Analysis
-
max time kernel
147s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-01-2025 07:01
Static task
static1
Behavioral task
behavioral1
Sample
efd65e32b20afe5bd0541a097bb5f4e7f741875b2c65cab7f08c04a645ccdf6f.exe
Resource
win7-20240903-en
General
-
Target
efd65e32b20afe5bd0541a097bb5f4e7f741875b2c65cab7f08c04a645ccdf6f.exe
-
Size
819KB
-
MD5
05bf21401fdd83ba54d1ad55f909e590
-
SHA1
47efbfdfcfe6a39499d1bd5bf0fe2a27ade6c0ff
-
SHA256
efd65e32b20afe5bd0541a097bb5f4e7f741875b2c65cab7f08c04a645ccdf6f
-
SHA512
99fab03cb018c20e2f647c318db6861798165891d2641f2dcb8fbc9e2bbe27eb6e1200bda8f6f1e92a97b4ca2c4c31f4c158ea82cd7ca755363932b9bd83b654
-
SSDEEP
12288:zpX2dGTyWXV7O7L5BDEYQfWusPTPzcbGfiwP+SepsWGrvGAGT:92MxO7JzcbGqwZepdGW
Malware Config
Extracted
formbook
4.1
a02d
coplus.market
oofing-jobs-74429.bond
healchemists.xyz
oofcarpenternearme-jp.xyz
enewebsolutions.online
harepoint.legal
88977.club
omptables.xyz
eat-pumps-31610.bond
endown.graphics
amsexgirls.website
ovevibes.xyz
u-thiensu.online
yblinds.xyz
rumpchiefofstaff.store
erzog.fun
rrm.lat
agiclime.pro
agaviet59.shop
lbdoanhnhan.net
irvasenitpalvelut.online
strange.store
bsidiansurvival.shop
lown.bond
irrorbd.online
idzev.shop
tyleyourvibe.shop
qweemaildwqfewew.live
sychology-degree-92767.bond
orklift-jobs-76114.bond
nytymeoccassions.store
nfluencer-marketing-41832.bond
rh799295w.vip
066661a23.buzz
m235a.net
omestur.online
nalyzator.fun
itchen-remodeling-41686.bond
ontenbully.shop
oratrading.best
tiwebu.info
lueticks.shop
ocubox.xyz
q33.lat
earch-solar-installer-top.today
ceqne.vip
8betpragmatic.store
oftware-download-37623.bond
oofing-jobs-29700.bond
vorachem.xyz
ruck-driver-jobs-58337.bond
om-exchange-nft370213.sbs
jfghnxnvdfgh.icu
inhngoc.webcam
ruck-driver-jobs-86708.bond
oftware-engineering-27699.bond
nfoyl.xyz
estionprojetsccpm.online
reativesos.studio
ammamiaitalia.net
4cw.lat
oofighters.xyz
ukusindo4dpools.net
yhbvc.xyz
8435.pizza
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2860-24-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2660-28-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1548 powershell.exe 2820 powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 372 set thread context of 2860 372 efd65e32b20afe5bd0541a097bb5f4e7f741875b2c65cab7f08c04a645ccdf6f.exe 38 PID 2860 set thread context of 1192 2860 RegSvcs.exe 21 PID 2660 set thread context of 1192 2660 chkdsk.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language efd65e32b20afe5bd0541a097bb5f4e7f741875b2c65cab7f08c04a645ccdf6f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chkdsk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier chkdsk.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2832 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 34 IoCs
