Analysis
-
max time kernel
148s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-01-2025 02:44
Static task
static1
Behavioral task
behavioral1
Sample
422bb7209a36ebb05303bbf0e6de6e1fcaef855b360f658eeee67ff9dd49d5bf.exe
Resource
win7-20240903-en
General
-
Target
422bb7209a36ebb05303bbf0e6de6e1fcaef855b360f658eeee67ff9dd49d5bf.exe
-
Size
678KB
-
MD5
9b6ddf7049adfbefacd1dbdfe4350061
-
SHA1
e9451cd4cae7a1d50ae0cdc17156dc685b5158f7
-
SHA256
422bb7209a36ebb05303bbf0e6de6e1fcaef855b360f658eeee67ff9dd49d5bf
-
SHA512
fcf96b148e9a5369a264f138621a67eb8d3c79b3a39587e5b225aad94dd103fa67b9020b7559d41212019b4c168e9dfd7b7633c6e82a8248261cb5d1cccfd5a8
-
SSDEEP
12288:G59aYwdc1sW7/sVfmPc/VZHkcAG8Vf+0Zhaewy8UQxTJDC38Sy:tYP1L70oc9ZEcA1L6I8UUr
Malware Config
Extracted
formbook
4.1
a02d
coplus.market
oofing-jobs-74429.bond
healchemists.xyz
oofcarpenternearme-jp.xyz
enewebsolutions.online
harepoint.legal
88977.club
omptables.xyz
eat-pumps-31610.bond
endown.graphics
amsexgirls.website
ovevibes.xyz
u-thiensu.online
yblinds.xyz
rumpchiefofstaff.store
erzog.fun
rrm.lat
agiclime.pro
agaviet59.shop
lbdoanhnhan.net
irvasenitpalvelut.online
strange.store
bsidiansurvival.shop
lown.bond
irrorbd.online
idzev.shop
tyleyourvibe.shop
qweemaildwqfewew.live
sychology-degree-92767.bond
orklift-jobs-76114.bond
nytymeoccassions.store
nfluencer-marketing-41832.bond
rh799295w.vip
066661a23.buzz
m235a.net
omestur.online
nalyzator.fun
itchen-remodeling-41686.bond
ontenbully.shop
oratrading.best
tiwebu.info
lueticks.shop
ocubox.xyz
q33.lat
earch-solar-installer-top.today
ceqne.vip
8betpragmatic.store
oftware-download-37623.bond
oofing-jobs-29700.bond
vorachem.xyz
ruck-driver-jobs-58337.bond
om-exchange-nft370213.sbs
jfghnxnvdfgh.icu
inhngoc.webcam
ruck-driver-jobs-86708.bond
oftware-engineering-27699.bond
nfoyl.xyz
estionprojetsccpm.online
reativesos.studio
ammamiaitalia.net
4cw.lat
oofighters.xyz
ukusindo4dpools.net
yhbvc.xyz
8435.pizza
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral2/memory/4300-44-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/2316-93-0x00000000008F0000-0x000000000091F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3332 powershell.exe 880 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation 422bb7209a36ebb05303bbf0e6de6e1fcaef855b360f658eeee67ff9dd49d5bf.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3508 set thread context of 4300 3508 422bb7209a36ebb05303bbf0e6de6e1fcaef855b360f658eeee67ff9dd49d5bf.exe 97 PID 4300 set thread context of 3444 4300 RegSvcs.exe 55 PID 2316 set thread context of 3444 2316 cscript.exe 55 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 422bb7209a36ebb05303bbf0e6de6e1fcaef855b360f658eeee67ff9dd49d5bf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4944 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3508 422bb7209a36ebb05303bbf0e6de6e1fcaef855b360f658eeee67ff9dd49d5bf.exe 880 powershell.exe 3332 powershell.exe 3508 422bb7209a36ebb05303bbf0e6de6e1fcaef855b360f658eeee67ff9dd49d5bf.exe 3508 422bb7209a36ebb05303bbf0e6de6e1fcaef855b360f658eeee67ff9dd49d5bf.exe 3508 422bb7209a36ebb05303bbf0e6de6e1fcaef855b360f658eeee67ff9dd49d5bf.exe 4300 RegSvcs.exe 4300 RegSvcs.exe 4300 RegSvcs.exe 4300 RegSvcs.exe 880 powershell.exe 3332 powershell.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 4300 RegSvcs.exe 4300 RegSvcs.exe 4300 RegSvcs.exe 2316 cscript.exe 2316 cscript.