Analysis
-
max time kernel
146s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-01-2025 03:59
Static task
static1
Behavioral task
behavioral1
Sample
06d1d5e5a8e641a62df3b3282dc437d24d48a31cc60f691c760023429788ec6c.exe
Resource
win7-20240903-en
General
-
Target
06d1d5e5a8e641a62df3b3282dc437d24d48a31cc60f691c760023429788ec6c.exe
-
Size
689KB
-
MD5
543fb196348fc3dc47731e7480b55476
-
SHA1
2bce42c91d767bef6cb05f511c54e73e5d06dff9
-
SHA256
06d1d5e5a8e641a62df3b3282dc437d24d48a31cc60f691c760023429788ec6c
-
SHA512
1deed8d33159c1fd02534de98a6411fa9c129b4aea1d941d1e8dae002f48edcaed73ce38c49598e9997097ffd828d02a53661a19b4e6530198de62bd28296748
-
SSDEEP
12288:RiFtTLMIhPTv0IWZIf+KLlukv4XA7mDiO6FFIGnWq:RWTbhPzaIZLMxA7mDiOKQ
Malware Config
Extracted
formbook
4.1
g10y
oofingpro.xyz
sertc.xyz
toaas.xyz
appysnacks.store
julio.tech
nfluencer-marketing-67952.bond
rginine888.store
haampion-slotss.bet
anicajet.xyz
lumber-jobs-91014.bond
eartsandco.store
ctualiza.icu
iso23.vip
udihebohofficial.boats
lackt.xyz
ymonejohnsonart.online
dereji.info
msqdhccc3.shop
auptstadttarif.online
overebyvibes.online
ollywoodbets.video
alaworld.info
etitoken.xyz
andapick.cloud
utomation-tools-52953.bond
lseefupufi.info
bandoned-houses-51755.bond
w90vy3m.xyz
eritejardin.online
hongston.art
hecondocoop.net
amster-gamedev.fun
dg159.xyz
bison.net
nline-gaming-50823.bond
se-online.net
enxin.icu
cst.net
holesale-897.shop
etgpt.info
et7k.baby
eothesis.online
hipmongtop.one
otostuenti.info
ignin.fun
telli.xyz
uralta.net
eem.shop
etclcg.business
ingavpost.live
inhard.net
ustomkitchencabinets.today
2vl673d.shop
39660.pro
sortagim.net
ysilentbattle.online
81tf464d.shop
obcome.xyz
tagers.xyz
aelo.xyz
nfluencer-marketing-45855.bond
eacoastcompany.sbs
oo.engineer
elax.xyz
eautylab.fun
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2576-19-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral1/memory/2072-24-0x00000000000D0000-0x00000000000FE000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2796 powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2228 set thread context of 2576 2228 06d1d5e5a8e641a62df3b3282dc437d24d48a31cc60f691c760023429788ec6c.exe 35 PID 2576 set thread context of 1196 2576 RegSvcs.exe 21 PID 2072 set thread context of 1196 2072 wlanext.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wlanext.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 06d1d5e5a8e641a62df3b3282dc437d24d48a31cc60f691c760023429788ec6c.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2728 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 33 IoCs
pid Process 2228 06d1d5e5a8e641a62df3b3282dc437d24d48a31cc60f691c760023429788ec6c.exe 2228 06d1d5e5a8e641a62df3b3282dc437d24d48a31cc60f691c760023429788ec6c.exe 2228 06d1d5e5a8e641a62df3b3282dc437d24d48a31cc60f691c760023429788ec6c.exe 2228 06d1d5e5a8e641a62df3b3282dc437d24d48a31cc60f691c760023429788ec6c.exe 2796 powershell.exe 2576 RegSvcs.exe 2576 RegSvcs.exe 2072 wlanext.exe 2072 wlanext.exe 2072 wlanext.exe 2072 wlanext.exe 2072 wlanext.exe 2072 wlanext.exe 2072 wlanext.exe 2072 wlanext.exe 2072 wlanext.exe 2072 wlanext.exe 2072 wlanext.exe 2072 wlanext.exe 2072 wlanext.exe 2072 wlanext.exe 2072 wlanext.exe 2072 wlanext.exe 2072 wlanext.exe 2072 wlanext.exe 2072 wlanext.exe 2072 wlanext.exe 2072 wlanext.exe 2072 wlanext.exe 2072 wlanext.exe 2072 wlanext.exe 2072 wlanext.exe 2072 wlanext.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2576 RegSvcs.exe 2576 RegSvcs.exe 2576 RegSvcs.exe 2072 wlanext.exe 2072 wlanext.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2228 06d1d5e5a8e641a62df3b3282dc437d24d48a31cc60f691c760023429788ec6c.exe Token: SeDebugPrivilege 2796 powershell.exe Token: SeDebugPrivilege 2576 RegSvcs.exe Token: SeDebugPrivilege 2072 wlanext.