Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
28/03/2025, 08:49
Static task
static1
Behavioral task
behavioral1
Sample
malw.exe
Resource
win7-20241023-en
General
-
Target
malw.exe
-
Size
656KB
-
MD5
f5c733b27999dd54d54e9eedf1e85f4e
-
SHA1
3bf0d9e4a4143a0fac4980fd13250a8d5653c946
-
SHA256
ba5e984e73ebb4c1cfb3b0f194980efa3eb5c9cdeacf5b2956e4572701e62ed4
-
SHA512
a17f30eee5a976b1a50585c3253d6b08720b9c69496c175062d0f86b51362bbb24875cd902e5bd89decefe852ad1fd665b221e7f523c85218578e2db89a7d2c8
-
SSDEEP
12288:xdkIYyOn6nzxmLvraF2UBmNRURd+bSuhh2oDywXlw62C9ygXCw+eAix5I:fY9n6nmv1UBmNmRQbSs2oGYrSBNs6
Malware Config
Extracted
formbook
4.1
m13o
un20250227-23.fun
mallelectricarsgb.bond
emvmaasbn.pro
ewaraja.xyz
olar-systems-panels-18238.bond
anjau2.cfd
ental-implants-58831.bond
riferrari.shop
ypham-japan.shop
imilarityapi.xyz
ealthywayzone.online
r33bz.online
ureformula.shop
arlsjrmenu.net
ziugsyw.xyz
osmetic-packaging-jobs.click
uaizhan.xyz
99game.xyz
otdrones.shop
rettvollmar.shop
uslim-dating-iocc5xdbns61.today
nomy.app
egreen.green
elegelhg.watch
twuytr.online
ishwasher-jobs-678341.today
imorraes.shop
88p2p.xyz
viddeos.red
iverlakes.online
yroisland.net
hufi.pink
egalregistration.net
rice-artificial-886827482.click
ailyhotdealstoday.world
adenauno1240.online
verythingchat.xyz
ushgroup.info
crypt.xyz
bjcwedding.xyz
arlist.app
owbest.click
partmentflatart.xyz
yperfakeverse.xyz
etafusion.tech
railers.info
onstruction-jobs-92972.bond
evala.online
ngin.live
peekr.app
awspro4d.net
3-nine.net
nifiedway.sbs
aceseek.online
ompresormx1.today
ipsexshop.shop
zit.world
rendvault.fashion
italbitez.info
ertifiedfasting.info
eliverynacional.online
ainiceria.pro
ealdirectiveteam.info
lberche.info
lectro-hub.online
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
resource yara_rule behavioral1/memory/2928-14-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2928-18-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2968-25-0x00000000000E0000-0x000000000010F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2476 powershell.exe -
Deletes itself 1 IoCs
pid Process 3024 cmd.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1372 set thread context of 2928 1372 malw.exe 33 PID 2928 set thread context of 1176 2928 malw.exe 21 PID 2968 set thread context of 1176 2968 cmd.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language malw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 2928 malw.exe 2928 malw.exe 2476 powershell.exe 2968 cmd.exe 2968 cmd.exe 2968 cmd.exe 2968 cmd.exe 2968 cmd.exe 2968 cmd.exe 2968 cmd.exe 2968 cmd.exe 2968 cmd.exe 2968 cmd.exe 2968 cmd.exe 2968 cmd.exe 2968 cmd.exe 2968 cmd.exe 2968 cmd.exe 2968 cmd.exe 2968 cmd.exe 2968 cmd.exe 2968 cmd.exe 2968 cmd.exe 2968 cmd.exe 2968 cmd.exe 2968 cmd.exe 2968 cmd.exe 2968 cmd.exe 2968 cmd.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1176 Explorer.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2928 malw.exe 2928 malw.exe 2928 malw.exe 2968 cmd.exe 2968 cmd.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2928 malw.exe Token: SeDebugPrivilege 2476 powershell.exe Token: SeDebugPrivilege 2968 cmd.exe Token: SeShutdownPrivilege 1176 Explorer.EXE Token: SeShutdownPrivilege 1176 Explorer.EXE -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 1372 wrote to memory of 2476 1372 malw.exe 31 PID 1372 wrote to memory of 2476 1372 malw.exe 31 PID 1372 wrote to memory of 2476 1372 malw.exe 31 PID 1372 wrote to memory of 2476 1372 malw.exe 31 PID 1372 wrote to memory of 2928 1372 malw.exe 33 PID 1372 wrote to memory of 2928 1372 malw.exe 33 PID 1372 wrote to memory of 2928 1372 malw.exe 33 PID 1372 wrote to memory of 2928 1372 malw.exe 33 PID 1372 wrote to memory of 2928 1372 malw.exe 33 PID 1372 wrote to memory of 2928 1372 malw.exe 33 PID 1372 wrote to memory of 2928 1372 malw.exe 33 PID 1176 wrote to memory of 2968 1176 Explorer.EXE 34 PID 1176 wrote to memory of 2968 1176 Explorer.EXE 34 PID 1176 wrote to memory of 2968 1176 Explorer.EXE 34 PID 1176 wrote to memory of 2968 1176 Explorer.EXE 34 PID 2968 wrote to memory of 3024 2968 cmd.exe 35 PID 2968 wrote to memory of 3024 2968 cmd.exe 35 PID 2968 wrote to memory of 3024 2968 cmd.exe 35 PID 2968 wrote to memory of 3024 2968 cmd.exe 35
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Users\Admin\AppData\Local\Temp\malw.exe"C:\Users\Admin\AppData\Local\Temp\malw.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\malw.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2476
-
-
C:\Users\Admin\AppData\Local\Temp\malw.exe"C:\Users\Admin\AppData\Local\Temp\malw.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2928
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\malw.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:3024
-
-