Analysis
-
max time kernel
146s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-01-2025 02:54
Static task
static1
Behavioral task
behavioral1
Sample
8f41896e69d1f83408cf68e4d6fc56849a6ee6b86145e7cc68d6caed660ac582.exe
Resource
win7-20240903-en
General
-
Target
8f41896e69d1f83408cf68e4d6fc56849a6ee6b86145e7cc68d6caed660ac582.exe
-
Size
677KB
-
MD5
79b677627ca09f3e8e15bdad1040b11d
-
SHA1
bfb6d6fbdec73cc0715a21f40895ab442a279734
-
SHA256
8f41896e69d1f83408cf68e4d6fc56849a6ee6b86145e7cc68d6caed660ac582
-
SHA512
b5e6c0a66bcdd05bd53de3efd33b7c5f5faea5799de4f7aa8a31a68a9c872f27d6886807ef2e3ae9e7541804313d1c51efa66085d52e51e60fc6f62f23fe1a83
-
SSDEEP
12288:u4xLs4Eha1KQwdtcyTD3G3eVHCpPwRksFfwGsRPrC/uL11HDsqHx6YTkhBoM3:u4tE41Ydt9G3epfwGsV2/A1HdxchBoM
Malware Config
Extracted
formbook
4.1
a01d
eniorshousing05.shop
rywisevas.biz
4726.pizza
itchen-design-42093.bond
3456.tech
4825.plus
nlinecraps.xyz
itamins-52836.bond
nfluencer-marketing-40442.bond
nline-advertising-58573.bond
rautogroups.net
limbtrip.net
oftware-download-14501.bond
nline-advertising-66733.bond
erity.xyz
xknrksi.icu
x-ist.club
yber-security-26409.bond
oincatch.xyz
onitoring-devices-34077.bond
hbvc.xyz
xecadminadvo.vip
ookers.homes
irlypods.shop
nalyzator.fun
rinciple.press
ejigghq.company
nity-officiels.shop
chtm.info
ggrupdanismanlik.online
alterjaviersemolic.online
6zc.lat
ukce.fun
ikretgunay.online
d8ns7gu.skin
06ks7.club
icovideo.voyage
nlinetutoringcanada776681.icu
etzero.icu
228080a0.buzz
agoslotoke.art
ruaim.online
nline-mba-87219.bond
oldsaver.biz
agonel.online
ommbank.video
indlab.shop
hesweettray.store
bilebe.info
uxemasculine.store
arkbarron.xyz
ektor.fun
8255.pizza
ike-loans-53803.bond
ong-ya.info
costcomembers-wholesale.online
75396.vip
leaning-services-53131.bond
uickcabinet.net
alifstorch.online
ahtel.net
usinessoverpleasure.shop
duway.pro
usiness-software-47704.bond
ustonehuman.info
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
resource yara_rule behavioral1/memory/2604-25-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2604-28-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2956-30-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2856 powershell.exe 2620 powershell.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2428 set thread context of 2604 2428 8f41896e69d1f83408cf68e4d6fc56849a6ee6b86145e7cc68d6caed660ac582.exe 34 PID 2604 set thread context of 1200 2604 RegSvcs.exe 21 PID 2604 set thread context of 1200 2604 RegSvcs.exe 21 PID 2956 set thread context of 1200 2956 cmmon32.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmmon32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8f41896e69d1f83408cf68e4d6fc56849a6ee6b86145e7cc68d6caed660ac582.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2748 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 2428 8f41896e69d1f83408cf68e4d6fc56849a6ee6b86145e7cc68d6caed660ac582.exe 2856 powershell.exe 2620 powershell.exe 2428 8f41896e69d1f83408cf68e4d6fc56849a6ee6b86145e7cc68d6caed660ac582.exe 2604 RegSvcs.exe 2604 RegSvcs.exe 2604 RegSvcs.exe 2956 cmmon32.exe 2956 cmmon32.exe 2956 cmmon32.exe 2956 cmmon32.exe 2956 cmmon32.exe 2956 cmmon32.exe 2956 cmmon32.exe 2956 cmmon32.exe 2956 cmmon32.exe 2956 cmmon32.exe 2956 cmmon32.exe 2956 cmmon32.exe 2956 cmmon32.exe 2956 cmmon32.exe 2956 cmmon32.exe 2956 cmmon32.exe 2956 cmmon32.exe 2956 cmmon32.exe 2956 cmmon32.exe 2956 cmmon32.exe 2956 cmmon32.exe 2956 cmmon32.exe 2956 cmmon32.exe 2956 cmmon32.exe 2956 cmmon32.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 2604 RegSvcs.exe 2604 RegSvcs.exe 2604 RegSvcs.exe 2604 RegSvcs.exe 2956 cmmon32.exe 2956 cmmon32.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2428 8f41896e69d1f83408cf68e4d6fc56849a6ee6b86145e7cc68d6caed660ac582.exe Token: SeDebugPrivilege 2856 powershell.exe Token: SeDebugPrivilege 2620 powershell.exe Token: SeDebugPrivilege 2604 RegSvcs.exe Token: SeDebugPrivilege 2956 cmmon32.