Analysis
-
max time kernel
150s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
31-01-2025 04:40
Static task
static1
Behavioral task
behavioral1
Sample
fa3e852fa9dde2dde0c1e2254f81059f8c2f1088596e0fb9aa2e37583c26ead5.exe
Resource
win7-20240903-en
General
-
Target
fa3e852fa9dde2dde0c1e2254f81059f8c2f1088596e0fb9aa2e37583c26ead5.exe
-
Size
831KB
-
MD5
1389296f0946aea604c44a973f58f8c2
-
SHA1
9cba48137f602affcb479dad998a47b0ae0ff6b2
-
SHA256
fa3e852fa9dde2dde0c1e2254f81059f8c2f1088596e0fb9aa2e37583c26ead5
-
SHA512
62e60fd761804bbec0aa8be992b16d8cb1fd052ade0f877cf89f9ea4372f3768742957ab3fc84302a16039708738c4074e2f43972a048ff1d73d15cc33e8019f
-
SSDEEP
12288:UOUM8HrDxIVbZ1PbgdJZAFsaQAjX0hsdEwkZdxLT+YGxd:bUMme/1kZgtkKEwmdK
Malware Config
Extracted
formbook
4.1
g10y
oofingpro.xyz
sertc.xyz
toaas.xyz
appysnacks.store
julio.tech
nfluencer-marketing-67952.bond
rginine888.store
haampion-slotss.bet
anicajet.xyz
lumber-jobs-91014.bond
eartsandco.store
ctualiza.icu
iso23.vip
udihebohofficial.boats
lackt.xyz
ymonejohnsonart.online
dereji.info
msqdhccc3.shop
auptstadttarif.online
overebyvibes.online
ollywoodbets.video
alaworld.info
etitoken.xyz
andapick.cloud
utomation-tools-52953.bond
lseefupufi.info
bandoned-houses-51755.bond
w90vy3m.xyz
eritejardin.online
hongston.art
hecondocoop.net
amster-gamedev.fun
dg159.xyz
bison.net
nline-gaming-50823.bond
se-online.net
enxin.icu
cst.net
holesale-897.shop
etgpt.info
et7k.baby
eothesis.online
hipmongtop.one
otostuenti.info
ignin.fun
telli.xyz
uralta.net
eem.shop
etclcg.business
ingavpost.live
inhard.net
ustomkitchencabinets.today
2vl673d.shop
39660.pro
sortagim.net
ysilentbattle.online
81tf464d.shop
obcome.xyz
tagers.xyz
aelo.xyz
nfluencer-marketing-45855.bond
eacoastcompany.sbs
oo.engineer
elax.xyz
eautylab.fun
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
resource yara_rule behavioral1/memory/2000-19-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral1/memory/2000-23-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral1/memory/2136-27-0x00000000000D0000-0x00000000000FE000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2620 powershell.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2828 set thread context of 2000 2828 fa3e852fa9dde2dde0c1e2254f81059f8c2f1088596e0fb9aa2e37583c26ead5.exe 34 PID 2000 set thread context of 1212 2000 RegSvcs.exe 21 PID 2000 set thread context of 1212 2000 RegSvcs.exe 21 PID 2136 set thread context of 1212 2136 msiexec.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fa3e852fa9dde2dde0c1e2254f81059f8c2f1088596e0fb9aa2e37583c26ead5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2640 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 2828 fa3e852fa9dde2dde0c1e2254f81059f8c2f1088596e0fb9aa2e37583c26ead5.exe 2828 fa3e852fa9dde2dde0c1e2254f81059f8c2f1088596e0fb9aa2e37583c26ead5.exe 2000 RegSvcs.exe 2000 RegSvcs.exe 2620 powershell.exe 2000 RegSvcs.exe 2136 msiexec.exe 2136 msiexec.exe 2136 msiexec.exe 2136 msiexec.exe 2136 msiexec.exe 2136 msiexec.exe 2136 msiexec.exe 2136 msiexec.exe 2136 msiexec.exe 2136 msiexec.exe 2136 msiexec.exe 2136 msiexec.exe 2136 msiexec.exe 2136 msiexec.exe 2136 msiexec.exe 2136 msiexec.exe 2136 msiexec.exe 2136 msiexec.exe 2136 msiexec.exe 2136 msiexec.exe 2136 msiexec.exe 2136 msiexec.exe 2136 msiexec.exe 2136 msiexec.exe 2136 msiexec.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 2000 RegSvcs.exe 2000 RegSvcs.exe 2000 RegSvcs.exe 2000 RegSvcs.exe 2136 msiexec.exe 2136 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2828 fa3e852fa9dde2dde0c1e2254f81059f8c2f1088596e0fb9aa2e37583c26ead5.exe Token: SeDebugPrivilege 2000 RegSvcs.exe Token: SeDebugPrivilege 2620 powershell.exe Token: SeDebugPrivilege 2136 msiexec.