Analysis
-
max time kernel
148s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
17-01-2025 04:49
Static task
static1
Behavioral task
behavioral1
Sample
51d5fbecdf7459fc37ab296b97245a020f31cfd4ac1073f3fb2947a3710a8523.exe
Resource
win7-20240729-en
General
-
Target
51d5fbecdf7459fc37ab296b97245a020f31cfd4ac1073f3fb2947a3710a8523.exe
-
Size
735KB
-
MD5
0bf812793c1323caa133810d40983cf3
-
SHA1
e7e27170e59e951cb025fe6e4c07d61a2575a1de
-
SHA256
51d5fbecdf7459fc37ab296b97245a020f31cfd4ac1073f3fb2947a3710a8523
-
SHA512
78c272f76c5790a6533e3e977adf79d113670f2861fbd2fe55ade458e37604ab4ce93fe831ee31fdd500bff8b8763bf7c2a46e4cc6e9b600623393c860ea5b92
-
SSDEEP
12288:08gWXV7OLzM4Qd5611jY772u41d11hJeZ9PAYg4aYwmuugLpj85nxrNMZ3qtDfFR:pOZMeTPnJeLPngzB0glj89xrNZZnLn
Malware Config
Extracted
formbook
4.1
3nop
subur88wap.sbs
tyai1.top
skillbeast.site
kcclassiccars.net
lghomes.net
eijanno.cyou
work-in-usa-60100.bond
268chill.store
bharatwin.biz
cakjitu01.xyz
misafert.xyz
hiretemp.net
lvekz-onearmed.top
amanda-manopo.info
seo-companies22.online
casinowalletth.net
maynrson.monster
bewizi.com
thedronetechhub.shop
car-insurance-93947.bond
javabits.net
dzcodelab.xyz
adeelrao.online
amazing-cruise-pakages.today
wftoutsource.services
stormbeauty.online
a8dz7m5.com
875capehornrdjeffersonny.com
odadesign.site
reejunkremoval7.life
g59q18eq.top
wk0003.top
rtpradar138af.xyz
wnsyl11.vip
nexilis.rest
top-dubai-cruise-deals.today
zoril.lol
englishmaterials.net
uzumluescortg.xyz
dutchpay.net
visprintdesign.biz
kneepain661.shop
xuq-smart-fridge-uj0.rest
jam-nins.com
rentabay.shop
victoryvo2.info
i2c2.tech
wck37.top
refrigerators-69792.bond
abc1network.net
amilia-do-gil.net
806477628.xyz
luxdrive.vip
unika.lat
sculptify.today
winatwork.today
onlinegamehub.online
petnino.club
amtrade.icu
macular-degeneration-39252.bond
argastipster.click
1nvuti.fun
beautifyaura.com
savings-accounts-57645.bond
ok33r.shop
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
resource yara_rule behavioral1/memory/2828-19-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2828-22-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2720-25-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2888 powershell.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2440 set thread context of 2828 2440 51d5fbecdf7459fc37ab296b97245a020f31cfd4ac1073f3fb2947a3710a8523.exe 34 PID 2828 set thread context of 1360 2828 RegSvcs.exe 21 PID 2828 set thread context of 1360 2828 RegSvcs.exe 21 PID 2720 set thread context of 1360 2720 chkdsk.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 51d5fbecdf7459fc37ab296b97245a020f31cfd4ac1073f3fb2947a3710a8523.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chkdsk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier chkdsk.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2052 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 2440 51d5fbecdf7459fc37ab296b97245a020f31cfd4ac1073f3fb2947a3710a8523.exe 2440 51d5fbecdf7459fc37ab296b97245a020f31cfd4ac1073f3fb2947a3710a8523.exe 2828 RegSvcs.exe 2828 RegSvcs.exe 2888 powershell.exe 2828 RegSvcs.exe 2720 chkdsk.exe 2720 chkdsk.exe 2720 chkdsk.exe 2720 chkdsk.exe 2720 chkdsk.exe 2720 chkdsk.exe 2720 chkdsk.exe 2720 chkdsk.exe 2720 chkdsk.exe 2720 chkdsk.exe 2720 chkdsk.exe 2720 chkdsk.exe 2720 chkdsk.exe 2720 chkdsk.exe 2720 chkdsk.exe 2720 chkdsk.exe 2720 chkdsk.exe 2720 chkdsk.exe 2720 chkdsk.exe 2720 chkdsk.exe 2720 chkdsk.exe 2720 chkdsk.exe 2720 chkdsk.exe 2720 chkdsk.exe 2720 chkdsk.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 2828 RegSvcs.exe 2828 RegSvcs.exe 2828 RegSvcs.exe 2828 RegSvcs.exe 2720 chkdsk.exe 2720 chkdsk.