Analysis
-
max time kernel
149s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-01-2025 04:29
Static task
static1
Behavioral task
behavioral1
Sample
9091fdbec2a3257c13d8d0d92662d028912443c174a3d80c86373262076b5d46.exe
Resource
win7-20240903-en
General
-
Target
9091fdbec2a3257c13d8d0d92662d028912443c174a3d80c86373262076b5d46.exe
-
Size
736KB
-
MD5
a38bf0cb849b74859811215bf7b38129
-
SHA1
8c74dd2e056a8f1d0d3051c3815ef8a5ff213e83
-
SHA256
9091fdbec2a3257c13d8d0d92662d028912443c174a3d80c86373262076b5d46
-
SHA512
46a44e51f67ca609c814e43ff304eabacb1de5f86347656871026185e2c971abce9496bfa6fb0aba176bc7b17eb3ff20c76411f6911894de3edaadf44145e115
-
SSDEEP
12288:sKOlbxrk0IO8DfSbK9OMiKkh5Ur02lGnhp5VtERFL6cnmGsOBWahIvuI0zNLn:1/fZoMiKkor0Fhdt2XnmfKWaGvdgLn
Malware Config
Extracted
formbook
4.1
egs9
alliancecigars.net
35893.pizza
selidik.cloud
evel789-aman.club
wqsbr5jc.vip
corretoraplanodesaude.shop
balikoltada.xyz
play-vanguard-nirvana.xyz
paktuaslotxcxrtp.xyz
retailzone1997.shop
jk77juta-official.cloud
godmoments.app
flippinforbidsfrear.cloud
234bets.net
cryptobiz.tech
construction-jobs-50157.bond
cuficdarbiesdarleen.cloud
t59bm675ri.skin
ondqwxl.top
kpde.xyz
apoiador.xyz
denotational.xyz
fat-removal-40622.bond
kqsamcsauqiagmma.xyz
online-advertising-68283.bond
mise96.xyz
pokerdom55.vip
arai.rest
marketplace20.click
kongou.systems
isbnu.shop
online-advertising-98154.bond
pepsico.llc
80072661.xyz
wholesalemeat.today
security-apps-16796.bond
remationservices26114.shop
kitchen-remodeling-14279.bond
betterskin.store
aigamestudio.xyz
uhsrgi.info
mentagekript.today
box-spring-bed-50031.bond
blood-flow.bond
653emd.top
venturelinks.net
trendysolutions.store
creativege.xyz
sellhome.live
petir99bro.xyz
maipingxiu.net
influencer-marketing-56510.bond
czlovesys.xyz
phpcrazy.net
hikingk.store
imstest.online
bet2024.shop
lord.land
gobg.net
armada77x.sbs
msytuv.info
buenosbufidinburez.cloud
transeo.xyz
deltaestates.online
redgoodsgather.shop
Signatures
-
Formbook family
-
Formbook payload 4 IoCs
resource yara_rule behavioral2/memory/3936-36-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/3936-40-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/3744-68-0x0000000000940000-0x000000000096F000-memory.dmp formbook behavioral2/memory/3744-77-0x0000000000940000-0x000000000096F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 528 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 9091fdbec2a3257c13d8d0d92662d028912443c174a3d80c86373262076b5d46.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1128 set thread context of 3936 1128 9091fdbec2a3257c13d8d0d92662d028912443c174a3d80c86373262076b5d46.exe 93 PID 3936 set thread context of 3424 3936 RegSvcs.exe 56 PID 3744 set thread context of 3424 3744 chkdsk.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9091fdbec2a3257c13d8d0d92662d028912443c174a3d80c86373262076b5d46.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chkdsk.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier chkdsk.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3664 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 60 IoCs
pid Process 1128 9091fdbec2a3257c13d8d0d92662d028912443c174a3d80c86373262076b5d46.exe 528 powershell.exe 528 powershell.exe 1128 9091fdbec2a3257c13d8d0d92662d028912443c174a3d80c86373262076b5d46.exe 3936 RegSvcs.exe 3936 RegSvcs.exe 3936 RegSvcs.exe 3936 RegSvcs.exe 3744 chkdsk.exe 3744 chkdsk.exe 3744 chkdsk.exe 3744 chkdsk.exe 3744 chkdsk.exe 3744 chkdsk.exe 3744 chkdsk.exe 3744 chkdsk.exe 3744 chkdsk.exe 3744 chkdsk.exe 3744 chkdsk.exe 3744 chkdsk.exe 3744 chkdsk.exe 3744 chkdsk.exe 3744 chkdsk.exe 3744 chkdsk.exe 3744 chkdsk.exe 3744 chkdsk.exe 3744 chkdsk.exe 3744 chkdsk.exe 3744 chkdsk.exe 3744 chkdsk.exe 3744 chkdsk.exe 3744 chkdsk.exe 3744 chkdsk.exe 3744 chkdsk.exe 3744 chkdsk.exe 3744 chkdsk.exe 3744 chkdsk.exe 3744 chkdsk.exe 3744 chkdsk.exe 3744 chkdsk.exe 3744 chkdsk.exe 3744 chkdsk.exe 3744 chkdsk.exe 3744 chkdsk.exe 3744 chkdsk.exe 3744 chkdsk.exe 3744 chkdsk.exe 3744 chkdsk.exe 3744 chkdsk.exe 3744 chkdsk.exe 3744 chkdsk.exe 3744 chkdsk.exe 3744 chkdsk.exe 3744 chkdsk.exe 3744 chkdsk.exe 3744 chkdsk.exe 3744 chkdsk.exe 3744 chkdsk.exe 3744 chkdsk.exe 3744 chkdsk.