Analysis
-
max time kernel
147s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
25-01-2025 02:32
Static task
static1
Behavioral task
behavioral1
Sample
4ef83ac7a3bdee1a742de8de749c5afa4747acc20f8937301dcba291d1ef83d7.exe
Resource
win7-20241010-en
General
-
Target
4ef83ac7a3bdee1a742de8de749c5afa4747acc20f8937301dcba291d1ef83d7.exe
-
Size
686KB
-
MD5
f4baa9409762369cc74c71b874fde345
-
SHA1
e5e1e63ef2c57a696f4ee469765fe1f1c8e0702f
-
SHA256
4ef83ac7a3bdee1a742de8de749c5afa4747acc20f8937301dcba291d1ef83d7
-
SHA512
1e06773fab9076c455b31d17f110e3a032bd138705ba20e8a56633ad3dcec289746bfd2daa01e9135f8410fe97415242524c90324a57346f77e3dba4b4280f6d
-
SSDEEP
12288:ePYu7+JyLBTcfqdKf6fyxt5sWHpok9DxCZ/oqERWuw:B/JOBTcH6fEPsGBdxCPEgu
Malware Config
Extracted
formbook
4.1
a03d
nfluencer-marketing-13524.bond
cebepu.info
lphatechblog.xyz
haoyun.website
itiz.xyz
orld-visa-center.online
si.art
alata.xyz
mmarketing.xyz
elnqdjc.shop
ensentoto.cloud
voyagu.info
onvert.today
1fuli9902.shop
otelhafnia.info
rumpchiefofstaff.store
urvivalflashlights.shop
0090.pizza
ings-hu-13.today
oliticalpatriot.net
5970.pizza
arimatch-in.legal
eepvid.xyz
bfootball.net
otorcycle-loans-19502.bond
nline-advertising-34790.bond
behm.info
aportsystems.store
agiararoma.net
agfov4u.xyz
9769.mobi
ome-renovation-86342.bond
kkkk.shop
duxrib.xyz
xurobo.info
leurdivin.online
ive-neurozoom.store
ndogaming.online
dj1.lat
yselection.xyz
52628.xyz
lsaadmart.store
oftware-download-92806.bond
avid-hildebrand.info
orashrine.store
erpangina-treatment-views.sbs
ategorie-polecane-831.buzz
oonlightshadow.shop
istromarmitaria.online
gmgslzdc.sbs
asglobalaz.shop
locarry.store
eleefmestreech.online
inggraphic.pro
atidiri.fun
olourclubbet.shop
eatbox.store
romatografia.online
encortex.beauty
8oosnny.xyz
72266.vip
aja168e.live
fath.shop
argloscaremedia.info
enelog.xyz
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2832-24-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2808-28-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2052 powershell.exe 1756 powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2192 set thread context of 2832 2192 4ef83ac7a3bdee1a742de8de749c5afa4747acc20f8937301dcba291d1ef83d7.exe 36 PID 2832 set thread context of 1184 2832 RegSvcs.exe 21 PID 2808 set thread context of 1184 2808 cmmon32.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4ef83ac7a3bdee1a742de8de749c5afa4747acc20f8937301dcba291d1ef83d7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmmon32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1704 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 2192 4ef83ac7a3bdee1a742de8de749c5afa4747acc20f8937301dcba291d1ef83d7.exe 2192 4ef83ac7a3bdee1a742de8de749c5afa4747acc20f8937301dcba291d1ef83d7.exe 2052 powershell.exe 1756 powershell.exe 2832 RegSvcs.exe 2832 RegSvcs.exe 2808 cmmon32.exe 2808 cmmon32.exe 2808 cmmon32.exe 2808 cmmon32.exe 2808 cmmon32.exe 2808 cmmon32.exe 2808 cmmon32.exe 2808 cmmon32.exe 2808 cmmon32.exe 2808 cmmon32.exe 2808 cmmon32.exe 2808 cmmon32.exe 2808 cmmon32.exe 2808 cmmon32.exe 2808 cmmon32.exe 2808 cmmon32.exe 2808 cmmon32.exe 2808 cmmon32.exe 2808 cmmon32.exe 2808 cmmon32.exe 2808 cmmon32.exe 2808 cmmon32.exe 2808 cmmon32.exe 2808 cmmon32.exe 2808 cmmon32.exe 2808 cmmon32.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2832 RegSvcs.exe 2832 RegSvcs.exe 2832 RegSvcs.exe 2808 cmmon32.exe 2808 cmmon32.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2192 4ef83ac7a3bdee1a742de8de749c5afa4747acc20f8937301dcba291d1ef83d7.exe Token: SeDebugPrivilege 2052 powershell.exe Token: SeDebugPrivilege 1756 powershell.exe Token: SeDebugPrivilege 2832 RegSvcs.exe Token: SeDebugPrivilege 2808 cmmon32.