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 3508 422bb7209a36ebb05303bbf0e6de6e1fcaef855b360f658eeee67ff9dd49d5bf.exe Token: SeDebugPrivilege 880 powershell.exe Token: SeDebugPrivilege 3332 powershell.exe Token: SeDebugPrivilege 4300 RegSvcs.exe Token: SeDebugPrivilege 2316 cscript.exe Token: SeShutdownPrivilege 3444 Explorer.EXE Token: SeCreatePagefilePrivilege 3444 Explorer.EXE Token: SeShutdownPrivilege 3444 Explorer.EXE Token: SeCreatePagefilePrivilege 3444 Explorer.EXE -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 3508 wrote to memory of 880 3508 422bb7209a36ebb05303bbf0e6de6e1fcaef855b360f658eeee67ff9dd49d5bf.exe 90 PID 3508 wrote to memory of 880 3508 422bb7209a36ebb05303bbf0e6de6e1fcaef855b360f658eeee67ff9dd49d5bf.exe 90 PID 3508 wrote to memory of 880 3508 422bb7209a36ebb05303bbf0e6de6e1fcaef855b360f658eeee67ff9dd49d5bf.exe 90 PID 3508 wrote to memory of 3332 3508 422bb7209a36ebb05303bbf0e6de6e1fcaef855b360f658eeee67ff9dd49d5bf.exe 92 PID 3508 wrote to memory of 3332 3508 422bb7209a36ebb05303bbf0e6de6e1fcaef855b360f658eeee67ff9dd49d5bf.exe 92 PID 3508 wrote to memory of 3332 3508 422bb7209a36ebb05303bbf0e6de6e1fcaef855b360f658eeee67ff9dd49d5bf.exe 92 PID 3508 wrote to memory of 4944 3508 422bb7209a36ebb05303bbf0e6de6e1fcaef855b360f658eeee67ff9dd49d5bf.exe 94 PID 3508 wrote to memory of 4944 3508 422bb7209a36ebb05303bbf0e6de6e1fcaef855b360f658eeee67ff9dd49d5bf.exe 94 PID 3508 wrote to memory of 4944 3508 422bb7209a36ebb05303bbf0e6de6e1fcaef855b360f658eeee67ff9dd49d5bf.exe 94 PID 3508 wrote to memory of 3316 3508 422bb7209a36ebb05303bbf0e6de6e1fcaef855b360f658eeee67ff9dd49d5bf.exe 96 PID 3508 wrote to memory of 3316 3508 422bb7209a36ebb05303bbf0e6de6e1fcaef855b360f658eeee67ff9dd49d5bf.exe 96 PID 3508 wrote to memory of 3316 3508 422bb7209a36ebb05303bbf0e6de6e1fcaef855b360f658eeee67ff9dd49d5bf.exe 96 PID 3508 wrote to memory of 4300 3508 422bb7209a36ebb05303bbf0e6de6e1fcaef855b360f658eeee67ff9dd49d5bf.exe 97 PID 3508 wrote to memory of 4300 3508 422bb7209a36ebb05303bbf0e6de6e1fcaef855b360f658eeee67ff9dd49d5bf.exe 97 PID 3508 wrote to memory of 4300 3508 422bb7209a36ebb05303bbf0e6de6e1fcaef855b360f658eeee67ff9dd49d5bf.exe 97 PID 3508 wrote to memory of 4300 3508 422bb7209a36ebb05303bbf0e6de6e1fcaef855b360f658eeee67ff9dd49d5bf.exe 97 PID 3508 wrote to memory of 4300 3508 422bb7209a36ebb05303bbf0e6de6e1fcaef855b360f658eeee67ff9dd49d5bf.exe 97 PID 3508 wrote to memory of 4300 3508 422bb7209a36ebb05303bbf0e6de6e1fcaef855b360f658eeee67ff9dd49d5bf.exe 97 PID 3444 wrote to memory of 2316 3444 Explorer.EXE 98 PID 3444 wrote to memory of 2316 3444 Explorer.EXE 98 PID 3444 wrote to memory of 2316 3444 Explorer.EXE 98 PID 2316 wrote to memory of 4788 2316 cscript.exe 101 PID 2316 wrote to memory of 4788 2316 cscript.exe 101 PID 2316 wrote to memory of 4788 2316 cscript.exe 101
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3444 -
C:\Users\Admin\AppData\Local\Temp\422bb7209a36ebb05303bbf0e6de6e1fcaef855b360f658eeee67ff9dd49d5bf.exe"C:\Users\Admin\AppData\Local\Temp\422bb7209a36ebb05303bbf0e6de6e1fcaef855b360f658eeee67ff9dd49d5bf.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3508 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\422bb7209a36ebb05303bbf0e6de6e1fcaef855b360f658eeee67ff9dd49d5bf.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:880
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\rVjdis.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3332
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rVjdis" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDC85.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4944
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:3316
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4300
-
-
-
C:\Windows\SysWOW64\cscript.exe"C:\Windows\SysWOW64\cscript.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4788
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD556e74214ac00765bd1ec4adb7394888d
SHA12892cae1fd43f1879d261177b0979296bb532ca4
SHA2563f4ac7b8e6b99374b8a69462246228b5b5d56c77aae913b9933d0511e166b46d
SHA51249037a2575e5fe9e9d8d12778cf87028c6b7e4ec5bb5b9121be4a7f92d117bb57714c2b110481bd416a47c07503fedc9fe3f09f3e8dbb530414a67665938490b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5554aa3244a0b4026b34624414d120798
SHA1fcad790eb052b5d76711f291334bce64395cfc37
SHA2568dc6fd03f055d117f423f14764260c3baba9e66f6cf9cc7622e59e66e53768cc
SHA5121a2ddca2c3b15f91032de2ab4a5ba0fa49f18448438bc3b5bd138eb062c10eb47eaa95798e3ae3cad7c7aa9dd3f2ebfbbeba86ba9fdde474b03d268b05e59d15