Analysis
-
max time kernel
147s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
26/03/2025, 02:19
Static task
static1
Behavioral task
behavioral1
Sample
582c078327541d1459228aebf38c9471b78e3a2c03cb9c375622209221970709.exe
Resource
win7-20241023-en
General
-
Target
582c078327541d1459228aebf38c9471b78e3a2c03cb9c375622209221970709.exe
-
Size
630KB
-
MD5
2f2be19e7df6549682b6db140841ef0c
-
SHA1
46b52ec65561265ed8936cbe1a4fdf417d87d629
-
SHA256
582c078327541d1459228aebf38c9471b78e3a2c03cb9c375622209221970709
-
SHA512
9c4e87048ccd46ec60ac80a667384aa15b3dcf04ff5f8242918b1ebb9b9f8cb452c4d1f6d7c0712d8c90f0acc616d50a94cf448e28d8616e03f639e86192affc
-
SSDEEP
12288:+cTjvOn6nzxQkjZGhGZJd60sqQ0Om1lEWnBynQa44F8+19tNW3:Jj2n6n2ktGhGcVxyyMByQj4F8+19tw
Malware Config
Extracted
formbook
4.1
a03d
nfluencer-marketing-13524.bond
cebepu.info
lphatechblog.xyz
haoyun.website
itiz.xyz
orld-visa-center.online
si.art
alata.xyz
mmarketing.xyz
elnqdjc.shop
ensentoto.cloud
voyagu.info
onvert.today
1fuli9902.shop
otelhafnia.info
rumpchiefofstaff.store
urvivalflashlights.shop
0090.pizza
ings-hu-13.today
oliticalpatriot.net
5970.pizza
arimatch-in.legal
eepvid.xyz
bfootball.net
otorcycle-loans-19502.bond
nline-advertising-34790.bond
behm.info
aportsystems.store
agiararoma.net
agfov4u.xyz
9769.mobi
ome-renovation-86342.bond
kkkk.shop
duxrib.xyz
xurobo.info
leurdivin.online
ive-neurozoom.store
ndogaming.online
dj1.lat
yselection.xyz
52628.xyz
lsaadmart.store
oftware-download-92806.bond
avid-hildebrand.info
orashrine.store
erpangina-treatment-views.sbs
ategorie-polecane-831.buzz
oonlightshadow.shop
istromarmitaria.online
gmgslzdc.sbs
asglobalaz.shop
locarry.store
eleefmestreech.online
inggraphic.pro
atidiri.fun
olourclubbet.shop
eatbox.store
romatografia.online
encortex.beauty
8oosnny.xyz
72266.vip
aja168e.live
fath.shop
argloscaremedia.info
enelog.xyz
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2712-24-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2700-29-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2484 powershell.exe 2852 powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2516 set thread context of 2712 2516 582c078327541d1459228aebf38c9471b78e3a2c03cb9c375622209221970709.exe 37 PID 2712 set thread context of 1196 2712 MSBuild.exe 21 PID 2700 set thread context of 1196 2700 wininit.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wininit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 582c078327541d1459228aebf38c9471b78e3a2c03cb9c375622209221970709.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2980 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 2516 582c078327541d1459228aebf38c9471b78e3a2c03cb9c375622209221970709.exe 2852 powershell.exe 2484 powershell.exe 2516 582c078327541d1459228aebf38c9471b78e3a2c03cb9c375622209221970709.exe 2712 MSBuild.exe 2712 MSBuild.exe 2700 wininit.exe 2700 wininit.exe 2700 wininit.exe 2700 wininit.exe 2700 wininit.exe 2700 wininit.exe 2700 wininit.exe 2700 wininit.exe 2700 wininit.exe 2700 wininit.exe 2700 wininit.exe 2700 wininit.exe 2700 wininit.exe 2700 wininit.exe 2700 wininit.exe 2700 wininit.exe 2700 wininit.exe 2700 wininit.exe 2700 wininit.exe 2700 wininit.exe 2700 wininit.exe 2700 wininit.exe 2700 wininit.exe 2700 wininit.exe 2700 wininit.exe 2700 wininit.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2712 MSBuild.exe 2712 MSBuild.exe 2712 MSBuild.exe 2700 wininit.exe 2700 wininit.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2516 582c078327541d1459228aebf38c9471b78e3a2c03cb9c375622209221970709.exe Token: SeDebugPrivilege 2852 powershell.exe Token: SeDebugPrivilege 2484 powershell.exe Token: SeDebugPrivilege 2712 MSBuild.exe Token: SeDebugPrivilege 2700 wininit.