Analysis
-
max time kernel
146s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-01-2025 04:14
Static task
static1
Behavioral task
behavioral1
Sample
28a65019d2736dd82fdb229c9e6f5ff053c25e095d118ae03359238f44ba22d7.exe
Resource
win7-20240903-en
General
-
Target
28a65019d2736dd82fdb229c9e6f5ff053c25e095d118ae03359238f44ba22d7.exe
-
Size
694KB
-
MD5
3eb2ceb99c3ef6893ace27ea06be4cfa
-
SHA1
c0d1da3207d947f99c1809cf94055adbdde7c3d7
-
SHA256
28a65019d2736dd82fdb229c9e6f5ff053c25e095d118ae03359238f44ba22d7
-
SHA512
6e9d570a4e5e20a2d0acd3fd4beebc872238e99aec72a747b3aec809c46f4a26dd651d39be69026f4d061a66d515e131ae830e663104d688fb0841f2b4fe4158
-
SSDEEP
12288:eQFtq5Aai1/mnTesWGrzVXxBEgqO/kCerVYuVH3Uv2Hd9:eMq5Aai10mMzJkjxD2sd9
Malware Config
Extracted
formbook
4.1
a02d
coplus.market
oofing-jobs-74429.bond
healchemists.xyz
oofcarpenternearme-jp.xyz
enewebsolutions.online
harepoint.legal
88977.club
omptables.xyz
eat-pumps-31610.bond
endown.graphics
amsexgirls.website
ovevibes.xyz
u-thiensu.online
yblinds.xyz
rumpchiefofstaff.store
erzog.fun
rrm.lat
agiclime.pro
agaviet59.shop
lbdoanhnhan.net
irvasenitpalvelut.online
strange.store
bsidiansurvival.shop
lown.bond
irrorbd.online
idzev.shop
tyleyourvibe.shop
qweemaildwqfewew.live
sychology-degree-92767.bond
orklift-jobs-76114.bond
nytymeoccassions.store
nfluencer-marketing-41832.bond
rh799295w.vip
066661a23.buzz
m235a.net
omestur.online
nalyzator.fun
itchen-remodeling-41686.bond
ontenbully.shop
oratrading.best
tiwebu.info
lueticks.shop
ocubox.xyz
q33.lat
earch-solar-installer-top.today
ceqne.vip
8betpragmatic.store
oftware-download-37623.bond
oofing-jobs-29700.bond
vorachem.xyz
ruck-driver-jobs-58337.bond
om-exchange-nft370213.sbs
jfghnxnvdfgh.icu
inhngoc.webcam
ruck-driver-jobs-86708.bond
oftware-engineering-27699.bond
nfoyl.xyz
estionprojetsccpm.online
reativesos.studio
ammamiaitalia.net
4cw.lat
oofighters.xyz
ukusindo4dpools.net
yhbvc.xyz
8435.pizza
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2820-24-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2176-28-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2568 powershell.exe 2220 powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2380 set thread context of 2820 2380 28a65019d2736dd82fdb229c9e6f5ff053c25e095d118ae03359238f44ba22d7.exe 36 PID 2820 set thread context of 1212 2820 RegSvcs.exe 21 PID 2176 set thread context of 1212 2176 control.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 28a65019d2736dd82fdb229c9e6f5ff053c25e095d118ae03359238f44ba22d7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language control.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2648 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 2380 28a65019d2736dd82fdb229c9e6f5ff053c25e095d118ae03359238f44ba22d7.exe 2380 28a65019d2736dd82fdb229c9e6f5ff053c25e095d118ae03359238f44ba22d7.exe 2820 RegSvcs.exe 2820 RegSvcs.exe 2220 powershell.exe 2568 powershell.exe 2176 control.exe 2176 control.exe 2176 control.exe 2176 control.exe 2176 control.exe 2176 control.exe 2176 control.exe 2176 control.exe 2176 control.exe 2176 control.exe 2176 control.exe 2176 control.exe 2176 control.exe 2176 control.exe 2176 control.exe 2176 control.exe 2176 control.exe 2176 control.exe 2176 control.exe 2176 control.exe 2176 control.exe 2176 control.exe 2176 control.exe 2176 control.exe 2176 control.exe 2176 control.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2820 RegSvcs.exe 2820 RegSvcs.exe 2820 RegSvcs.exe 2176 control.exe 2176 control.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2380 28a65019d2736dd82fdb229c9e6f5ff053c25e095d118ae03359238f44ba22d7.exe Token: SeDebugPrivilege 2820 RegSvcs.exe Token: SeDebugPrivilege 2220 powershell.exe Token: SeDebugPrivilege 2568 powershell.exe Token: SeDebugPrivilege 2176 control.