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 2228 wrote to memory of 2796 2228 06d1d5e5a8e641a62df3b3282dc437d24d48a31cc60f691c760023429788ec6c.exe 30 PID 2228 wrote to memory of 2796 2228 06d1d5e5a8e641a62df3b3282dc437d24d48a31cc60f691c760023429788ec6c.exe 30 PID 2228 wrote to memory of 2796 2228 06d1d5e5a8e641a62df3b3282dc437d24d48a31cc60f691c760023429788ec6c.exe 30 PID 2228 wrote to memory of 2796 2228 06d1d5e5a8e641a62df3b3282dc437d24d48a31cc60f691c760023429788ec6c.exe 30 PID 2228 wrote to memory of 2728 2228 06d1d5e5a8e641a62df3b3282dc437d24d48a31cc60f691c760023429788ec6c.exe 32 PID 2228 wrote to memory of 2728 2228 06d1d5e5a8e641a62df3b3282dc437d24d48a31cc60f691c760023429788ec6c.exe 32 PID 2228 wrote to memory of 2728 2228 06d1d5e5a8e641a62df3b3282dc437d24d48a31cc60f691c760023429788ec6c.exe 32 PID 2228 wrote to memory of 2728 2228 06d1d5e5a8e641a62df3b3282dc437d24d48a31cc60f691c760023429788ec6c.exe 32 PID 2228 wrote to memory of 2540 2228 06d1d5e5a8e641a62df3b3282dc437d24d48a31cc60f691c760023429788ec6c.exe 34 PID 2228 wrote to memory of 2540 2228 06d1d5e5a8e641a62df3b3282dc437d24d48a31cc60f691c760023429788ec6c.exe 34 PID 2228 wrote to memory of 2540 2228 06d1d5e5a8e641a62df3b3282dc437d24d48a31cc60f691c760023429788ec6c.exe 34 PID 2228 wrote to memory of 2540 2228 06d1d5e5a8e641a62df3b3282dc437d24d48a31cc60f691c760023429788ec6c.exe 34 PID 2228 wrote to memory of 2540 2228 06d1d5e5a8e641a62df3b3282dc437d24d48a31cc60f691c760023429788ec6c.exe 34 PID 2228 wrote to memory of 2540 2228 06d1d5e5a8e641a62df3b3282dc437d24d48a31cc60f691c760023429788ec6c.exe 34 PID 2228 wrote to memory of 2540 2228 06d1d5e5a8e641a62df3b3282dc437d24d48a31cc60f691c760023429788ec6c.exe 34 PID 2228 wrote to memory of 2576 2228 06d1d5e5a8e641a62df3b3282dc437d24d48a31cc60f691c760023429788ec6c.exe 35 PID 2228 wrote to memory of 2576 2228 06d1d5e5a8e641a62df3b3282dc437d24d48a31cc60f691c760023429788ec6c.exe 35 PID 2228 wrote to memory of 2576 2228 06d1d5e5a8e641a62df3b3282dc437d24d48a31cc60f691c760023429788ec6c.exe 35 PID 2228 wrote to memory of 2576 2228 06d1d5e5a8e641a62df3b3282dc437d24d48a31cc60f691c760023429788ec6c.exe 35 PID 2228 wrote to memory of 2576 2228 06d1d5e5a8e641a62df3b3282dc437d24d48a31cc60f691c760023429788ec6c.exe 35 PID 2228 wrote to memory of 2576 2228 06d1d5e5a8e641a62df3b3282dc437d24d48a31cc60f691c760023429788ec6c.exe 35 PID 2228 wrote to memory of 2576 2228 06d1d5e5a8e641a62df3b3282dc437d24d48a31cc60f691c760023429788ec6c.exe 35 PID 2228 wrote to memory of 2576 2228 06d1d5e5a8e641a62df3b3282dc437d24d48a31cc60f691c760023429788ec6c.exe 35 PID 2228 wrote to memory of 2576 2228 06d1d5e5a8e641a62df3b3282dc437d24d48a31cc60f691c760023429788ec6c.exe 35 PID 2228 wrote to memory of 2576 2228 06d1d5e5a8e641a62df3b3282dc437d24d48a31cc60f691c760023429788ec6c.exe 35 PID 1196 wrote to memory of 2072 1196 Explorer.EXE 36 PID 1196 wrote to memory of 2072 1196 Explorer.EXE 36 PID 1196 wrote to memory of 2072 1196 Explorer.EXE 36 PID 1196 wrote to memory of 2072 1196 Explorer.EXE 36 PID 2072 wrote to memory of 2880 2072 wlanext.exe 37 PID 2072 wrote to memory of 2880 2072 wlanext.exe 37 PID 2072 wrote to memory of 2880 2072 wlanext.exe 37 PID 2072 wrote to memory of 2880 2072 wlanext.exe 37
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Users\Admin\AppData\Local\Temp\06d1d5e5a8e641a62df3b3282dc437d24d48a31cc60f691c760023429788ec6c.exe"C:\Users\Admin\AppData\Local\Temp\06d1d5e5a8e641a62df3b3282dc437d24d48a31cc60f691c760023429788ec6c.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\TLeKXiBgFhviuk.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2796
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TLeKXiBgFhviuk" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3AA0.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2728
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:2540
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2576
-
-
-
C:\Windows\SysWOW64\wlanext.exe"C:\Windows\SysWOW64\wlanext.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2880
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59e0e2aa3e117b74b4233b38f310e2ba7
SHA11f595b1797aba7fb79fcae753301c15c6563d89f
SHA2568528aeab97218e55a6f91e8ddc4c2e6a3f6505b39bb7ff849ae2a324521ba14a
SHA51244d2708501d39b481a034edca056a39144ee32968885274c795b3abb6fc2109e6eb9137b88a33c6ab72400024b69b1cb946423eac3409e58763546e7a6e4fae6