Analysis
-
max time kernel
146s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-01-2025 14:19
Static task
static1
Behavioral task
behavioral1
Sample
890983726372673.exe
Resource
win7-20240903-en
General
-
Target
890983726372673.exe
-
Size
722KB
-
MD5
0c883414fcda149f14bfe37c2bd9fc79
-
SHA1
cf99ca86cfac68a7414ce261bdbc04263de1ee77
-
SHA256
2040a0fdd0eddf11176cddce8489b0906e9bb6ed39b2c825f883e26a3309db57
-
SHA512
2cdce3e4094cd4c72d3f4618fdcbaac2548bbddb4b4471d7f3838817913574a8b63b890be5a1ed8ce0a244fe24114d6cc25004dcd6be8ae62c0703b7e1815067
-
SSDEEP
12288:ZSihRSUunB2fP+rnhBR44lSQ5XUIT7sLzm1BHS/YlJ/GOX89rUU0+KlQlNLn:0xnumz1UITez4BlR7XQ59KaHLn
Malware Config
Extracted
formbook
4.1
3nop
subur88wap.sbs
tyai1.top
skillbeast.site
kcclassiccars.net
lghomes.net
eijanno.cyou
work-in-usa-60100.bond
268chill.store
bharatwin.biz
cakjitu01.xyz
misafert.xyz
hiretemp.net
lvekz-onearmed.top
amanda-manopo.info
seo-companies22.online
casinowalletth.net
maynrson.monster
bewizi.com
thedronetechhub.shop
car-insurance-93947.bond
javabits.net
dzcodelab.xyz
adeelrao.online
amazing-cruise-pakages.today
wftoutsource.services
stormbeauty.online
a8dz7m5.com
875capehornrdjeffersonny.com
odadesign.site
reejunkremoval7.life
g59q18eq.top
wk0003.top
rtpradar138af.xyz
wnsyl11.vip
nexilis.rest
top-dubai-cruise-deals.today
zoril.lol
englishmaterials.net
uzumluescortg.xyz
dutchpay.net
visprintdesign.biz
kneepain661.shop
xuq-smart-fridge-uj0.rest
jam-nins.com
rentabay.shop
victoryvo2.info
i2c2.tech
wck37.top
refrigerators-69792.bond
abc1network.net
amilia-do-gil.net
806477628.xyz
luxdrive.vip
unika.lat
sculptify.today
winatwork.today
onlinegamehub.online
petnino.club
amtrade.icu
macular-degeneration-39252.bond
argastipster.click
1nvuti.fun
beautifyaura.com
savings-accounts-57645.bond
ok33r.shop
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2588-17-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2572-24-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2904 powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2736 set thread context of 2588 2736 890983726372673.exe 34 PID 2588 set thread context of 1208 2588 RegSvcs.exe 21 PID 2572 set thread context of 1208 2572 cmmon32.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmmon32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 890983726372673.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2580 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 2736 890983726372673.exe 2736 890983726372673.exe 2588 RegSvcs.exe 2588 RegSvcs.exe 2904 powershell.exe 2572 cmmon32.exe 2572 cmmon32.exe 2572 cmmon32.exe 2572 cmmon32.exe 2572 cmmon32.exe 2572 cmmon32.exe 2572 cmmon32.exe 2572 cmmon32.exe 2572 cmmon32.exe 2572 cmmon32.exe 2572 cmmon32.exe 2572 cmmon32.exe 2572 cmmon32.exe 2572 cmmon32.exe 2572 cmmon32.exe 2572 cmmon32.exe 2572 cmmon32.exe 2572 cmmon32.exe 2572 cmmon32.exe 2572 cmmon32.exe 2572 cmmon32.exe 2572 cmmon32.exe 2572 cmmon32.exe 2572 cmmon32.exe 2572 cmmon32.exe 2572 cmmon32.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2588 RegSvcs.exe 2588 RegSvcs.exe 2588 RegSvcs.exe 2572 cmmon32.exe 2572 cmmon32.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2736 890983726372673.exe Token: SeDebugPrivilege 2588 RegSvcs.exe Token: SeDebugPrivilege 2904 powershell.exe Token: SeDebugPrivilege 2572 cmmon32.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 2736 wrote to memory of 2904 2736 890983726372673.exe 30 PID 2736 wrote to memory of 2904 2736 890983726372673.exe 30 PID 2736 wrote to memory of 2904 2736 890983726372673.exe 30 PID 2736 wrote to memory of 2904 2736 890983726372673.exe 30 PID 2736 wrote to memory of 2580 2736 890983726372673.exe 31 PID 2736 wrote to memory of 2580 2736 890983726372673.exe 31 PID 2736 wrote to memory of 2580 2736 890983726372673.exe 31 PID 2736 wrote to memory of 2580 2736 890983726372673.exe 31 PID 2736 wrote to memory of 2588 2736 890983726372673.exe 34 PID 2736 wrote to memory of 2588 2736 890983726372673.exe 34 PID 2736 wrote to memory of 2588 2736 890983726372673.exe 34 PID 2736 wrote to memory of 2588 2736 890983726372673.exe 34 PID 2736 wrote to memory of 2588 2736 890983726372673.exe 34 PID 2736 wrote to memory of 2588 2736 890983726372673.exe 34 PID 2736 wrote to memory of 2588 2736 890983726372673.exe 34 PID 2736 wrote to memory of 2588 2736 890983726372673.exe 34 PID 2736 wrote to memory of 2588 2736 890983726372673.exe 34 PID 2736 wrote to memory of 2588 2736 890983726372673.exe 34 PID 1208 wrote to memory of 2572 1208 Explorer.EXE 35 PID 1208 wrote to memory of 2572 1208 Explorer.EXE 35 PID 1208 wrote to memory of 2572 1208 Explorer.EXE 35 PID 1208 wrote to memory of 2572 1208 Explorer.EXE 35 PID 2572 wrote to memory of 2252 2572 cmmon32.exe 36 PID 2572 wrote to memory of 2252 2572 cmmon32.exe 36 PID 2572 wrote to memory of 2252 2572 cmmon32.exe 36 PID 2572 wrote to memory of 2252 2572 cmmon32.exe 36
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Users\Admin\AppData\Local\Temp\890983726372673.exe"C:\Users\Admin\AppData\Local\Temp\890983726372673.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\mZanCtInfW.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2904
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mZanCtInfW" /XML "C:\Users\Admin\AppData\Local\Temp\tmp980B.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2580
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2588
-
-
-
C:\Windows\SysWOW64\cmmon32.exe"C:\Windows\SysWOW64\cmmon32.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2252
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54c7e5f828746b2361c38d45ce3d974b9
SHA12ed8d56246ccb133a4583770d0c669b6a13790a3
SHA2562373080571cf742793fef076890bb6433d32c7ff90c19ca1b3e6fe85dec092a6
SHA51219c152ded83ba618b643c69b8b92e9d57f67e1a6ed474e1ec7d1356c504aeb1b41e1555315ef8f37df4a6fcb32ff40f2759257e6e6cfd311b98930bc83139199