Analysis
-
max time kernel
117s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
21/01/2025, 00:24
Static task
static1
Behavioral task
behavioral1
Sample
7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5abN.exe
Resource
win7-20241023-en
General
-
Target
7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5abN.exe
-
Size
707KB
-
MD5
23abe3c84b5db078cf92723357670b30
-
SHA1
ed9dd2816ee1f01252f0221e1bf717a531440475
-
SHA256
7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5ab
-
SHA512
cab42f389efe9faee486d58d31684d79fd7a3f42c0cee5125f4e6b0dd4d72aa94f97cca167eeb42612363cad9679f21a2986cb97a7673d2266cdf05b7b4c3eb6
-
SSDEEP
12288:TF0dkI8Xp4gnV2v8gWfRhkMpCof0xrQ53Ms8a+U/gSaE55BO3Uug1o474q7:TudexQ8PfLJRf0FQ53S1NSHjzuU+
Malware Config
Extracted
formbook
4.1
a01d
eniorshousing05.shop
rywisevas.biz
4726.pizza
itchen-design-42093.bond
3456.tech
4825.plus
nlinecraps.xyz
itamins-52836.bond
nfluencer-marketing-40442.bond
nline-advertising-58573.bond
rautogroups.net
limbtrip.net
oftware-download-14501.bond
nline-advertising-66733.bond
erity.xyz
xknrksi.icu
x-ist.club
yber-security-26409.bond
oincatch.xyz
onitoring-devices-34077.bond
hbvc.xyz
xecadminadvo.vip
ookers.homes
irlypods.shop
nalyzator.fun
rinciple.press
ejigghq.company
nity-officiels.shop
chtm.info
ggrupdanismanlik.online
alterjaviersemolic.online
6zc.lat
ukce.fun
ikretgunay.online
d8ns7gu.skin
06ks7.club
icovideo.voyage
nlinetutoringcanada776681.icu
etzero.icu
228080a0.buzz
agoslotoke.art
ruaim.online
nline-mba-87219.bond
oldsaver.biz
agonel.online
ommbank.video
indlab.shop
hesweettray.store
bilebe.info
uxemasculine.store
arkbarron.xyz
ektor.fun
8255.pizza
ike-loans-53803.bond
ong-ya.info
costcomembers-wholesale.online
75396.vip
leaning-services-53131.bond
uickcabinet.net
alifstorch.online
ahtel.net
usinessoverpleasure.shop
duway.pro
usiness-software-47704.bond
ustonehuman.info
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2736-25-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2764-30-0x00000000000C0000-0x00000000000EF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2800 powershell.exe 2976 powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2056 set thread context of 2736 2056 7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5abN.exe 38 PID 2736 set thread context of 1196 2736 RegSvcs.exe 21 PID 2764 set thread context of 1196 2764 help.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language help.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5abN.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3044 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 2056 7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5abN.exe 2976 powershell.exe 2800 powershell.exe 2056 7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5abN.exe 2056 7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5abN.exe 2056 7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5abN.exe 2736 RegSvcs.exe 2736 RegSvcs.exe 2764 help.exe 2764 help.exe 2764 help.exe 2764 help.exe 2764 help.exe 2764 help.exe 2764 help.exe 2764 help.exe 2764 help.exe 2764 help.exe 2764 help.exe 2764 help.exe 2764 help.exe 2764 help.exe 2764 help.exe 2764 help.exe 2764 help.exe 2764 help.exe 2764 help.exe 2764 help.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2736 RegSvcs.exe 2736 RegSvcs.exe 2736 RegSvcs.exe 2764 help.exe 2764 help.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2056 7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5abN.exe Token: SeDebugPrivilege 2976 powershell.exe Token: SeDebugPrivilege 2800 powershell.exe Token: SeDebugPrivilege 2736 RegSvcs.exe Token: SeDebugPrivilege 2764 help.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 2056 wrote to memory of 2800 2056 7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5abN.exe 31 PID 2056 wrote to memory of 2800 2056 7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5abN.exe 31 PID 2056 wrote to memory of 2800 2056 7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5abN.exe 31 PID 2056 wrote to memory of 2800 2056 7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5abN.exe 31 PID 2056 wrote to memory of 2976 2056 7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5abN.exe 33 PID 2056 wrote to memory of 2976 2056 7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5abN.exe 33 PID 2056 wrote to memory of 2976 