Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20250410-en -
resource tags
arch:x64arch:x86image:win11-20250410-enlocale:en-usos:windows11-21h2-x64system -
submitted
16/04/2025, 14:13
Static task
static1
Behavioral task
behavioral1
Sample
4zASnGa4OgB4N7r.exe
Resource
win10v2004-20250314-en
General
-
Target
4zASnGa4OgB4N7r.exe
-
Size
649KB
-
MD5
f1aafe1fa887b90aa7f08674eb68e4f1
-
SHA1
a9564877424e164fc1c1653f6fe54eba40b6ce8e
-
SHA256
6036a28c74493ce0e6d87a468959a047011d2e6cf63807d9a3d154b8642d7e65
-
SHA512
a2822e11abec9945101b3d69e6990ab4428d1bb8768faf17771a2af7c70cca258ca5d6cadbb623b35297edc5ce97830c19c9b8b6385609a975216d8860daf005
-
SSDEEP
12288:iHf2ThrfQJzs2F8yIoblebQlWDXS0cyy7nNbDC3yUTMWCFSzgg6CTkR:AfKhrf0sXGes303ONbG3xTyUgDf
Malware Config
Extracted
formbook
4.1
hi13
olidspot.shop
aise-your-voice.sbs
9ydygorig3l7z.xyz
netuzio.xyz
erspacehealthandwellness.info
hbnzk.cfd
uklor.shop
tudiofoti.pro
onety.skin
iralavinc.online
teelpath.shop
w-yudfjp.shop
betka.xyz
lx2cbhe5vee0e1.xyz
ndotoverf.pro
loud-sevice.click
enckubs.shop
anpack.shop
nity-3d-development.dev
iaolento12.sbs
xectgroup.net
avakey.shop
kfast.store
ayeewenvqzqm.top
66xq2.top
cvaultshielded.live
5zbm0.cfd
g1wszulqv7lc.xyz
rog.top
xplosion-proof.lat
aysec.net
999game.website
3a4p8gq8bojwn.xyz
x92q.top
akextow.net
t775.top
873013.xyz
tu1x120.top
9882aa1216.autos
ayarwarna21.live
ardengoal.net
8ln62.cfd
elvetvoiceskiresorts.website
kpqh.town
njjwh.info
movps.net
pb79kasy.vip
ellbar.shop
inktrim.xyz
hagrinleemotooltechus.shop
olayl
tp-batik77-1.vip
looring-services329769.sbs
130t.xyz
9gi02.cfd
elayrunway.shop
phones-br.sbs
aser-skin-treatment-95250.bond
ry-prodentims.shop
rtelegans.art
01411.club
it4n1ar4t0k7o0.xyz
igitalmilanolegacy.shop
ompanion.bio
gsp657.top
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral2/memory/5284-25-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/5316-89-0x0000000000530000-0x000000000055F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 464 powershell.exe 664 powershell.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 488 set thread context of 5284 488 4zASnGa4OgB4N7r.exe 85 PID 5284 set thread context of 3300 5284 vbc.exe 53 PID 5316 set thread context of 3300 5316 rundll32.exe 53 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4zASnGa4OgB4N7r.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2360 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 62 IoCs
pid Process 488 4zASnGa4OgB4N7r.exe 464 powershell.exe 664 powershell.exe 488 4zASnGa4OgB4N7r.exe 5284 vbc.exe 5284 vbc.exe 5284 vbc.exe 5284 vbc.exe 464 powershell.exe 664 powershell.exe 5316 rundll32.exe 5316 rundll32.exe 5316 rundll32.exe 5316 rundll32.exe 5316 rundll32.exe 5316 rundll32.exe 5316 rundll32.exe 5316 rundll32.exe 5316 rundll32.exe 5316 rundll32.exe 5316 rundll32.exe 5316 rundll32.exe 5316 rundll32.exe 5316 rundll32.exe 5316 rundll32.exe 5316 rundll32.exe 5316 rundll32.exe 5316 rundll32.exe 5316 rundll32.exe 5316 rundll32.exe 5316 rundll32.exe 5316 rundll32.exe 5316 rundll32.exe 5316 rundll32.exe 5316 rundll32.exe 5316 rundll32.exe 5316 rundll32.exe 5316 rundll32.exe 5316 rundll32.exe 5316 rundll32.exe 5316 rundll32.exe 5316 rundll32.exe 5316 rundll32.exe 5316 rundll32.exe 5316 rundll32.exe 5316 rundll32.exe 5316 rundll32.exe 5316 rundll32.exe 5316 rundll32.exe 5316 rundll32.exe 5316 rundll32.exe 5316 rundll32.exe 5316 rundll32.exe 5316 rundll32.exe 5316 rundll32.exe 5316 rundll32.exe 5316 rundll32.exe 5316 rundll32.exe 5316 rundll32.exe 5316 rundll32.exe 5316 rundll32.exe 5316 rundll32.