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2440 51d5fbecdf7459fc37ab296b97245a020f31cfd4ac1073f3fb2947a3710a8523.exe Token: SeDebugPrivilege 2828 RegSvcs.exe Token: SeDebugPrivilege 2888 powershell.exe Token: SeDebugPrivilege 2720 chkdsk.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 2440 wrote to memory of 2888 2440 51d5fbecdf7459fc37ab296b97245a020f31cfd4ac1073f3fb2947a3710a8523.exe 30 PID 2440 wrote to memory of 2888 2440 51d5fbecdf7459fc37ab296b97245a020f31cfd4ac1073f3fb2947a3710a8523.exe 30 PID 2440 wrote to memory of 2888 2440 51d5fbecdf7459fc37ab296b97245a020f31cfd4ac1073f3fb2947a3710a8523.exe 30 PID 2440 wrote to memory of 2888 2440 51d5fbecdf7459fc37ab296b97245a020f31cfd4ac1073f3fb2947a3710a8523.exe 30 PID 2440 wrote to memory of 2052 2440 51d5fbecdf7459fc37ab296b97245a020f31cfd4ac1073f3fb2947a3710a8523.exe 31 PID 2440 wrote to memory of 2052 2440 51d5fbecdf7459fc37ab296b97245a020f31cfd4ac1073f3fb2947a3710a8523.exe 31 PID 2440 wrote to memory of 2052 2440 51d5fbecdf7459fc37ab296b97245a020f31cfd4ac1073f3fb2947a3710a8523.exe 31 PID 2440 wrote to memory of 2052 2440 51d5fbecdf7459fc37ab296b97245a020f31cfd4ac1073f3fb2947a3710a8523.exe 31 PID 2440 wrote to memory of 2828 2440 51d5fbecdf7459fc37ab296b97245a020f31cfd4ac1073f3fb2947a3710a8523.exe 34 PID 2440 wrote to memory of 2828 2440 51d5fbecdf7459fc37ab296b97245a020f31cfd4ac1073f3fb2947a3710a8523.exe 34 PID 2440 wrote to memory of 2828 2440 51d5fbecdf7459fc37ab296b97245a020f31cfd4ac1073f3fb2947a3710a8523.exe 34 PID 2440 wrote to memory of 2828 2440 51d5fbecdf7459fc37ab296b97245a020f31cfd4ac1073f3fb2947a3710a8523.exe 34 PID 2440 wrote to memory of 2828 2440 51d5fbecdf7459fc37ab296b97245a020f31cfd4ac1073f3fb2947a3710a8523.exe 34 PID 2440 wrote to memory of 2828 2440 51d5fbecdf7459fc37ab296b97245a020f31cfd4ac1073f3fb2947a3710a8523.exe 34 PID 2440 wrote to memory of 2828 2440 51d5fbecdf7459fc37ab296b97245a020f31cfd4ac1073f3fb2947a3710a8523.exe 34 PID 2440 wrote to memory of 2828 2440 51d5fbecdf7459fc37ab296b97245a020f31cfd4ac1073f3fb2947a3710a8523.exe 34 PID 2440 wrote to memory of 2828 2440 51d5fbecdf7459fc37ab296b97245a020f31cfd4ac1073f3fb2947a3710a8523.exe 34 PID 2440 wrote to memory of 2828 2440 51d5fbecdf7459fc37ab296b97245a020f31cfd4ac1073f3fb2947a3710a8523.exe 34 PID 1360 wrote to memory of 2720 1360 Explorer.EXE 35 PID 1360 wrote to memory of 2720 1360 Explorer.EXE 35 PID 1360 wrote to memory of 2720 1360 Explorer.EXE 35 PID 1360 wrote to memory of 2720 1360 Explorer.EXE 35 PID 2720 wrote to memory of 2752 2720 chkdsk.exe 36 PID 2720 wrote to memory of 2752 2720 chkdsk.exe 36 PID 2720 wrote to memory of 2752 2720 chkdsk.exe 36 PID 2720 wrote to memory of 2752 2720 chkdsk.exe 36
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1360 -
C:\Users\Admin\AppData\Local\Temp\51d5fbecdf7459fc37ab296b97245a020f31cfd4ac1073f3fb2947a3710a8523.exe"C:\Users\Admin\AppData\Local\Temp\51d5fbecdf7459fc37ab296b97245a020f31cfd4ac1073f3fb2947a3710a8523.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\VazQLq.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2888
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VazQLq" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB700.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2052
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
-
-
C:\Windows\SysWOW64\chkdsk.exe"C:\Windows\SysWOW64\chkdsk.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2752
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5efe51c423c3b3822533293e05988d919
SHA1c17cf730c88b9659bd8a124ee16c6896298d41fe
SHA256f81a1f713a39f57e81be56ca8518aaff76dd6066a6c0ddc33bf37ef8541635d9
SHA512989fe73464e2c74f018f951efb72af34dac594e705fc4f69590cc40c804527c761f88d55eb95e849dc76f4ed7289d0dd8620584412899a669325005639aee378