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2516 wrote to memory of 2484 2516 582c078327541d1459228aebf38c9471b78e3a2c03cb9c375622209221970709.exe 31 PID 2516 wrote to memory of 2484 2516 582c078327541d1459228aebf38c9471b78e3a2c03cb9c375622209221970709.exe 31 PID 2516 wrote to memory of 2484 2516 582c078327541d1459228aebf38c9471b78e3a2c03cb9c375622209221970709.exe 31 PID 2516 wrote to memory of 2484 2516 582c078327541d1459228aebf38c9471b78e3a2c03cb9c375622209221970709.exe 31 PID 2516 wrote to memory of 2852 2516 582c078327541d1459228aebf38c9471b78e3a2c03cb9c375622209221970709.exe 33 PID 2516 wrote to memory of 2852 2516 582c078327541d1459228aebf38c9471b78e3a2c03cb9c375622209221970709.exe 33 PID 2516 wrote to memory of 2852 2516 582c078327541d1459228aebf38c9471b78e3a2c03cb9c375622209221970709.exe 33 PID 2516 wrote to memory of 2852 2516 582c078327541d1459228aebf38c9471b78e3a2c03cb9c375622209221970709.exe 33 PID 2516 wrote to memory of 2980 2516 582c078327541d1459228aebf38c9471b78e3a2c03cb9c375622209221970709.exe 34 PID 2516 wrote to memory of 2980 2516 582c078327541d1459228aebf38c9471b78e3a2c03cb9c375622209221970709.exe 34 PID 2516 wrote to memory of 2980 2516 582c078327541d1459228aebf38c9471b78e3a2c03cb9c375622209221970709.exe 34 PID 2516 wrote to memory of 2980 2516 582c078327541d1459228aebf38c9471b78e3a2c03cb9c375622209221970709.exe 34 PID 2516 wrote to memory of 2712 2516 582c078327541d1459228aebf38c9471b78e3a2c03cb9c375622209221970709.exe 37 PID 2516 wrote to memory of 2712 2516 582c078327541d1459228aebf38c9471b78e3a2c03cb9c375622209221970709.exe 37 PID 2516 wrote to memory of 2712 2516 582c078327541d1459228aebf38c9471b78e3a2c03cb9c375622209221970709.exe 37 PID 2516 wrote to memory of 2712 2516 582c078327541d1459228aebf38c9471b78e3a2c03cb9c375622209221970709.exe 37 PID 2516 wrote to memory of 2712 2516 582c078327541d1459228aebf38c9471b78e3a2c03cb9c375622209221970709.exe 37 PID 2516 wrote to memory of 2712 2516 582c078327541d1459228aebf38c9471b78e3a2c03cb9c375622209221970709.exe 37 PID 2516 wrote to memory of 2712 2516 582c078327541d1459228aebf38c9471b78e3a2c03cb9c375622209221970709.exe 37 PID 1196 wrote to memory of 2700 1196 Explorer.EXE 38 PID 1196 wrote to memory of 2700 1196 Explorer.EXE 38 PID 1196 wrote to memory of 2700 1196 Explorer.EXE 38 PID 1196 wrote to memory of 2700 1196 Explorer.EXE 38 PID 2700 wrote to memory of 1724 2700 wininit.exe 39 PID 2700 wrote to memory of 1724 2700 wininit.exe 39 PID 2700 wrote to memory of 1724 2700 wininit.exe 39 PID 2700 wrote to memory of 1724 2700 wininit.exe 39
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Users\Admin\AppData\Local\Temp\582c078327541d1459228aebf38c9471b78e3a2c03cb9c375622209221970709.exe"C:\Users\Admin\AppData\Local\Temp\582c078327541d1459228aebf38c9471b78e3a2c03cb9c375622209221970709.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\582c078327541d1459228aebf38c9471b78e3a2c03cb9c375622209221970709.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2484
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\TsSurBeHosk.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TsSurBeHosk" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF2E7.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2980
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2712
-
-
-
C:\Windows\SysWOW64\wininit.exe"C:\Windows\SysWOW64\wininit.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1724
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51170978878b860152bdd384101edf527
SHA13732003e453a40faa4b791a47a6a39966d35a6f3
SHA2563bfb73597a283d8e946ecab50a88bccb8d94d2693b3e57cd20505ec23021a927
SHA51264ce84175797241c1d740dcf412060306f77a0540c7beddae059c4f8a53d5f00a27ba6b367b0b9232bdfbded84b1958b1694c1c5b13e8a01595abb238af4ef10
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\YEHSBYTK0AXBNX8AMXD0.temp
Filesize7KB
MD50525ead659039b7004ed2ad30b16ea0f
SHA195d157a8d637da8c753f3b0cde94334092b6b0dc
SHA25642e7069cdaa5181ee50629ad5ec12a7a6d5dce6f27f5ba4339e2b39ec6866f06
SHA512f2563f3f686fb45056e5a0dc991402637ef914728dda19c5a02added80a835f74b07a2dd6330b0410a09e2d68bd6806d965a41075ee168aff3168eb477428b6b