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 2828 wrote to memory of 2620 2828 fa3e852fa9dde2dde0c1e2254f81059f8c2f1088596e0fb9aa2e37583c26ead5.exe 30 PID 2828 wrote to memory of 2620 2828 fa3e852fa9dde2dde0c1e2254f81059f8c2f1088596e0fb9aa2e37583c26ead5.exe 30 PID 2828 wrote to memory of 2620 2828 fa3e852fa9dde2dde0c1e2254f81059f8c2f1088596e0fb9aa2e37583c26ead5.exe 30 PID 2828 wrote to memory of 2620 2828 fa3e852fa9dde2dde0c1e2254f81059f8c2f1088596e0fb9aa2e37583c26ead5.exe 30 PID 2828 wrote to memory of 2640 2828 fa3e852fa9dde2dde0c1e2254f81059f8c2f1088596e0fb9aa2e37583c26ead5.exe 32 PID 2828 wrote to memory of 2640 2828 fa3e852fa9dde2dde0c1e2254f81059f8c2f1088596e0fb9aa2e37583c26ead5.exe 32 PID 2828 wrote to memory of 2640 2828 fa3e852fa9dde2dde0c1e2254f81059f8c2f1088596e0fb9aa2e37583c26ead5.exe 32 PID 2828 wrote to memory of 2640 2828 fa3e852fa9dde2dde0c1e2254f81059f8c2f1088596e0fb9aa2e37583c26ead5.exe 32 PID 2828 wrote to memory of 2000 2828 fa3e852fa9dde2dde0c1e2254f81059f8c2f1088596e0fb9aa2e37583c26ead5.exe 34 PID 2828 wrote to memory of 2000 2828 fa3e852fa9dde2dde0c1e2254f81059f8c2f1088596e0fb9aa2e37583c26ead5.exe 34 PID 2828 wrote to memory of 2000 2828 fa3e852fa9dde2dde0c1e2254f81059f8c2f1088596e0fb9aa2e37583c26ead5.exe 34 PID 2828 wrote to memory of 2000 2828 fa3e852fa9dde2dde0c1e2254f81059f8c2f1088596e0fb9aa2e37583c26ead5.exe 34 PID 2828 wrote to memory of 2000 2828 fa3e852fa9dde2dde0c1e2254f81059f8c2f1088596e0fb9aa2e37583c26ead5.exe 34 PID 2828 wrote to memory of 2000 2828 fa3e852fa9dde2dde0c1e2254f81059f8c2f1088596e0fb9aa2e37583c26ead5.exe 34 PID 2828 wrote to memory of 2000 2828 fa3e852fa9dde2dde0c1e2254f81059f8c2f1088596e0fb9aa2e37583c26ead5.exe 34 PID 2828 wrote to memory of 2000 2828 fa3e852fa9dde2dde0c1e2254f81059f8c2f1088596e0fb9aa2e37583c26ead5.exe 34 PID 2828 wrote to memory of 2000 2828 fa3e852fa9dde2dde0c1e2254f81059f8c2f1088596e0fb9aa2e37583c26ead5.exe 34 PID 2828 wrote to memory of 2000 2828 fa3e852fa9dde2dde0c1e2254f81059f8c2f1088596e0fb9aa2e37583c26ead5.exe 34 PID 2000 wrote to memory of 2136 2000 RegSvcs.exe 36 PID 2000 wrote to memory of 2136 2000 RegSvcs.exe 36 PID 2000 wrote to memory of 2136 2000 RegSvcs.exe 36 PID 2000 wrote to memory of 2136 2000 RegSvcs.exe 36 PID 2000 wrote to memory of 2136 2000 RegSvcs.exe 36 PID 2000 wrote to memory of 2136 2000 RegSvcs.exe 36 PID 2000 wrote to memory of 2136 2000 RegSvcs.exe 36 PID 2136 wrote to memory of 3028 2136 msiexec.exe 37 PID 2136 wrote to memory of 3028 2136 msiexec.exe 37 PID 2136 wrote to memory of 3028 2136 msiexec.exe 37 PID 2136 wrote to memory of 3028 2136 msiexec.exe 37
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1212
-
C:\Users\Admin\AppData\Local\Temp\fa3e852fa9dde2dde0c1e2254f81059f8c2f1088596e0fb9aa2e37583c26ead5.exe"C:\Users\Admin\AppData\Local\Temp\fa3e852fa9dde2dde0c1e2254f81059f8c2f1088596e0fb9aa2e37583c26ead5.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\PvjpBBSjBpp.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2620
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PvjpBBSjBpp" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9D1A.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2640
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"4⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"5⤵
- System Location Discovery: System Language Discovery
PID:3028
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51c1a853d0b935bedb5e1813ec4e36fc2
SHA1114aafdf175f624b7a0413f3fe671f9502929a59
SHA256e81276c93fdc9e408421fa1bee8fd4e49dfd8ba9569e8e4d3d12768efb092c11
SHA51287ea889b9eea6cdf37246c7fffbe22daaa1ccf9c6c2b80948de09c31a8ab86b8e6297852fc44d2b3d4db905ec311350dc1aa094fdaa930323ec51b52ebe6467d