Analysis
-
max time kernel
145s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
19-01-2025 04:08
Static task
static1
Behavioral task
behavioral1
Sample
8389b3ecce08249b5d4ad5eede18ef1136f4acef3137fcd9fd4850082e090049.exe
Resource
win7-20241010-en
General
-
Target
8389b3ecce08249b5d4ad5eede18ef1136f4acef3137fcd9fd4850082e090049.exe
-
Size
661KB
-
MD5
4b1b3a715305efece2e7c37c5346a719
-
SHA1
d4b0fd026b293bc0131706a49d73db072b0b136c
-
SHA256
8389b3ecce08249b5d4ad5eede18ef1136f4acef3137fcd9fd4850082e090049
-
SHA512
18c3eb1dc929b4c7143b2f6b9327b78e6c3cfbbff87216cabbe23de32985e694ba1bcdc5ae737e69472147a4d8d6475fdcd24ffdf4ad1357fef97fb5147335d7
-
SSDEEP
12288:M6YRxA4Y5lyA/BxSPCNiITWBlyZWuActY/V/5E0bblR+1Y7NyEFcePZCR:URo7Sy4uActY/VFT+EyMZCR
Malware Config
Extracted
formbook
4.1
3nop
subur88wap.sbs
tyai1.top
skillbeast.site
kcclassiccars.net
lghomes.net
eijanno.cyou
work-in-usa-60100.bond
268chill.store
bharatwin.biz
cakjitu01.xyz
misafert.xyz
hiretemp.net
lvekz-onearmed.top
amanda-manopo.info
seo-companies22.online
casinowalletth.net
maynrson.monster
bewizi.com
thedronetechhub.shop
car-insurance-93947.bond
javabits.net
dzcodelab.xyz
adeelrao.online
amazing-cruise-pakages.today
wftoutsource.services
stormbeauty.online
a8dz7m5.com
875capehornrdjeffersonny.com
odadesign.site
reejunkremoval7.life
g59q18eq.top
wk0003.top
rtpradar138af.xyz
wnsyl11.vip
nexilis.rest
top-dubai-cruise-deals.today
zoril.lol
englishmaterials.net
uzumluescortg.xyz
dutchpay.net
visprintdesign.biz
kneepain661.shop
xuq-smart-fridge-uj0.rest
jam-nins.com
rentabay.shop
victoryvo2.info
i2c2.tech
wck37.top
refrigerators-69792.bond
abc1network.net
amilia-do-gil.net
806477628.xyz
luxdrive.vip
unika.lat
sculptify.today
winatwork.today
onlinegamehub.online
petnino.club
amtrade.icu
macular-degeneration-39252.bond
argastipster.click
1nvuti.fun
beautifyaura.com
savings-accounts-57645.bond
ok33r.shop
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/1936-19-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1916-24-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2932 powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2092 set thread context of 1936 2092 8389b3ecce08249b5d4ad5eede18ef1136f4acef3137fcd9fd4850082e090049.exe 35 PID 1936 set thread context of 1204 1936 RegSvcs.exe 21 PID 1916 set thread context of 1204 1916 NETSTAT.EXE 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8389b3ecce08249b5d4ad5eede18ef1136f4acef3137fcd9fd4850082e090049.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NETSTAT.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 1916 NETSTAT.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1824 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 2092 8389b3ecce08249b5d4ad5eede18ef1136f4acef3137fcd9fd4850082e090049.exe 2092 8389b3ecce08249b5d4ad5eede18ef1136f4acef3137fcd9fd4850082e090049.exe 2092 8389b3ecce08249b5d4ad5eede18ef1136f4acef3137fcd9fd4850082e090049.exe 2092 8389b3ecce08249b5d4ad5eede18ef1136f4acef3137fcd9fd4850082e090049.exe 1936 RegSvcs.exe 2932 powershell.exe 1936 RegSvcs.exe 1916 NETSTAT.EXE 1916 NETSTAT.EXE 1916 NETSTAT.EXE 1916 NETSTAT.EXE 1916 NETSTAT.EXE 1916 NETSTAT.EXE 1916 NETSTAT.EXE 1916 NETSTAT.EXE 1916 NETSTAT.EXE 1916 NETSTAT.EXE 1916 NETSTAT.EXE 1916 NETSTAT.EXE 1916 NETSTAT.EXE 1916 NETSTAT.EXE 1916 NETSTAT.EXE 1916 NETSTAT.EXE 1916 NETSTAT.EXE 1916 NETSTAT.EXE 1916 NETSTAT.EXE 1916 NETSTAT.EXE 1916 NETSTAT.EXE 1916 NETSTAT.EXE 1916 NETSTAT.EXE 1916 NETSTAT.EXE 1916 NETSTAT.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 1936 RegSvcs.exe 1936 RegSvcs.exe 1936 RegSvcs.exe 1916 NETSTAT.EXE 1916 NETSTAT.EXE -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2092 8389b3ecce08249b5d4ad5eede18ef1136f4acef3137fcd9fd4850082e090049.exe Token: SeDebugPrivilege 1936 RegSvcs.exe Token: SeDebugPrivilege 2932 powershell.exe Token: SeDebugPrivilege 1916 NETSTAT.EXE -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 2092 wrote to memory of 2932 2092 8389b3ecce08249b5d4ad5eede18ef1136f4acef3137fcd9fd4850082e090049.exe 30 PID 2092 wrote to memory of 2932 2092 8389b3ecce08249b5d4ad5eede18ef1136f4acef3137fcd9fd4850082e090049.exe 30 PID 2092 wrote to memory of 2932 