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2192 wrote to memory of 2052 2192 4ef83ac7a3bdee1a742de8de749c5afa4747acc20f8937301dcba291d1ef83d7.exe 30 PID 2192 wrote to memory of 2052 2192 4ef83ac7a3bdee1a742de8de749c5afa4747acc20f8937301dcba291d1ef83d7.exe 30 PID 2192 wrote to memory of 2052 2192 4ef83ac7a3bdee1a742de8de749c5afa4747acc20f8937301dcba291d1ef83d7.exe 30 PID 2192 wrote to memory of 2052 2192 4ef83ac7a3bdee1a742de8de749c5afa4747acc20f8937301dcba291d1ef83d7.exe 30 PID 2192 wrote to memory of 1756 2192 4ef83ac7a3bdee1a742de8de749c5afa4747acc20f8937301dcba291d1ef83d7.exe 32 PID 2192 wrote to memory of 1756 2192 4ef83ac7a3bdee1a742de8de749c5afa4747acc20f8937301dcba291d1ef83d7.exe 32 PID 2192 wrote to memory of 1756 2192 4ef83ac7a3bdee1a742de8de749c5afa4747acc20f8937301dcba291d1ef83d7.exe 32 PID 2192 wrote to memory of 1756 2192 4ef83ac7a3bdee1a742de8de749c5afa4747acc20f8937301dcba291d1ef83d7.exe 32 PID 2192 wrote to memory of 1704 2192 4ef83ac7a3bdee1a742de8de749c5afa4747acc20f8937301dcba291d1ef83d7.exe 33 PID 2192 wrote to memory of 1704 2192 4ef83ac7a3bdee1a742de8de749c5afa4747acc20f8937301dcba291d1ef83d7.exe 33 PID 2192 wrote to memory of 1704 2192 4ef83ac7a3bdee1a742de8de749c5afa4747acc20f8937301dcba291d1ef83d7.exe 33 PID 2192 wrote to memory of 1704 2192 4ef83ac7a3bdee1a742de8de749c5afa4747acc20f8937301dcba291d1ef83d7.exe 33 PID 2192 wrote to memory of 2832 2192 4ef83ac7a3bdee1a742de8de749c5afa4747acc20f8937301dcba291d1ef83d7.exe 36 PID 2192 wrote to memory of 2832 2192 4ef83ac7a3bdee1a742de8de749c5afa4747acc20f8937301dcba291d1ef83d7.exe 36 PID 2192 wrote to memory of 2832 2192 4ef83ac7a3bdee1a742de8de749c5afa4747acc20f8937301dcba291d1ef83d7.exe 36 PID 2192 wrote to memory of 2832 2192 4ef83ac7a3bdee1a742de8de749c5afa4747acc20f8937301dcba291d1ef83d7.exe 36 PID 2192 wrote to memory of 2832 2192 4ef83ac7a3bdee1a742de8de749c5afa4747acc20f8937301dcba291d1ef83d7.exe 36 PID 2192 wrote to memory of 2832 2192 4ef83ac7a3bdee1a742de8de749c5afa4747acc20f8937301dcba291d1ef83d7.exe 36 PID 2192 wrote to memory of 2832 2192 4ef83ac7a3bdee1a742de8de749c5afa4747acc20f8937301dcba291d1ef83d7.exe 36 PID 2192 wrote to memory of 2832 2192 4ef83ac7a3bdee1a742de8de749c5afa4747acc20f8937301dcba291d1ef83d7.exe 36 PID 2192 wrote to memory of 2832 2192 4ef83ac7a3bdee1a742de8de749c5afa4747acc20f8937301dcba291d1ef83d7.exe 36 PID 2192 wrote to memory of 2832 2192 4ef83ac7a3bdee1a742de8de749c5afa4747acc20f8937301dcba291d1ef83d7.exe 36 PID 1184 wrote to memory of 2808 1184 Explorer.EXE 37 PID 1184 wrote to memory of 2808 1184 Explorer.EXE 37 PID 1184 wrote to memory of 2808 1184 Explorer.EXE 37 PID 1184 wrote to memory of 2808 1184 Explorer.EXE 37 PID 2808 wrote to memory of 2752 2808 cmmon32.exe 38 PID 2808 wrote to memory of 2752 2808 cmmon32.exe 38 PID 2808 wrote to memory of 2752 2808 cmmon32.exe 38 PID 2808 wrote to memory of 2752 2808 cmmon32.exe 38
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Users\Admin\AppData\Local\Temp\4ef83ac7a3bdee1a742de8de749c5afa4747acc20f8937301dcba291d1ef83d7.exe"C:\Users\Admin\AppData\Local\Temp\4ef83ac7a3bdee1a742de8de749c5afa4747acc20f8937301dcba291d1ef83d7.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\4ef83ac7a3bdee1a742de8de749c5afa4747acc20f8937301dcba291d1ef83d7.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2052
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\YXDkrwQCi.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1756
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YXDkrwQCi" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB56.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1704
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2832
-
-
-
C:\Windows\SysWOW64\cmmon32.exe"C:\Windows\SysWOW64\cmmon32.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2752
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b4c12d91a00d41f7ed13dfef7ce75c01
SHA10aedbf0d1baba3dab70dbdf0f4003877c55e638d
SHA25656bbf86a02c8a342acd5e413fb77e32da70f5dae2a95ba8250b849386142d700
SHA5127a026dd13726b0de2479acaa48a5334dd98a0cdfc8d5df37ede5c6a3e04b52cc33457225da6c56790d1d8805fed6baad8fed9d2f3d353ff83bc607995d6b8f35
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD572e80a26181b891778d654787e1c3806
SHA1a39b5d88cadef7e4d978586e683d27a31594e3fe
SHA2563328574f5c071c2f00095484bed469cfc5ed167f1f47d37b064582d5c9f49908
SHA5125e4f5bdc38df124e3312d597d771f5fa17dff217bb48978dbb36ac322525dd68e026798b21997e4434bc476b513d0c8c5d4fbb6f73e1891ad439baa103e3ff12