Analysis
-
max time kernel
147s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
17-01-2025 06:01
Static task
static1
Behavioral task
behavioral1
Sample
7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5ab.exe
Resource
win7-20241010-en
General
-
Target
7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5ab.exe
-
Size
707KB
-
MD5
23abe3c84b5db078cf92723357670b30
-
SHA1
ed9dd2816ee1f01252f0221e1bf717a531440475
-
SHA256
7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5ab
-
SHA512
cab42f389efe9faee486d58d31684d79fd7a3f42c0cee5125f4e6b0dd4d72aa94f97cca167eeb42612363cad9679f21a2986cb97a7673d2266cdf05b7b4c3eb6
-
SSDEEP
12288:TF0dkI8Xp4gnV2v8gWfRhkMpCof0xrQ53Ms8a+U/gSaE55BO3Uug1o474q7:TudexQ8PfLJRf0FQ53S1NSHjzuU+
Malware Config
Extracted
formbook
4.1
a01d
eniorshousing05.shop
rywisevas.biz
4726.pizza
itchen-design-42093.bond
3456.tech
4825.plus
nlinecraps.xyz
itamins-52836.bond
nfluencer-marketing-40442.bond
nline-advertising-58573.bond
rautogroups.net
limbtrip.net
oftware-download-14501.bond
nline-advertising-66733.bond
erity.xyz
xknrksi.icu
x-ist.club
yber-security-26409.bond
oincatch.xyz
onitoring-devices-34077.bond
hbvc.xyz
xecadminadvo.vip
ookers.homes
irlypods.shop
nalyzator.fun
rinciple.press
ejigghq.company
nity-officiels.shop
chtm.info
ggrupdanismanlik.online
alterjaviersemolic.online
6zc.lat
ukce.fun
ikretgunay.online
d8ns7gu.skin
06ks7.club
icovideo.voyage
nlinetutoringcanada776681.icu
etzero.icu
228080a0.buzz
agoslotoke.art
ruaim.online
nline-mba-87219.bond
oldsaver.biz
agonel.online
ommbank.video
indlab.shop
hesweettray.store
bilebe.info
uxemasculine.store
arkbarron.xyz
ektor.fun
8255.pizza
ike-loans-53803.bond
ong-ya.info
costcomembers-wholesale.online
75396.vip
leaning-services-53131.bond
uickcabinet.net
alifstorch.online
ahtel.net
usinessoverpleasure.shop
duway.pro
usiness-software-47704.bond
ustonehuman.info
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2792-25-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2388-30-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2884 powershell.exe 2888 powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2268 set thread context of 2792 2268 7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5ab.exe 35 PID 2792 set thread context of 1188 2792 RegSvcs.exe 20 PID 2388 set thread context of 1188 2388 cmd.exe 20 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5ab.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2752 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 2268 7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5ab.exe 2884 powershell.exe 2888 powershell.exe 2268 7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5ab.exe 2792 RegSvcs.exe 2792 RegSvcs.exe 2388 cmd.exe 2388 cmd.exe 2388 cmd.exe 2388 cmd.exe 2388 cmd.exe 2388 cmd.exe 2388 cmd.exe 2388 cmd.exe 2388 cmd.exe 2388 cmd.exe 2388 cmd.exe 2388 cmd.exe 2388 cmd.exe 2388 cmd.exe 2388 cmd.exe 2388 cmd.exe 2388 cmd.exe 2388 cmd.exe 2388 cmd.exe 2388 cmd.exe 2388 cmd.exe 2388 cmd.exe 2388 cmd.exe 2388 cmd.exe 2388 cmd.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2792 RegSvcs.exe 2792 RegSvcs.exe 2792 RegSvcs.exe 2388 cmd.exe 2388 cmd.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2268 7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5ab.exe Token: SeDebugPrivilege 2884 powershell.exe Token: SeDebugPrivilege 2888 powershell.exe Token: SeDebugPrivilege 2792 RegSvcs.exe Token: SeDebugPrivilege 2388 cmd.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2268 wrote to memory of 2884 2268 7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5ab.exe 29 PID 2268 wrote to memory of 2884 2268 7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5ab.exe 29 PID 2268 wrote to memory of 2884 2268 7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5ab.exe 29 PID 2268 wrote to memory of 2884 2268 7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5ab.exe 29 PID 2268 wrote to memory of 2888 2268 7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5ab.exe 31 PID 2268 wrote to memory of 2888 2268 7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5ab.exe 31 PID 2268 wrote to memory of 2888 2268 7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5ab.exe 31 PID 2268 wrote to memory of 2888 2268 7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5ab.exe 31 PID 2268 wrote to memory of 2752 2268 7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5ab.exe 33 PID 2268 wrote to memory of 2752 2268 7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5ab.exe 33 PID 2268 wrote to memory of 2752 2268 7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5ab.exe 33 PID 2268 wrote to memory of 2752 2268 7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5ab.exe 33 PID 2268 wrote to memory of 2792 2268 7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5ab.exe 35 PID 2268 wrote to memory of 2792 2268 7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5ab.exe 35 PID 2268 wrote to memory of 2792 2268 7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5ab.exe 35 PID 2268 wrote to memory of 2792 2268 7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5ab.exe 35 PID 2268 wrote to memory of 2792 2268 7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5ab.exe 35 PID 2268 wrote to memory of 2792 2268 7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5ab.exe 35 PID 2268 wrote to memory of 2792 2268 7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5ab.exe 35 PID 2268 wrote to memory of 2792 2268 7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5ab.exe 35 PID 2268 wrote to memory of 2792 2268 7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5ab.exe 35 PID 2268 wrote to memory of 2792 2268 7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5ab.exe 35 PID 1188 wrote to memory of 2388 1188 Explorer.EXE 36 PID 1188 wrote to memory of 2388 1188 Explorer.EXE 36 PID 1188 wrote to memory of 2388 1188 Explorer.EXE 36 PID 1188 wrote to memory of 2388 1188 Explorer.EXE 36 PID 2388 wrote to memory of 1332 2388 cmd.exe 37 PID 2388 wrote to memory of 1332 2388 cmd.exe 37 PID 2388 wrote to memory of 1332 2388 cmd.exe 37 PID 2388 wrote to memory of 1332 2388 cmd.exe 37
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Users\Admin\AppData\Local\Temp\7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5ab.exe"C:\Users\Admin\AppData\Local\Temp\7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5ab.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5ab.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2884
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\cieYBQwi.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2888
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\cieYBQwi" /XML "C:\Users\Admin\AppData\Local\Temp\tmp344A.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2752
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1332
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD551ff201091ba86d6bb152917b8d4653f
SHA14b03fcdb1717a4a0f9b7911dae71b80f6530c25d
SHA256c991a88bb0db266ff066451dcce5997410fe9d631ef77e62853ea1a304bd8864
SHA512cde21ee29ea6c67c2c99d60366b6e2684ffbb18505dd2d8a56a7aa56b09d9323aaa0de05661d8fd8ced6da8c7e49ccd6ac74774b74d1fd99f39f809c787b8875
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD595cb69cabfde947fefba102cc6e61f06
SHA11cc004083bc7c1249619768c463822e147e50606
SHA2568f8f0e501ea60134376996458006ca431c3cc9fc6cafa96a7a64872dd8850ae3
SHA5121e9cae7317748a1a9c7b05a5d437b9002068af44d9f504f226e1e81050ed1bab6c72219b339bdfa0d661fb94cebae9cb25d90cbcac39c5286a70811b5736013f