2092 8389b3ecce08249b5d4ad5eede18ef1136f4acef3137fcd9fd4850082e090049.exe 30 PID 2092 wrote to memory of 2932 2092 8389b3ecce08249b5d4ad5eede18ef1136f4acef3137fcd9fd4850082e090049.exe 30 PID 2092 wrote to memory of 1824 2092 8389b3ecce08249b5d4ad5eede18ef1136f4acef3137fcd9fd4850082e090049.exe 32 PID 2092 wrote to memory of 1824 2092 8389b3ecce08249b5d4ad5eede18ef1136f4acef3137fcd9fd4850082e090049.exe 32 PID 2092 wrote to memory of 1824 2092 8389b3ecce08249b5d4ad5eede18ef1136f4acef3137fcd9fd4850082e090049.exe 32 PID 2092 wrote to memory of 1824 2092 8389b3ecce08249b5d4ad5eede18ef1136f4acef3137fcd9fd4850082e090049.exe 32 PID 2092 wrote to memory of 2692 2092 8389b3ecce08249b5d4ad5eede18ef1136f4acef3137fcd9fd4850082e090049.exe 34 PID 2092 wrote to memory of 2692 2092 8389b3ecce08249b5d4ad5eede18ef1136f4acef3137fcd9fd4850082e090049.exe 34 PID 2092 wrote to memory of 2692 2092 8389b3ecce08249b5d4ad5eede18ef1136f4acef3137fcd9fd4850082e090049.exe 34 PID 2092 wrote to memory of 2692 2092 8389b3ecce08249b5d4ad5eede18ef1136f4acef3137fcd9fd4850082e090049.exe 34 PID 2092 wrote to memory of 2692 2092 8389b3ecce08249b5d4ad5eede18ef1136f4acef3137fcd9fd4850082e090049.exe 34 PID 2092 wrote to memory of 2692 2092 8389b3ecce08249b5d4ad5eede18ef1136f4acef3137fcd9fd4850082e090049.exe 34 PID 2092 wrote to memory of 2692 2092 8389b3ecce08249b5d4ad5eede18ef1136f4acef3137fcd9fd4850082e090049.exe 34 PID 2092 wrote to memory of 1936 2092 8389b3ecce08249b5d4ad5eede18ef1136f4acef3137fcd9fd4850082e090049.exe 35 PID 2092 wrote to memory of 1936 2092 8389b3ecce08249b5d4ad5eede18ef1136f4acef3137fcd9fd4850082e090049.exe 35 PID 2092 wrote to memory of 1936 2092 8389b3ecce08249b5d4ad5eede18ef1136f4acef3137fcd9fd4850082e090049.exe 35 PID 2092 wrote to memory of 1936 2092 8389b3ecce08249b5d4ad5eede18ef1136f4acef3137fcd9fd4850082e090049.exe 35 PID 2092 wrote to memory of 1936 2092 8389b3ecce08249b5d4ad5eede18ef1136f4acef3137fcd9fd4850082e090049.exe 35 PID 2092 wrote to memory of 1936 2092 8389b3ecce08249b5d4ad5eede18ef1136f4acef3137fcd9fd4850082e090049.exe 35 PID 2092 wrote to memory of 1936 2092 8389b3ecce08249b5d4ad5eede18ef1136f4acef3137fcd9fd4850082e090049.exe 35 PID 2092 wrote to memory of 1936 2092 8389b3ecce08249b5d4ad5eede18ef1136f4acef3137fcd9fd4850082e090049.exe 35 PID 2092 wrote to memory of 1936 2092 8389b3ecce08249b5d4ad5eede18ef1136f4acef3137fcd9fd4850082e090049.exe 35 PID 2092 wrote to memory of 1936 2092 8389b3ecce08249b5d4ad5eede18ef1136f4acef3137fcd9fd4850082e090049.exe 35 PID 1204 wrote to memory of 1916 1204 Explorer.EXE 36 PID 1204 wrote to memory of 1916 1204 Explorer.EXE 36 PID 1204 wrote to memory of 1916 1204 Explorer.EXE 36 PID 1204 wrote to memory of 1916 1204 Explorer.EXE 36 PID 1916 wrote to memory of 3032 1916 NETSTAT.EXE 37 PID 1916 wrote to memory of 3032 1916 NETSTAT.EXE 37 PID 1916 wrote to memory of 3032 1916 NETSTAT.EXE 37 PID 1916 wrote to memory of 3032 1916 NETSTAT.EXE 37
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Users\Admin\AppData\Local\Temp\8389b3ecce08249b5d4ad5eede18ef1136f4acef3137fcd9fd4850082e090049.exe"C:\Users\Admin\AppData\Local\Temp\8389b3ecce08249b5d4ad5eede18ef1136f4acef3137fcd9fd4850082e090049.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\tXKIoQjujENj.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2932
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tXKIoQjujENj" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8D9F.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1824
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:2692
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1936
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXE"C:\Windows\SysWOW64\NETSTAT.EXE"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Gathers network information
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:3032
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD542f6ca2a566ff283cf4d84becdc18dce
SHA179323b5b8341584178864ae7fe399010c9dc8acf
SHA25604ba8ccb6fb6753fd1304c94bf80e1bde437f26edcb6660464a5a7f4f1ce83a9
SHA512a01a51fae0e67aab2711d7e42c098160588485c4b9e5df7c7f8e2d3055c20a201e2a38c328e631b7c38fdb20566f5f0f5d860659c758ac41058b09bfeab3934f