Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
05-02-2025 04:11
Static task
static1
Behavioral task
behavioral1
Sample
bb1aec54bef16432b3a9e9a35cda7dfabf6e20218384adcc05d685f5fb064a4f.exe
Resource
win7-20240903-en
General
-
Target
bb1aec54bef16432b3a9e9a35cda7dfabf6e20218384adcc05d685f5fb064a4f.exe
-
Size
685KB
-
MD5
120b40f5660509f801c91710f54c0310
-
SHA1
9796b9bc392d3a16548e5e44948cdb7dca74f2b6
-
SHA256
bb1aec54bef16432b3a9e9a35cda7dfabf6e20218384adcc05d685f5fb064a4f
-
SHA512
85792741bdf335a2a2bd7bcab3bf7b79555df316161261b57294662280e022e689f73c34f433a700d6cff46094074afea618500dfa4e62cf9a9ba102c5dbf967
-
SSDEEP
12288:F/dnNl61az3aYgC4t/zuuZN9xLyAi16MuEFqeJ3QAyySJU7hV4R0/NpZiW:ldnNscaYp4tCuZN9VtzEF7gAyyK30/N
Malware Config
Extracted
formbook
4.1
a01d
eniorshousing05.shop
rywisevas.biz
4726.pizza
itchen-design-42093.bond
3456.tech
4825.plus
nlinecraps.xyz
itamins-52836.bond
nfluencer-marketing-40442.bond
nline-advertising-58573.bond
rautogroups.net
limbtrip.net
oftware-download-14501.bond
nline-advertising-66733.bond
erity.xyz
xknrksi.icu
x-ist.club
yber-security-26409.bond
oincatch.xyz
onitoring-devices-34077.bond
hbvc.xyz
xecadminadvo.vip
ookers.homes
irlypods.shop
nalyzator.fun
rinciple.press
ejigghq.company
nity-officiels.shop
chtm.info
ggrupdanismanlik.online
alterjaviersemolic.online
6zc.lat
ukce.fun
ikretgunay.online
d8ns7gu.skin
06ks7.club
icovideo.voyage
nlinetutoringcanada776681.icu
etzero.icu
228080a0.buzz
agoslotoke.art
ruaim.online
nline-mba-87219.bond
oldsaver.biz
agonel.online
ommbank.video
indlab.shop
hesweettray.store
bilebe.info
uxemasculine.store
arkbarron.xyz
ektor.fun
8255.pizza
ike-loans-53803.bond
ong-ya.info
costcomembers-wholesale.online
75396.vip
leaning-services-53131.bond
uickcabinet.net
alifstorch.online
ahtel.net
usinessoverpleasure.shop
duway.pro
usiness-software-47704.bond
ustonehuman.info
Signatures
-
Formbook family
-
Formbook payload 1 IoCs
resource yara_rule behavioral1/memory/2784-25-0x0000000000400000-0x000000000042F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2764 powershell.exe 2904 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3024 set thread context of 2784 3024 bb1aec54bef16432b3a9e9a35cda7dfabf6e20218384adcc05d685f5fb064a4f.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bb1aec54bef16432b3a9e9a35cda7dfabf6e20218384adcc05d685f5fb064a4f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2848 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 3024 bb1aec54bef16432b3a9e9a35cda7dfabf6e20218384adcc05d685f5fb064a4f.exe 2764 powershell.exe 2904 powershell.exe 2784 bb1aec54bef16432b3a9e9a35cda7dfabf6e20218384adcc05d685f5fb064a4f.exe 3024 bb1aec54bef16432b3a9e9a35cda7dfabf6e20218384adcc05d685f5fb064a4f.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3024 bb1aec54bef16432b3a9e9a35cda7dfabf6e20218384adcc05d685f5fb064a4f.exe Token: SeDebugPrivilege 2764 powershell.exe Token: SeDebugPrivilege 2904 powershell.