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2380 wrote to memory of 2568 2380 28a65019d2736dd82fdb229c9e6f5ff053c25e095d118ae03359238f44ba22d7.exe 30 PID 2380 wrote to memory of 2568 2380 28a65019d2736dd82fdb229c9e6f5ff053c25e095d118ae03359238f44ba22d7.exe 30 PID 2380 wrote to memory of 2568 2380 28a65019d2736dd82fdb229c9e6f5ff053c25e095d118ae03359238f44ba22d7.exe 30 PID 2380 wrote to memory of 2568 2380 28a65019d2736dd82fdb229c9e6f5ff053c25e095d118ae03359238f44ba22d7.exe 30 PID 2380 wrote to memory of 2220 2380 28a65019d2736dd82fdb229c9e6f5ff053c25e095d118ae03359238f44ba22d7.exe 32 PID 2380 wrote to memory of 2220 2380 28a65019d2736dd82fdb229c9e6f5ff053c25e095d118ae03359238f44ba22d7.exe 32 PID 2380 wrote to memory of 2220 2380 28a65019d2736dd82fdb229c9e6f5ff053c25e095d118ae03359238f44ba22d7.exe 32 PID 2380 wrote to memory of 2220 2380 28a65019d2736dd82fdb229c9e6f5ff053c25e095d118ae03359238f44ba22d7.exe 32 PID 2380 wrote to memory of 2648 2380 28a65019d2736dd82fdb229c9e6f5ff053c25e095d118ae03359238f44ba22d7.exe 33 PID 2380 wrote to memory of 2648 2380 28a65019d2736dd82fdb229c9e6f5ff053c25e095d118ae03359238f44ba22d7.exe 33 PID 2380 wrote to memory of 2648 2380 28a65019d2736dd82fdb229c9e6f5ff053c25e095d118ae03359238f44ba22d7.exe 33 PID 2380 wrote to memory of 2648 2380 28a65019d2736dd82fdb229c9e6f5ff053c25e095d118ae03359238f44ba22d7.exe 33 PID 2380 wrote to memory of 2820 2380 28a65019d2736dd82fdb229c9e6f5ff053c25e095d118ae03359238f44ba22d7.exe 36 PID 2380 wrote to memory of 2820 2380 28a65019d2736dd82fdb229c9e6f5ff053c25e095d118ae03359238f44ba22d7.exe 36 PID 2380 wrote to memory of 2820 2380 28a65019d2736dd82fdb229c9e6f5ff053c25e095d118ae03359238f44ba22d7.exe 36 PID 2380 wrote to memory of 2820 2380 28a65019d2736dd82fdb229c9e6f5ff053c25e095d118ae03359238f44ba22d7.exe 36 PID 2380 wrote to memory of 2820 2380 28a65019d2736dd82fdb229c9e6f5ff053c25e095d118ae03359238f44ba22d7.exe 36 PID 2380 wrote to memory of 2820 2380 28a65019d2736dd82fdb229c9e6f5ff053c25e095d118ae03359238f44ba22d7.exe 36 PID 2380 wrote to memory of 2820 2380 28a65019d2736dd82fdb229c9e6f5ff053c25e095d118ae03359238f44ba22d7.exe 36 PID 2380 wrote to memory of 2820 2380 28a65019d2736dd82fdb229c9e6f5ff053c25e095d118ae03359238f44ba22d7.exe 36 PID 2380 wrote to memory of 2820 2380 28a65019d2736dd82fdb229c9e6f5ff053c25e095d118ae03359238f44ba22d7.exe 36 PID 2380 wrote to memory of 2820 2380 28a65019d2736dd82fdb229c9e6f5ff053c25e095d118ae03359238f44ba22d7.exe 36 PID 1212 wrote to memory of 2176 1212 Explorer.EXE 37 PID 1212 wrote to memory of 2176 1212 Explorer.EXE 37 PID 1212 wrote to memory of 2176 1212 Explorer.EXE 37 PID 1212 wrote to memory of 2176 1212 Explorer.EXE 37 PID 2176 wrote to memory of 1484 2176 control.exe 38 PID 2176 wrote to memory of 1484 2176 control.exe 38 PID 2176 wrote to memory of 1484 2176 control.exe 38 PID 2176 wrote to memory of 1484 2176 control.exe 38
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Users\Admin\AppData\Local\Temp\28a65019d2736dd82fdb229c9e6f5ff053c25e095d118ae03359238f44ba22d7.exe"C:\Users\Admin\AppData\Local\Temp\28a65019d2736dd82fdb229c9e6f5ff053c25e095d118ae03359238f44ba22d7.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\28a65019d2736dd82fdb229c9e6f5ff053c25e095d118ae03359238f44ba22d7.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2568
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\dVNcpHUEH.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2220
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dVNcpHUEH" /XML "C:\Users\Admin\AppData\Local\Temp\tmp32A4.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2648
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
-
C:\Windows\SysWOW64\control.exe"C:\Windows\SysWOW64\control.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1484
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58c0ebadcba8c5511d47b68aec15919e0
SHA161bc27fa7727c55e37e2767750fa17450098a036
SHA25668cb16d89dc77e90e67cd74c23f1f448a6d6a8046f06dbbee1cf504b90eeae20
SHA5127a5945f490043640d85702827f115555ce97e39a4910f39198b7d358c665dad1c8933e628f970435cb439e06ebed261722ce181ee55a530ae2797767cfdf668a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD518a823f90d2ddfdb22cd610e8907dff9
SHA189e5fb26c277cfaf1856e539315a948df56374af
SHA256b7b457b8170081efd8c4dc103212d0ac1b84b1500d54b1b52eb49eadd0c04dbb
SHA51250a018387492483f3edd5437dc252f7082a7f6aa34df4fb4276cb03de3945e47ab6c47119d1c63570376c2250a8fc7dc641491da05855a006bfd80062dc43f17