2056 7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5abN.exe 33 PID 2056 wrote to memory of 2976 2056 7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5abN.exe 33 PID 2056 wrote to memory of 3044 2056 7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5abN.exe 35 PID 2056 wrote to memory of 3044 2056 7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5abN.exe 35 PID 2056 wrote to memory of 3044 2056 7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5abN.exe 35 PID 2056 wrote to memory of 3044 2056 7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5abN.exe 35 PID 2056 wrote to memory of 2420 2056 7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5abN.exe 37 PID 2056 wrote to memory of 2420 2056 7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5abN.exe 37 PID 2056 wrote to memory of 2420 2056 7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5abN.exe 37 PID 2056 wrote to memory of 2420 2056 7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5abN.exe 37 PID 2056 wrote to memory of 2420 2056 7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5abN.exe 37 PID 2056 wrote to memory of 2420 2056 7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5abN.exe 37 PID 2056 wrote to memory of 2420 2056 7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5abN.exe 37 PID 2056 wrote to memory of 2736 2056 7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5abN.exe 38 PID 2056 wrote to memory of 2736 2056 7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5abN.exe 38 PID 2056 wrote to memory of 2736 2056 7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5abN.exe 38 PID 2056 wrote to memory of 2736 2056 7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5abN.exe 38 PID 2056 wrote to memory of 2736 2056 7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5abN.exe 38 PID 2056 wrote to memory of 2736 2056 7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5abN.exe 38 PID 2056 wrote to memory of 2736 2056 7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5abN.exe 38 PID 2056 wrote to memory of 2736 2056 7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5abN.exe 38 PID 2056 wrote to memory of 2736 2056 7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5abN.exe 38 PID 2056 wrote to memory of 2736 2056 7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5abN.exe 38 PID 1196 wrote to memory of 2764 1196 Explorer.EXE 39 PID 1196 wrote to memory of 2764 1196 Explorer.EXE 39 PID 1196 wrote to memory of 2764 1196 Explorer.EXE 39 PID 1196 wrote to memory of 2764 1196 Explorer.EXE 39 PID 2764 wrote to memory of 1092 2764 help.exe 40 PID 2764 wrote to memory of 1092 2764 help.exe 40 PID 2764 wrote to memory of 1092 2764 help.exe 40 PID 2764 wrote to memory of 1092 2764 help.exe 40
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Users\Admin\AppData\Local\Temp\7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5abN.exe"C:\Users\Admin\AppData\Local\Temp\7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5abN.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5abN.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2800
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\cieYBQwi.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2976
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\cieYBQwi" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF0D4.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3044
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:2420
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2736
-
-
-
C:\Windows\SysWOW64\help.exe"C:\Windows\SysWOW64\help.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1092
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5252f16d1b6f69ca2b1f49a4da2bc7280
SHA17cb48a15c1786e9404d5caf43f3778625bd1abd8
SHA2563a9562c529d09d4ea6468a4a29656c4e1c3deb1f13eb9f3cbc68b116e75bdc56
SHA512c923a5402a965ce636830e26441f716e46c6ff15b130ba19dd4c3ab0a25e5bfede40c86a78a6990a8fe3d960fd9c263e69a52425fc3f3a472c429f42ac08adac
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5f037eb451f018a21bcfe785758fc2fc8
SHA1cfd3e1c9a0835cd0749c4a9e942b168cda4a9552
SHA25625d6121b3cf4c0976be8ba82eaad9ed12c61d46a0e26cc5183585c275cd45d8d
SHA5121bc5cf3f55a053889cee73fbefe6b4c6d6f58f492b2bef99873b64676ea2b15940d9e78b87b8a4da2b02f7e9be91a8ae195ef85f544830e56a39d8aa0a1a3d63