Analysis
-
max time kernel
148s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-01-2025 03:58
Static task
static1
Behavioral task
behavioral1
Sample
Revised documents.exe
Resource
win7-20240903-en
General
-
Target
Revised documents.exe
-
Size
741KB
-
MD5
034884d1de2c2e61a49d403a6673118c
-
SHA1
4106f0fe2e8504f0f71cc012ecb992b63cb0792b
-
SHA256
6f706398207b1fd3a00de5f859dc840cf8e100175fdabe260ebb96db5980f03c
-
SHA512
3a751cde89e771defecd23a1fda44c219df59bca611daebd8be29985071e0e5d5f15f983306afc9b468c92e2bbb96c4b6438ae23fbe896927cf47c29c72037b7
-
SSDEEP
12288:2q7kGLFFgETr/iTTbB6xddbQT+wwOXgMSQejYO6YmDDI01jnIltQLZEK:l3rKGHbQlSQ/GmDt1jnRj
Malware Config
Extracted
formbook
4.1
a03d
nfluencer-marketing-13524.bond
cebepu.info
lphatechblog.xyz
haoyun.website
itiz.xyz
orld-visa-center.online
si.art
alata.xyz
mmarketing.xyz
elnqdjc.shop
ensentoto.cloud
voyagu.info
onvert.today
1fuli9902.shop
otelhafnia.info
rumpchiefofstaff.store
urvivalflashlights.shop
0090.pizza
ings-hu-13.today
oliticalpatriot.net
5970.pizza
arimatch-in.legal
eepvid.xyz
bfootball.net
otorcycle-loans-19502.bond
nline-advertising-34790.bond
behm.info
aportsystems.store
agiararoma.net
agfov4u.xyz
9769.mobi
ome-renovation-86342.bond
kkkk.shop
duxrib.xyz
xurobo.info
leurdivin.online
ive-neurozoom.store
ndogaming.online
dj1.lat
yselection.xyz
52628.xyz
lsaadmart.store
oftware-download-92806.bond
avid-hildebrand.info
orashrine.store
erpangina-treatment-views.sbs
ategorie-polecane-831.buzz
oonlightshadow.shop
istromarmitaria.online
gmgslzdc.sbs
asglobalaz.shop
locarry.store
eleefmestreech.online
inggraphic.pro
atidiri.fun
olourclubbet.shop
eatbox.store
romatografia.online
encortex.beauty
8oosnny.xyz
72266.vip
aja168e.live
fath.shop
argloscaremedia.info
enelog.xyz
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2620-25-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2592-29-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2516 powershell.exe 2720 powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2272 set thread context of 2620 2272 Revised documents.exe 37 PID 2620 set thread context of 1184 2620 RegSvcs.exe 21 PID 2592 set thread context of 1184 2592 wininit.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Revised documents.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wininit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2732 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 35 IoCs
pid Process 2272 Revised documents.exe 2272 Revised documents.exe 2720 powershell.exe 2516 powershell.exe 2272 Revised documents.exe 2272 Revised documents.exe 2272 Revised documents.exe 2620 RegSvcs.exe 2620 RegSvcs.exe 2592 wininit.exe 2592 wininit.exe 2592 wininit.exe 2592 wininit.exe 2592 wininit.exe 2592 wininit.exe 2592 wininit.exe 2592 wininit.exe 2592 wininit.exe 2592 wininit.exe 2592 wininit.exe 2592 wininit.exe 2592 wininit.exe 2592 wininit.exe 2592 wininit.exe 2592 wininit.exe 2592 wininit.exe 2592 wininit.exe 2592 wininit.exe 2592 wininit.exe 2592 wininit.exe 2592 wininit.exe 2592 wininit.exe 2592 wininit.exe 2592 wininit.exe 2592 wininit.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2620 RegSvcs.exe 2620 RegSvcs.exe 2620 RegSvcs.exe 2592 wininit.exe 2592 wininit.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2272 Revised documents.exe Token: SeDebugPrivilege 2720 powershell.exe Token: SeDebugPrivilege 2516 powershell.exe Token: SeDebugPrivilege 2620 RegSvcs.exe Token: SeDebugPrivilege 2592 wininit.