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2428 wrote to memory of 2856 2428 8f41896e69d1f83408cf68e4d6fc56849a6ee6b86145e7cc68d6caed660ac582.exe 28 PID 2428 wrote to memory of 2856 2428 8f41896e69d1f83408cf68e4d6fc56849a6ee6b86145e7cc68d6caed660ac582.exe 28 PID 2428 wrote to memory of 2856 2428 8f41896e69d1f83408cf68e4d6fc56849a6ee6b86145e7cc68d6caed660ac582.exe 28 PID 2428 wrote to memory of 2856 2428 8f41896e69d1f83408cf68e4d6fc56849a6ee6b86145e7cc68d6caed660ac582.exe 28 PID 2428 wrote to memory of 2620 2428 8f41896e69d1f83408cf68e4d6fc56849a6ee6b86145e7cc68d6caed660ac582.exe 30 PID 2428 wrote to memory of 2620 2428 8f41896e69d1f83408cf68e4d6fc56849a6ee6b86145e7cc68d6caed660ac582.exe 30 PID 2428 wrote to memory of 2620 2428 8f41896e69d1f83408cf68e4d6fc56849a6ee6b86145e7cc68d6caed660ac582.exe 30 PID 2428 wrote to memory of 2620 2428 8f41896e69d1f83408cf68e4d6fc56849a6ee6b86145e7cc68d6caed660ac582.exe 30 PID 2428 wrote to memory of 2748 2428 8f41896e69d1f83408cf68e4d6fc56849a6ee6b86145e7cc68d6caed660ac582.exe 32 PID 2428 wrote to memory of 2748 2428 8f41896e69d1f83408cf68e4d6fc56849a6ee6b86145e7cc68d6caed660ac582.exe 32 PID 2428 wrote to memory of 2748 2428 8f41896e69d1f83408cf68e4d6fc56849a6ee6b86145e7cc68d6caed660ac582.exe 32 PID 2428 wrote to memory of 2748 2428 8f41896e69d1f83408cf68e4d6fc56849a6ee6b86145e7cc68d6caed660ac582.exe 32 PID 2428 wrote to memory of 2604 2428 8f41896e69d1f83408cf68e4d6fc56849a6ee6b86145e7cc68d6caed660ac582.exe 34 PID 2428 wrote to memory of 2604 2428 8f41896e69d1f83408cf68e4d6fc56849a6ee6b86145e7cc68d6caed660ac582.exe 34 PID 2428 wrote to memory of 2604 2428 8f41896e69d1f83408cf68e4d6fc56849a6ee6b86145e7cc68d6caed660ac582.exe 34 PID 2428 wrote to memory of 2604 2428 8f41896e69d1f83408cf68e4d6fc56849a6ee6b86145e7cc68d6caed660ac582.exe 34 PID 2428 wrote to memory of 2604 2428 8f41896e69d1f83408cf68e4d6fc56849a6ee6b86145e7cc68d6caed660ac582.exe 34 PID 2428 wrote to memory of 2604 2428 8f41896e69d1f83408cf68e4d6fc56849a6ee6b86145e7cc68d6caed660ac582.exe 34 PID 2428 wrote to memory of 2604 2428 8f41896e69d1f83408cf68e4d6fc56849a6ee6b86145e7cc68d6caed660ac582.exe 34 PID 2428 wrote to memory of 2604 2428 8f41896e69d1f83408cf68e4d6fc56849a6ee6b86145e7cc68d6caed660ac582.exe 34 PID 2428 wrote to memory of 2604 2428 8f41896e69d1f83408cf68e4d6fc56849a6ee6b86145e7cc68d6caed660ac582.exe 34 PID 2428 wrote to memory of 2604 2428 8f41896e69d1f83408cf68e4d6fc56849a6ee6b86145e7cc68d6caed660ac582.exe 34 PID 1200 wrote to memory of 2956 1200 Explorer.EXE 35 PID 1200 wrote to memory of 2956 1200 Explorer.EXE 35 PID 1200 wrote to memory of 2956 1200 Explorer.EXE 35 PID 1200 wrote to memory of 2956 1200 Explorer.EXE 35 PID 2956 wrote to memory of 1096 2956 cmmon32.exe 36 PID 2956 wrote to memory of 1096 2956 cmmon32.exe 36 PID 2956 wrote to memory of 1096 2956 cmmon32.exe 36 PID 2956 wrote to memory of 1096 2956 cmmon32.exe 36
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Users\Admin\AppData\Local\Temp\8f41896e69d1f83408cf68e4d6fc56849a6ee6b86145e7cc68d6caed660ac582.exe"C:\Users\Admin\AppData\Local\Temp\8f41896e69d1f83408cf68e4d6fc56849a6ee6b86145e7cc68d6caed660ac582.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\8f41896e69d1f83408cf68e4d6fc56849a6ee6b86145e7cc68d6caed660ac582.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\jQxyJJEBfe.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2620
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jQxyJJEBfe" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9231.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2748
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2604
-
-
-
C:\Windows\SysWOW64\cmmon32.exe"C:\Windows\SysWOW64\cmmon32.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1096
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b402bd1c708cfd8a1afba37167bd06d2
SHA1c0bcbe00e4aa4599ccf1f0425256db28376946fa
SHA2561c6c7d03817864d0e746b876cbbb30b1d705f7292cb45db91c23853b4476b127
SHA51227555ca1515b56eed6cf4a3810433c1a310ef80d7be997bd74107297d512eecab7008585bd64f926fd82cb17416c19301e0c33e1baec6db98b29fad4570fdf1e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\IUQ74MWMZKTV2F2CJP3C.temp
Filesize7KB
MD58ee814d75665fda52c70e8ad5b5b4bdb
SHA14a2e91fa78a590ade26401ee52d1538e3e9e41a4
SHA2567eef5df284f6a0a8e6e23054fa0a3caf03acd1ae63632558ded0379ed49e254e
SHA512aec728f29922957b6086c6b4b408d7492a1818199a97b3021b1ff786d85e5c052d82d7481ab3e642ed849004ae512c942e188b0b9b5fb646b65f9da0d11d9137