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 3024 wrote to memory of 2764 3024 bb1aec54bef16432b3a9e9a35cda7dfabf6e20218384adcc05d685f5fb064a4f.exe 31 PID 3024 wrote to memory of 2764 3024 bb1aec54bef16432b3a9e9a35cda7dfabf6e20218384adcc05d685f5fb064a4f.exe 31 PID 3024 wrote to memory of 2764 3024 bb1aec54bef16432b3a9e9a35cda7dfabf6e20218384adcc05d685f5fb064a4f.exe 31 PID 3024 wrote to memory of 2764 3024 bb1aec54bef16432b3a9e9a35cda7dfabf6e20218384adcc05d685f5fb064a4f.exe 31 PID 3024 wrote to memory of 2904 3024 bb1aec54bef16432b3a9e9a35cda7dfabf6e20218384adcc05d685f5fb064a4f.exe 33 PID 3024 wrote to memory of 2904 3024 bb1aec54bef16432b3a9e9a35cda7dfabf6e20218384adcc05d685f5fb064a4f.exe 33 PID 3024 wrote to memory of 2904 3024 bb1aec54bef16432b3a9e9a35cda7dfabf6e20218384adcc05d685f5fb064a4f.exe 33 PID 3024 wrote to memory of 2904 3024 bb1aec54bef16432b3a9e9a35cda7dfabf6e20218384adcc05d685f5fb064a4f.exe 33 PID 3024 wrote to memory of 2848 3024 bb1aec54bef16432b3a9e9a35cda7dfabf6e20218384adcc05d685f5fb064a4f.exe 34 PID 3024 wrote to memory of 2848 3024 bb1aec54bef16432b3a9e9a35cda7dfabf6e20218384adcc05d685f5fb064a4f.exe 34 PID 3024 wrote to memory of 2848 3024 bb1aec54bef16432b3a9e9a35cda7dfabf6e20218384adcc05d685f5fb064a4f.exe 34 PID 3024 wrote to memory of 2848 3024 bb1aec54bef16432b3a9e9a35cda7dfabf6e20218384adcc05d685f5fb064a4f.exe 34 PID 3024 wrote to memory of 2784 3024 bb1aec54bef16432b3a9e9a35cda7dfabf6e20218384adcc05d685f5fb064a4f.exe 37 PID 3024 wrote to memory of 2784 3024 bb1aec54bef16432b3a9e9a35cda7dfabf6e20218384adcc05d685f5fb064a4f.exe 37 PID 3024 wrote to memory of 2784 3024 bb1aec54bef16432b3a9e9a35cda7dfabf6e20218384adcc05d685f5fb064a4f.exe 37 PID 3024 wrote to memory of 2784 3024 bb1aec54bef16432b3a9e9a35cda7dfabf6e20218384adcc05d685f5fb064a4f.exe 37 PID 3024 wrote to memory of 2784 3024 bb1aec54bef16432b3a9e9a35cda7dfabf6e20218384adcc05d685f5fb064a4f.exe 37 PID 3024 wrote to memory of 2784 3024 bb1aec54bef16432b3a9e9a35cda7dfabf6e20218384adcc05d685f5fb064a4f.exe 37 PID 3024 wrote to memory of 2784 3024 bb1aec54bef16432b3a9e9a35cda7dfabf6e20218384adcc05d685f5fb064a4f.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\bb1aec54bef16432b3a9e9a35cda7dfabf6e20218384adcc05d685f5fb064a4f.exe"C:\Users\Admin\AppData\Local\Temp\bb1aec54bef16432b3a9e9a35cda7dfabf6e20218384adcc05d685f5fb064a4f.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\bb1aec54bef16432b3a9e9a35cda7dfabf6e20218384adcc05d685f5fb064a4f.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\OhnISexy.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2904
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OhnISexy" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDF48.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2848
-
-
C:\Users\Admin\AppData\Local\Temp\bb1aec54bef16432b3a9e9a35cda7dfabf6e20218384adcc05d685f5fb064a4f.exe"C:\Users\Admin\AppData\Local\Temp\bb1aec54bef16432b3a9e9a35cda7dfabf6e20218384adcc05d685f5fb064a4f.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2784
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a99514a6a27e1a251dd2966b9e666621
SHA19c2560b4b7c7865a7f6d48e51b95fd7d23190626
SHA256328dc52a3ce50786bd9f702efd80538c97a8a194071bbca143df65288a7a91ac
SHA512611a47d9ff8a63e6d14b1f47988a373593d0f764c8f379d4b20f2405835b1f47f93bcd95bd6500008b7170d3deeea63ce99fbcc00e69b9b3c49fac5bf26d9451
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD52d672cd44b9bffb57c33c645cf955b5d
SHA106e7ff48bffb5ea708ea1e97f826067fc97212dd
SHA256472a72652552c53bc2c8c76b47e83f32dd61059b08f632f9ed23e5adda94dc89
SHA512f914c02da4d295a2205fe189ba86d90144192ebaf3f2c944c3140ff50eab8f2d4a79fe07f6a80141f3ef3934227ae3c3be010472b07a14387a3f8e6792154031