pid Process 372 efd65e32b20afe5bd0541a097bb5f4e7f741875b2c65cab7f08c04a645ccdf6f.exe 2820 powershell.exe 1548 powershell.exe 372 efd65e32b20afe5bd0541a097bb5f4e7f741875b2c65cab7f08c04a645ccdf6f.exe 372 efd65e32b20afe5bd0541a097bb5f4e7f741875b2c65cab7f08c04a645ccdf6f.exe 372 efd65e32b20afe5bd0541a097bb5f4e7f741875b2c65cab7f08c04a645ccdf6f.exe 2860 RegSvcs.exe 2860 RegSvcs.exe 2660 chkdsk.exe 2660 chkdsk.exe 2660 chkdsk.exe 2660 chkdsk.exe 2660 chkdsk.exe 2660 chkdsk.exe 2660 chkdsk.exe 2660 chkdsk.exe 2660 chkdsk.exe 2660 chkdsk.exe 2660 chkdsk.exe 2660 chkdsk.exe 2660 chkdsk.exe 2660 chkdsk.exe 2660 chkdsk.exe 2660 chkdsk.exe 2660 chkdsk.exe 2660 chkdsk.exe 2660 chkdsk.exe 2660 chkdsk.exe 2660 chkdsk.exe 2660 chkdsk.exe 2660 chkdsk.exe 2660 chkdsk.exe 2660 chkdsk.exe 2660 chkdsk.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2860 RegSvcs.exe 2860 RegSvcs.exe 2860 RegSvcs.exe 2660 chkdsk.exe 2660 chkdsk.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 372 efd65e32b20afe5bd0541a097bb5f4e7f741875b2c65cab7f08c04a645ccdf6f.exe Token: SeDebugPrivilege 2820 powershell.exe Token: SeDebugPrivilege 1548 powershell.exe Token: SeDebugPrivilege 2860 RegSvcs.exe Token: SeDebugPrivilege 2660 chkdsk.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 372 wrote to memory of 1548 372 efd65e32b20afe5bd0541a097bb5f4e7f741875b2c65cab7f08c04a645ccdf6f.exe 31 PID 372 wrote to memory of 1548 372 efd65e32b20afe5bd0541a097bb5f4e7f741875b2c65cab7f08c04a645ccdf6f.exe 31 PID 372 wrote to memory of 1548 372 efd65e32b20afe5bd0541a097bb5f4e7f741875b2c65cab7f08c04a645ccdf6f.exe 31 PID 372 wrote to memory of 1548 372 efd65e32b20afe5bd0541a097bb5f4e7f741875b2c65cab7f08c04a645ccdf6f.exe 31 PID 372 wrote to memory of 2820 372 efd65e32b20afe5bd0541a097bb5f4e7f741875b2c65cab7f08c04a645ccdf6f.exe 33 PID 372 wrote to memory of 2820 372 efd65e32b20afe5bd0541a097bb5f4e7f741875b2c65cab7f08c04a645ccdf6f.exe 33 PID 372 wrote to memory of 2820 372 efd65e32b20afe5bd0541a097bb5f4e7f741875b2c65cab7f08c04a645ccdf6f.exe 33 PID 372 wrote to memory of 2820 372 efd65e32b20afe5bd0541a097bb5f4e7f741875b2c65cab7f08c04a645ccdf6f.exe 33 PID 372 wrote to memory of 2832 372 efd65e32b20afe5bd0541a097bb5f4e7f741875b2c65cab7f08c04a645ccdf6f.exe 34 PID 372 wrote to memory of 2832 372 efd65e32b20afe5bd0541a097bb5f4e7f741875b2c65cab7f08c04a645ccdf6f.exe 34 PID 372 wrote to memory of 2832 372 efd65e32b20afe5bd0541a097bb5f4e7f741875b2c65cab7f08c04a645ccdf6f.exe 34 PID 372 wrote to memory of 2832 372 efd65e32b20afe5bd0541a097bb5f4e7f741875b2c65cab7f08c04a645ccdf6f.exe 34 PID 372 wrote to memory of 2984 372 efd65e32b20afe5bd0541a097bb5f4e7f741875b2c65cab7f08c04a645ccdf6f.exe 37 PID 372 wrote to memory of 2984 372 efd65e32b20afe5bd0541a097bb5f4e7f741875b2c65cab7f08c04a645ccdf6f.exe 37 PID 372 wrote to memory of 2984 372 efd65e32b20afe5bd0541a097bb5f4e7f741875b2c65cab7f08c04a645ccdf6f.exe 37 PID 372 wrote to memory of 2984 372 efd65e32b20afe5bd0541a097bb5f4e7f741875b2c65cab7f08c04a645ccdf6f.exe 37 PID 372 wrote to memory of 2984 372 efd65e32b20afe5bd0541a097bb5f4e7f741875b2c65cab7f08c04a645ccdf6f.exe 37 PID 372 wrote to memory of 2984 372 efd65e32b20afe5bd0541a097bb5f4e7f741875b2c65cab7f08c04a645ccdf6f.exe 37 PID 372 wrote to memory of 2984 372 efd65e32b20afe5bd0541a097bb5f4e7f741875b2c65cab7f08c04a645ccdf6f.exe 37 PID 372 wrote to memory of 2860 372 efd65e32b20afe5bd0541a097bb5f4e7f741875b2c65cab7f08c04a645ccdf6f.exe 