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 2272 wrote to memory of 2516 2272 Revised documents.exe 30 PID 2272 wrote to memory of 2516 2272 Revised documents.exe 30 PID 2272 wrote to memory of 2516 2272 Revised documents.exe 30 PID 2272 wrote to memory of 2516 2272 Revised documents.exe 30 PID 2272 wrote to memory of 2720 2272 Revised documents.exe 32 PID 2272 wrote to memory of 2720 2272 Revised documents.exe 32 PID 2272 wrote to memory of 2720 2272 Revised documents.exe 32 PID 2272 wrote to memory of 2720 2272 Revised documents.exe 32 PID 2272 wrote to memory of 2732 2272 Revised documents.exe 34 PID 2272 wrote to memory of 2732 2272 Revised documents.exe 34 PID 2272 wrote to memory of 2732 2272 Revised documents.exe 34 PID 2272 wrote to memory of 2732 2272 Revised documents.exe 34 PID 2272 wrote to memory of 2608 2272 Revised documents.exe 36 PID 2272 wrote to memory of 2608 2272 Revised documents.exe 36 PID 2272 wrote to memory of 2608 2272 Revised documents.exe 36 PID 2272 wrote to memory of 2608 2272 Revised documents.exe 36 PID 2272 wrote to memory of 2608 2272 Revised documents.exe 36 PID 2272 wrote to memory of 2608 2272 Revised documents.exe 36 PID 2272 wrote to memory of 2608 2272 Revised documents.exe 36 PID 2272 wrote to memory of 2620 2272 Revised documents.exe 37 PID 2272 wrote to memory of 2620 2272 Revised documents.exe 37 PID 2272 wrote to memory of 2620 2272 Revised documents.exe 37 PID 2272 wrote to memory of 2620 2272 Revised documents.exe 37 PID 2272 wrote to memory of 2620 2272 Revised documents.exe 37 PID 2272 wrote to memory of 2620 2272 Revised documents.exe 37 PID 2272 wrote to memory of 2620 2272 Revised documents.exe 37 PID 2272 wrote to memory of 2620 2272 Revised documents.exe 37 PID 2272 wrote to memory of 2620 2272 Revised documents.exe 37 PID 2272 wrote to memory of 2620 2272 Revised documents.exe 37 PID 1184 wrote to memory of 2592 1184 Explorer.EXE 38 PID 1184 wrote to memory of 2592 1184 Explorer.EXE 38 PID 1184 wrote to memory of 2592 1184 Explorer.EXE 38 PID 1184 wrote to memory of 2592 1184 Explorer.EXE 38 PID 2592 wrote to memory of 3016 2592 wininit.exe 40 PID 2592 wrote to memory of 3016 2592 wininit.exe 40 PID 2592 wrote to memory of 3016 2592 wininit.exe 40 PID 2592 wrote to memory of 3016 2592 wininit.exe 40
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Users\Admin\AppData\Local\Temp\Revised documents.exe"C:\Users\Admin\AppData\Local\Temp\Revised documents.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Revised documents.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2516
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fmIowyKo.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fmIowyKo" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD8D2.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2732
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:2608
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2620
-
-
-
C:\Windows\SysWOW64\wininit.exe"C:\Windows\SysWOW64\wininit.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:3016
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59f9fc00f71256aacb29987f4570af805
SHA135c718047c8ab0c6d34686921d95899e9ec20eab
SHA256c5d509201efe63a4dc0274fe9a149802f25210f2b2a04415453bd5b999b7e808
SHA51231e565ee3cc49c2cd286679284512b3ae01fe647e543936a25d2b321bf496c816ef79c00f6d4438d420dd6d9f2c5ef3f47f608a4223680e8e8f574e155c68af4
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5847076a99f5ce7c4a96d626525318be6
SHA1d60d9eb8653d9ad024a81923af8d2ff550edeb2e
SHA256bf952b2c0e29b0a08450b1591a634c671908a87eb7b5f97c3265c7bdb2176d6c
SHA51221cd7ac62e1c4f0484b8ab94eddf16a1889a4ad69c827b0bdb3468865aeb30106d4237a3759433d0c0c9395eec7a0241149b52bfb50cfa4d3ef2aae83eca8d23