda215df5b05355148c781cb9ff1c8f233f534cbc.exe 34 PID 2144 wrote to memory of 2712 2144 07abbe06a2d17f142846d33bda215df5b05355148c781cb9ff1c8f233f534cbc.exe 34 PID 2144 wrote to memory of 2712 2144 07abbe06a2d17f142846d33bda215df5b05355148c781cb9ff1c8f233f534cbc.exe 34 PID 2144 wrote to memory of 2712 2144 07abbe06a2d17f142846d33bda215df5b05355148c781cb9ff1c8f233f534cbc.exe 34 PID 2144 wrote to memory of 3048 2144 07abbe06a2d17f142846d33bda215df5b05355148c781cb9ff1c8f233f534cbc.exe 36 PID 2144 wrote to memory of 3048 2144 07abbe06a2d17f142846d33bda215df5b05355148c781cb9ff1c8f233f534cbc.exe 36 PID 2144 wrote to memory of 3048 2144 07abbe06a2d17f142846d33bda215df5b05355148c781cb9ff1c8f233f534cbc.exe 36 PID 2144 wrote to memory of 3048 2144 07abbe06a2d17f142846d33bda215df5b05355148c781cb9ff1c8f233f534cbc.exe 36 PID 2144 wrote to memory of 3048 2144 07abbe06a2d17f142846d33bda215df5b05355148c781cb9ff1c8f233f534cbc.exe 36 PID 2144 wrote to memory of 3048 2144 07abbe06a2d17f142846d33bda215df5b05355148c781cb9ff1c8f233f534cbc.exe 36 PID 2144 wrote to memory of 3048 2144 07abbe06a2d17f142846d33bda215df5b05355148c781cb9ff1c8f233f534cbc.exe 36 PID 2144 wrote to memory of 3048 2144 07abbe06a2d17f142846d33bda215df5b05355148c781cb9ff1c8f233f534cbc.exe 36 PID 2144 wrote to memory of 3048 2144 07abbe06a2d17f142846d33bda215df5b05355148c781cb9ff1c8f233f534cbc.exe 36 PID 2144 wrote to memory of 3048 2144 07abbe06a2d17f142846d33bda215df5b05355148c781cb9ff1c8f233f534cbc.exe 36 PID 1236 wrote to memory of 2252 1236 Explorer.EXE 37 PID 1236 wrote to memory of 2252 1236 Explorer.EXE 37 PID 1236 wrote to memory of 2252 1236 Explorer.EXE 37 PID 1236 wrote to memory of 2252 1236 Explorer.EXE 37 PID 1236 wrote to memory of 2252 1236 Explorer.EXE 37 PID 1236 wrote to memory of 2252 1236 Explorer.EXE 37 PID 1236 wrote to memory of 2252 1236 Explorer.EXE 37 PID 2252 wrote to memory of 2896 2252 cmstp.exe 38 PID 2252 wrote to memory of 2896 2252 cmstp.exe 38 PID 2252 wrote to memory of 2896 2252 cmstp.exe 38 PID 2252 wrote to memory of 2896 2252 cmstp.exe 38
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Users\Admin\AppData\Local\Temp\07abbe06a2d17f142846d33bda215df5b05355148c781cb9ff1c8f233f534cbc.exe"C:\Users\Admin\AppData\Local\Temp\07abbe06a2d17f142846d33bda215df5b05355148c781cb9ff1c8f233f534cbc.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\07abbe06a2d17f142846d33bda215df5b05355148c781cb9ff1c8f233f534cbc.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\iBSWjb.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1888
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\iBSWjb" /XML "C:\Users\Admin\AppData\Local\Temp\tmp585D.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2712
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3048
-
-
-
C:\Windows\SysWOW64\cmstp.exe"C:\Windows\SysWOW64\cmstp.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2896
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b24b18786431d8c85762e263240074d1
SHA174d92b49a6964c6413ed0e1f0bf55cade1afc9be
SHA25689fe901a5c880fbe832a2a48d7c09e8e1931f1652ad145aff933eccc303e59b3
SHA512e5960fc856c0cc31047eb90f90b880c6de3cd462c959695ac27c63446bfab730c1833f0248f5e482e0bf5c18dffc7c6636ab76390d5d2c92e184cc63caf3f0e1
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\RS0W5E9AV8D5KTP5N4WD.temp
Filesize7KB
MD5b5468d6539a8b0e2590c0ae49475b606
SHA1cb1f2411d61fa46e7548a2aae1fd9fff16b9af11
SHA2561bb50afd80073d44ac08e93f8dd4b1e0c939ddfc6ee308439fe6f8e110d5b086
SHA512e9a414af08faa0ee42753bb6870ae08093b4d67a4fb1f2b0586da1cefc42752d1ed4f8742fb1096303ac13251a048ef7d3f42a38b1949bd57f285107d67b0f24