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3300 Explorer.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 5284 vbc.exe 5284 vbc.exe 5284 vbc.exe 5316 rundll32.exe 5316 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 488 4zASnGa4OgB4N7r.exe Token: SeDebugPrivilege 464 powershell.exe Token: SeDebugPrivilege 664 powershell.exe Token: SeDebugPrivilege 5284 vbc.exe Token: SeShutdownPrivilege 3300 Explorer.EXE Token: SeCreatePagefilePrivilege 3300 Explorer.EXE Token: SeShutdownPrivilege 3300 Explorer.EXE Token: SeCreatePagefilePrivilege 3300 Explorer.EXE Token: SeDebugPrivilege 5316 rundll32.exe Token: SeShutdownPrivilege 3300 Explorer.EXE Token: SeCreatePagefilePrivilege 3300 Explorer.EXE Token: SeShutdownPrivilege 3300 Explorer.EXE Token: SeCreatePagefilePrivilege 3300 Explorer.EXE Token: SeShutdownPrivilege 3300 Explorer.EXE Token: SeCreatePagefilePrivilege 3300 Explorer.EXE Token: SeShutdownPrivilege 3300 Explorer.EXE Token: SeCreatePagefilePrivilege 3300 Explorer.EXE Token: SeShutdownPrivilege 3300 Explorer.EXE Token: SeCreatePagefilePrivilege 3300 Explorer.EXE Token: SeShutdownPrivilege 3300 Explorer.EXE Token: SeCreatePagefilePrivilege 3300 Explorer.EXE Token: SeShutdownPrivilege 3300 Explorer.EXE Token: SeCreatePagefilePrivilege 3300 Explorer.EXE Token: SeShutdownPrivilege 3300 Explorer.EXE Token: SeCreatePagefilePrivilege 3300 Explorer.EXE Token: SeShutdownPrivilege 3300 Explorer.EXE Token: SeCreatePagefilePrivilege 3300 Explorer.EXE Token: SeShutdownPrivilege 3300 Explorer.EXE Token: SeCreatePagefilePrivilege 3300 Explorer.EXE Token: SeShutdownPrivilege 3300 Explorer.EXE Token: SeCreatePagefilePrivilege 3300 Explorer.EXE Token: SeShutdownPrivilege 3300 Explorer.EXE Token: SeCreatePagefilePrivilege 3300 Explorer.EXE Token: SeShutdownPrivilege 3300 Explorer.EXE Token: SeCreatePagefilePrivilege 3300 Explorer.EXE Token: SeShutdownPrivilege 3300 Explorer.EXE Token: SeCreatePagefilePrivilege 3300 Explorer.EXE Token: SeShutdownPrivilege 3300 Explorer.EXE Token: SeCreatePagefilePrivilege 3300 Explorer.EXE Token: SeShutdownPrivilege 3300 Explorer.EXE Token: SeCreatePagefilePrivilege 3300 Explorer.EXE Token: SeShutdownPrivilege 3300 Explorer.EXE Token: SeCreatePagefilePrivilege 3300 Explorer.EXE Token: SeShutdownPrivilege 3300 Explorer.EXE Token: SeCreatePagefilePrivilege 3300 Explorer.EXE Token: SeShutdownPrivilege 3300 Explorer.EXE Token: SeCreatePagefilePrivilege 3300 Explorer.EXE Token: SeShutdownPrivilege 3300 Explorer.EXE Token: SeCreatePagefilePrivilege 3300 Explorer.EXE Token: SeShutdownPrivilege 3300 Explorer.EXE Token: SeCreatePagefilePrivilege 3300 Explorer.EXE Token: SeShutdownPrivilege 3300 Explorer.EXE Token: SeCreatePagefilePrivilege 3300 Explorer.EXE Token: SeShutdownPrivilege 3300 Explorer.EXE Token: SeCreatePagefilePrivilege 3300 Explorer.EXE Token: SeShutdownPrivilege 3300 Explorer.EXE Token: SeCreatePagefilePrivilege 3300 Explorer.EXE Token: SeShutdownPrivilege 3300 Explorer.EXE Token: SeCreatePagefilePrivilege 3300 Explorer.EXE Token: SeShutdownPrivilege 3300 Explorer.EXE Token: SeCreatePagefilePrivilege 3300 Explorer.EXE Token: SeShutdownPrivilege 3300 Explorer.EXE Token: SeCreatePagefilePrivilege 3300 Explorer.EXE Token: SeShutdownPrivilege 3300 Explorer.