38 PID 372 wrote to memory of 2860 372 efd65e32b20afe5bd0541a097bb5f4e7f741875b2c65cab7f08c04a645ccdf6f.exe 38 PID 372 wrote to memory of 2860 372 efd65e32b20afe5bd0541a097bb5f4e7f741875b2c65cab7f08c04a645ccdf6f.exe 38 PID 372 wrote to memory of 2860 372 efd65e32b20afe5bd0541a097bb5f4e7f741875b2c65cab7f08c04a645ccdf6f.exe 38 PID 372 wrote to memory of 2860 372 efd65e32b20afe5bd0541a097bb5f4e7f741875b2c65cab7f08c04a645ccdf6f.exe 38 PID 372 wrote to memory of 2860 372 efd65e32b20afe5bd0541a097bb5f4e7f741875b2c65cab7f08c04a645ccdf6f.exe 38 PID 372 wrote to memory of 2860 372 efd65e32b20afe5bd0541a097bb5f4e7f741875b2c65cab7f08c04a645ccdf6f.exe 38 PID 372 wrote to memory of 2860 372 efd65e32b20afe5bd0541a097bb5f4e7f741875b2c65cab7f08c04a645ccdf6f.exe 38 PID 372 wrote to memory of 2860 372 efd65e32b20afe5bd0541a097bb5f4e7f741875b2c65cab7f08c04a645ccdf6f.exe 38 PID 372 wrote to memory of 2860 372 efd65e32b20afe5bd0541a097bb5f4e7f741875b2c65cab7f08c04a645ccdf6f.exe 38 PID 1192 wrote to memory of 2660 1192 Explorer.EXE 39 PID 1192 wrote to memory of 2660 1192 Explorer.EXE 39 PID 1192 wrote to memory of 2660 1192 Explorer.EXE 39 PID 1192 wrote to memory of 2660 1192 Explorer.EXE 39 PID 2660 wrote to memory of 2864 2660 chkdsk.exe 40 PID 2660 wrote to memory of 2864 2660 chkdsk.exe 40 PID 2660 wrote to memory of 2864 2660 chkdsk.exe 40 PID 2660 wrote to memory of 2864 2660 chkdsk.exe 40
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Users\Admin\AppData\Local\Temp\efd65e32b20afe5bd0541a097bb5f4e7f741875b2c65cab7f08c04a645ccdf6f.exe"C:\Users\Admin\AppData\Local\Temp\efd65e32b20afe5bd0541a097bb5f4e7f741875b2c65cab7f08c04a645ccdf6f.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:372 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\efd65e32b20afe5bd0541a097bb5f4e7f741875b2c65cab7f08c04a645ccdf6f.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1548
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\cvRSCwXQ.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\cvRSCwXQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE59E.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2832
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:2984
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2860
-
-
-
C:\Windows\SysWOW64\chkdsk.exe"C:\Windows\SysWOW64\chkdsk.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2864
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD583f67150ea1a78a72e10389833ac60cf
SHA1f8102ce90a39c26fe5035f1af1c5fd06461e68b9
SHA2563f576dcae728ea68b8fa566612fa17419016967bc49eae79f1f1c21d52cf8d37
SHA512b4d86751cbe9bc9036b8e6b777edc23b12d717ccdfbe1eac6d9624d72c6169ffaf5e24cceacedfdf5fcc67545aab8d73ba6f3d062d9ceb603d12447f0a1cd636
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD597a234f12d323d1f8e001505664d61be
SHA126b8f0e2b9ecc27a885ea9b1a45f212b2dbfa5b1
SHA256a70bd081bfb56b0515721d734f8da7792cbae3d17b8eac9e401a0b4e68191c7f
SHA512bd732d51a7f13681e6764e35b35ace79cabf7264fada5ee781804c8f9a923b66aad75c3659c5e56396be5bb96f7ddabd94d943b944695e8a2cd760fe77675e3a