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 3936 RegSvcs.exe 3936 RegSvcs.exe 3936 RegSvcs.exe 3744 chkdsk.exe 3744 chkdsk.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1128 9091fdbec2a3257c13d8d0d92662d028912443c174a3d80c86373262076b5d46.exe Token: SeDebugPrivilege 528 powershell.exe Token: SeDebugPrivilege 3936 RegSvcs.exe Token: SeDebugPrivilege 3744 chkdsk.exe Token: SeShutdownPrivilege 3424 Explorer.EXE Token: SeCreatePagefilePrivilege 3424 Explorer.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1128 wrote to memory of 528 1128 9091fdbec2a3257c13d8d0d92662d028912443c174a3d80c86373262076b5d46.exe 89 PID 1128 wrote to memory of 528 1128 9091fdbec2a3257c13d8d0d92662d028912443c174a3d80c86373262076b5d46.exe 89 PID 1128 wrote to memory of 528 1128 9091fdbec2a3257c13d8d0d92662d028912443c174a3d80c86373262076b5d46.exe 89 PID 1128 wrote to memory of 3664 1128 9091fdbec2a3257c13d8d0d92662d028912443c174a3d80c86373262076b5d46.exe 91 PID 1128 wrote to memory of 3664 1128 9091fdbec2a3257c13d8d0d92662d028912443c174a3d80c86373262076b5d46.exe 91 PID 1128 wrote to memory of 3664 1128 9091fdbec2a3257c13d8d0d92662d028912443c174a3d80c86373262076b5d46.exe 91 PID 1128 wrote to memory of 3936 1128 9091fdbec2a3257c13d8d0d92662d028912443c174a3d80c86373262076b5d46.exe 93 PID 1128 wrote to memory of 3936 1128 9091fdbec2a3257c13d8d0d92662d028912443c174a3d80c86373262076b5d46.exe 93 PID 1128 wrote to memory of 3936 1128 9091fdbec2a3257c13d8d0d92662d028912443c174a3d80c86373262076b5d46.exe 93 PID 1128 wrote to memory of 3936 1128 9091fdbec2a3257c13d8d0d92662d028912443c174a3d80c86373262076b5d46.exe 93 PID 1128 wrote to memory of 3936 1128 9091fdbec2a3257c13d8d0d92662d028912443c174a3d80c86373262076b5d46.exe 93 PID 1128 wrote to memory of 3936 1128 9091fdbec2a3257c13d8d0d92662d028912443c174a3d80c86373262076b5d46.exe 93 PID 3424 wrote to memory of 3744 3424 Explorer.EXE 94 PID 3424 wrote to memory of 3744 3424 Explorer.EXE 94 PID 3424 wrote to memory of 3744 3424 Explorer.EXE 94 PID 3744 wrote to memory of 432 3744 chkdsk.exe 95 PID 3744 wrote to memory of 432 3744 chkdsk.exe 95 PID 3744 wrote to memory of 432 3744 chkdsk.exe 95
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3424 -
C:\Users\Admin\AppData\Local\Temp\9091fdbec2a3257c13d8d0d92662d028912443c174a3d80c86373262076b5d46.exe"C:\Users\Admin\AppData\Local\Temp\9091fdbec2a3257c13d8d0d92662d028912443c174a3d80c86373262076b5d46.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1128 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\FfayxLkyvAcR.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:528
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FfayxLkyvAcR" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF983.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3664
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3936
-
-
-
C:\Windows\SysWOW64\chkdsk.exe"C:\Windows\SysWOW64\chkdsk.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3744 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:432
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD58cc9013ce014b43752c19d2f80e67f32
SHA14a7a080026ba9aa90f0b785bbdf5d04966512e85
SHA256528d9aad95cf3f1a2ba274cd8265ad5df326dee260abd17173a091bff4433f45
SHA5124f45c9a5cd8e94be740ce058fb6e38b70c41e6baf22f0332618f95ea1f8e39dd8c2276397770c569ecace348b310e51e9663b85641ec6351dd2c189f328e5342