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 488 wrote to memory of 464 488 4zASnGa4OgB4N7r.exe 79 PID 488 wrote to memory of 464 488 4zASnGa4OgB4N7r.exe 79 PID 488 wrote to memory of 464 488 4zASnGa4OgB4N7r.exe 79 PID 488 wrote to memory of 664 488 4zASnGa4OgB4N7r.exe 81 PID 488 wrote to memory of 664 488 4zASnGa4OgB4N7r.exe 81 PID 488 wrote to memory of 664 488 4zASnGa4OgB4N7r.exe 81 PID 488 wrote to memory of 2360 488 4zASnGa4OgB4N7r.exe 82 PID 488 wrote to memory of 2360 488 4zASnGa4OgB4N7r.exe 82 PID 488 wrote to memory of 2360 488 4zASnGa4OgB4N7r.exe 82 PID 488 wrote to memory of 5284 488 4zASnGa4OgB4N7r.exe 85 PID 488 wrote to memory of 5284 488 4zASnGa4OgB4N7r.exe 85 PID 488 wrote to memory of 5284 488 4zASnGa4OgB4N7r.exe 85 PID 488 wrote to memory of 5284 488 4zASnGa4OgB4N7r.exe 85 PID 488 wrote to memory of 5284 488 4zASnGa4OgB4N7r.exe 85 PID 488 wrote to memory of 5284 488 4zASnGa4OgB4N7r.exe 85 PID 3300 wrote to memory of 5316 3300 Explorer.EXE 86 PID 3300 wrote to memory of 5316 3300 Explorer.EXE 86 PID 3300 wrote to memory of 5316 3300 Explorer.EXE 86 PID 5316 wrote to memory of 1148 5316 rundll32.exe 87 PID 5316 wrote to memory of 1148 5316 rundll32.exe 87 PID 5316 wrote to memory of 1148 5316 rundll32.exe 87
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3300 -
C:\Users\Admin\AppData\Local\Temp\4zASnGa4OgB4N7r.exe"C:\Users\Admin\AppData\Local\Temp\4zASnGa4OgB4N7r.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:488 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\4zASnGa4OgB4N7r.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:464
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\adXoeH.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:664
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\adXoeH" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7705.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2360
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:5284
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5316 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1148
-
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5ac4917a885cf6050b1a483e4bc4d2ea5
SHA1b1c0a9f27bd21c6bbb8e9be70db8777b4a2a640f
SHA256e39062a62c3c7617feeeff95ea8a0be51104a0d36f46e44eea22556fda74d8d9
SHA512092c67a3ecae1d187cad72a8ea1ea37cb78a0cf79c2cd7fb88953e5990669a2e871267015762fd46d274badb88ac0c1d73b00f1df7394d89bed48a3a45c2ba3d
-
Filesize
18KB
MD507dbf750caf33f2044c7c9c72312f200
SHA1981524665e18ba5f2848a71787cf8f9fe4bcc22e
SHA256076af5df392ff1a2490642c0e70e506b478898ec86f400d7c1e7e29e4f383ea7
SHA512f7dba57a702be03f36fbf07c9dfc6b93f4435073c9095206936818cc91e455648581b6c078847315a7177dff7c63a82df784c6b0616d956b77788948ec4ad3ed
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD58b73b261833e3ae97bca2524cd9bbb92
SHA12c9b3450e41f9057bf9011ca506315319660e460
SHA256af8bed72bae77546d554333887912968234f43a9dadcda76f3a2072cb8fc15ec
SHA512e5abad0e7a1199ae384bb8e3b3819e06f1715ed53d15a2a3adcd3ce1675c1dc0b6d9d78db9079536eb6d06fe47624842930d171353f8307f855a8c41e14c7612