Analysis
-
max time kernel
149s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-01-2025 03:46
Static task
static1
Behavioral task
behavioral1
Sample
Revised documents.exe
Resource
win7-20240903-en
General
-
Target
Revised documents.exe
-
Size
741KB
-
MD5
034884d1de2c2e61a49d403a6673118c
-
SHA1
4106f0fe2e8504f0f71cc012ecb992b63cb0792b
-
SHA256
6f706398207b1fd3a00de5f859dc840cf8e100175fdabe260ebb96db5980f03c
-
SHA512
3a751cde89e771defecd23a1fda44c219df59bca611daebd8be29985071e0e5d5f15f983306afc9b468c92e2bbb96c4b6438ae23fbe896927cf47c29c72037b7
-
SSDEEP
12288:2q7kGLFFgETr/iTTbB6xddbQT+wwOXgMSQejYO6YmDDI01jnIltQLZEK:l3rKGHbQlSQ/GmDt1jnRj
Malware Config
Extracted
formbook
4.1
a03d
nfluencer-marketing-13524.bond
cebepu.info
lphatechblog.xyz
haoyun.website
itiz.xyz
orld-visa-center.online
si.art
alata.xyz
mmarketing.xyz
elnqdjc.shop
ensentoto.cloud
voyagu.info
onvert.today
1fuli9902.shop
otelhafnia.info
rumpchiefofstaff.store
urvivalflashlights.shop
0090.pizza
ings-hu-13.today
oliticalpatriot.net
5970.pizza
arimatch-in.legal
eepvid.xyz
bfootball.net
otorcycle-loans-19502.bond
nline-advertising-34790.bond
behm.info
aportsystems.store
agiararoma.net
agfov4u.xyz
9769.mobi
ome-renovation-86342.bond
kkkk.shop
duxrib.xyz
xurobo.info
leurdivin.online
ive-neurozoom.store
ndogaming.online
dj1.lat
yselection.xyz
52628.xyz
lsaadmart.store
oftware-download-92806.bond
avid-hildebrand.info
orashrine.store
erpangina-treatment-views.sbs
ategorie-polecane-831.buzz
oonlightshadow.shop
istromarmitaria.online
gmgslzdc.sbs
asglobalaz.shop
locarry.store
eleefmestreech.online
inggraphic.pro
atidiri.fun
olourclubbet.shop
eatbox.store
romatografia.online
encortex.beauty
8oosnny.xyz
72266.vip
aja168e.live
fath.shop
argloscaremedia.info
enelog.xyz
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
resource yara_rule behavioral1/memory/3068-25-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/3068-29-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2316-32-0x00000000000B0000-0x00000000000DF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2880 powershell.exe 2868 powershell.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2420 set thread context of 3068 2420 Revised documents.exe 36 PID 3068 set thread context of 1212 3068 RegSvcs.exe 21 PID 3068 set thread context of 1212 3068 RegSvcs.exe 21 PID 2316 set thread context of 1212 2316 cscript.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Revised documents.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2872 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 33 IoCs
pid Process 2420 Revised documents.exe 2420 Revised documents.exe 2420 Revised documents.exe 3068 RegSvcs.exe 3068 RegSvcs.exe 2868 powershell.exe 2880 powershell.exe 3068 RegSvcs.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe 2316 cscript.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 3068 RegSvcs.exe 3068 RegSvcs.exe 3068 RegSvcs.exe 3068 RegSvcs.exe 2316 cscript.exe 2316 cscript.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2420 Revised documents.exe Token: SeDebugPrivilege 3068 RegSvcs.exe Token: SeDebugPrivilege 2868 powershell.exe Token: SeDebugPrivilege 2880 powershell.exe Token: SeDebugPrivilege 2316 cscript.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2420 wrote to memory of 2880 2420 Revised documents.exe 30 PID 2420 wrote to memory of 2880 2420 Revised documents.exe 30 PID 2420 wrote to memory of 2880 2420 Revised documents.exe 30 PID 2420 wrote to memory of 2880 2420 Revised documents.exe 30 PID 2420 wrote to memory of 2868 2420 Revised documents.exe 32 PID 2420 wrote to memory of 2868 2420 Revised documents.exe 32 PID 2420 wrote to memory of 2868 2420 Revised documents.exe 32 PID 2420 wrote to memory of 2868 2420 Revised documents.exe 32 PID 2420 wrote to memory of 2872 2420 Revised documents.exe 33 PID 2420 wrote to memory of 2872 2420 Revised documents.exe 33 PID 2420 wrote to memory of 2872 2420 Revised documents.exe 33 PID 2420 wrote to memory of 2872 2420 Revised documents.exe 33 PID 2420 wrote to memory of 3068 2420 Revised documents.exe 36 PID 2420 wrote to memory of 3068 2420 Revised documents.exe 36 PID 2420 wrote to memory of 3068 2420 Revised documents.exe 36 PID 2420 wrote to memory of 3068 2420 Revised documents.exe 36 PID 2420 wrote to memory of 3068 2420 Revised documents.exe 36 PID 2420 wrote to memory of 3068 2420 Revised documents.exe 36 PID 2420 wrote to memory of 3068 2420 Revised documents.exe 36 PID 2420 wrote to memory of 3068 2420 Revised documents.exe 36 PID 2420 wrote to memory of 3068 2420 Revised documents.exe 36 PID 2420 wrote to memory of 3068 2420 Revised documents.exe 36 PID 1212 wrote to memory of 2316 1212 Explorer.EXE 37 PID 1212 wrote to memory of 2316 1212 Explorer.EXE 37 PID 1212 wrote to memory of 2316 1212 Explorer.EXE 37 PID 1212 wrote to memory of 2316 1212 Explorer.EXE 37 PID 2316 wrote to memory of 1676 2316 cscript.exe 38 PID 2316 wrote to memory of 1676 2316 cscript.exe 38 PID 2316 wrote to memory of 1676 2316 cscript.exe 38 PID 2316 wrote to memory of 1676 2316 cscript.exe 38
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Users\Admin\AppData\Local\Temp\Revised documents.exe"C:\Users\Admin\AppData\Local\Temp\Revised documents.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Revised documents.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2880
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fmIowyKo.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2868
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fmIowyKo" /XML "C:\Users\Admin\AppData\Local\Temp\tmp45E6.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2872
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3068
-
-
-
C:\Windows\SysWOW64\cscript.exe"C:\Windows\SysWOW64\cscript.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1676
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5685ffb28411e1b1ff90427856c6dc288
SHA15abaa144cf42dc1399c36232bf10f44d82007636
SHA2567b67e4ebe8bffaaa5ee20e43144a42169d06c997ccec67f9524d87939e37ae91
SHA512e94f431bff2c6ae2b6a8ea0ed8ce8eaf8a5be44aeb3eb407ef9e2f518e772f2779f9ab5d8cea7aa46278ccdef65409b00bb66238f8af86c79bfb05e65b04ae80
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\NPSLB11KDNXVLC3Q2B2H.temp
Filesize7KB
MD57e2fd18c6b777476b3c7b70ee9563089
SHA10a61fc773fc9455522e088e9577e64281961b8ff
SHA2561013cb6e30e7783e63bd239bfaea72e5bb7011fcbd732eef080f5bc4766b0897
SHA51216e6ec9d4f3d2f57eeed81aae69a34b504630129d797c2548f99672adca6245ca73f5036a033509d82da1530d7cad493411f30312d4fb97bc3e735c4ed02a04a