Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
08-08-2023 07:15
Static task
static1
Behavioral task
behavioral1
Sample
5a8637cc62a5884edc586b690d0bac10.exe
Resource
win7-20230712-en
General
-
Target
5a8637cc62a5884edc586b690d0bac10.exe
-
Size
598KB
-
MD5
5a8637cc62a5884edc586b690d0bac10
-
SHA1
33ff0da34d35ef8051d5c88641502ee7bf2f0333
-
SHA256
54d08c079e162698607d24a232cc8b51ea0cecf8df1d6fefa27726041e2cd366
-
SHA512
818ea5ef21b7bb392cdd17bd9f0878cf1caa27d1d5a0e1fd8d05a22da73f3cf0859a97b0ad7ea0bc17ef8b83fba2eb93322b79a607676861abc308182db1764f
-
SSDEEP
12288:BsniF9L2hCugpGy1Md/VmA01Z0/ROPRfxzIZp+kD/etaJedzY+GG:BsniKhjo1K/V01ZKRWPEX+K/jJed0+r
Malware Config
Extracted
formbook
4.1
oi24
sorterexpo.com
50imty.xyz
biscotrucking.com
urawep.xyz
parthaviorganic.com
quali-con.com
wgimawmo.click
19829e.com
wendywardband.com
peraepin.com
wintercot.com
cqfvnzlk.click
furar.top
fcvorbww.click
gazetarendaextra.com
bakerstack.com
plant-nursery-boweco.com
30235p.com
sartensaludable.com
dalmatiangarden.com
makeitmakesensemedia.com
thedinkablecollection.com
advanainc.com
riverlatte.com
body-for-living.com
the-worst-people-ever.com
nukimodulistica.com
wvwvw.link
fh700e.com
evenntlifetoday-bn.net
chupinhui.net
bpknews.online
10510ydx.click
whippoorwillmile.com
boiselocalguide.info
rgngn.site
oppenheimermovies.com
dekile.com
pianowithryan.com
fvbh024.xyz
duranautodetail.com
gobitc.com
giftedcover.space
unxrnaki.click
nomadirealestate.com
wtbwys.beauty
dentidentalclinic.website
hom-yy.com
diont-sp.biz
devel-forge.com
teleiosmiami.com
ra89.info
copperstatenotary.com
iammb.icu
gamblezen.casino
eenen.icu
prizedetailing.com
miamibikereport.com
tigerny.online
75958.site
serenitymediacontrol.com
cartaimage.com
file00.store
mackellers.com
tokahp.app
Signatures
-
Formbook payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2476-72-0x0000000000400000-0x000000000042F000-memory.dmp formbook -
Suspicious use of SetThreadContext 1 IoCs
Processes:
5a8637cc62a5884edc586b690d0bac10.exedescription pid process target process PID 2236 set thread context of 2476 2236 5a8637cc62a5884edc586b690d0bac10.exe 5a8637cc62a5884edc586b690d0bac10.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
5a8637cc62a5884edc586b690d0bac10.exepowershell.exepid process 2476 5a8637cc62a5884edc586b690d0bac10.exe 2932 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 2932 powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
5a8637cc62a5884edc586b690d0bac10.exedescription pid process target process PID 2236 wrote to memory of 2932 2236 5a8637cc62a5884edc586b690d0bac10.exe powershell.exe PID 2236 wrote to memory of 2932 2236 5a8637cc62a5884edc586b690d0bac10.exe powershell.exe PID 2236 wrote to memory of 2932 2236 5a8637cc62a5884edc586b690d0bac10.exe powershell.exe PID 2236 wrote to memory of 2932 2236 5a8637cc62a5884edc586b690d0bac10.exe powershell.exe PID 2236 wrote to memory of 2824 2236 5a8637cc62a5884edc586b690d0bac10.exe schtasks.exe PID 2236 wrote to memory of 2824 2236 5a8637cc62a5884edc586b690d0bac10.exe schtasks.exe PID 2236 wrote to memory of 2824 2236 5a8637cc62a5884edc586b690d0bac10.exe schtasks.exe PID 2236 wrote to memory of 2824 2236 5a8637cc62a5884edc586b690d0bac10.exe schtasks.exe PID 2236 wrote to memory of 2476 2236 5a8637cc62a5884edc586b690d0bac10.exe 5a8637cc62a5884edc586b690d0bac10.exe PID 2236 wrote to memory of 2476 2236 5a8637cc62a5884edc586b690d0bac10.exe 5a8637cc62a5884edc586b690d0bac10.exe PID 2236 wrote to memory of 2476 2236 5a8637cc62a5884edc586b690d0bac10.exe 5a8637cc62a5884edc586b690d0bac10.exe PID 2236 wrote to memory of 2476 2236 5a8637cc62a5884edc586b690d0bac10.exe 5a8637cc62a5884edc586b690d0bac10.exe PID 2236 wrote to memory of 2476 2236 5a8637cc62a5884edc586b690d0bac10.exe 5a8637cc62a5884edc586b690d0bac10.exe PID 2236 wrote to memory of 2476 2236 5a8637cc62a5884edc586b690d0bac10.exe 5a8637cc62a5884edc586b690d0bac10.exe PID 2236 wrote to memory of 2476 2236 5a8637cc62a5884edc586b690d0bac10.exe 5a8637cc62a5884edc586b690d0bac10.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5a8637cc62a5884edc586b690d0bac10.exe"C:\Users\Admin\AppData\Local\Temp\5a8637cc62a5884edc586b690d0bac10.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\NRGdELGVSZiWc.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2932 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NRGdELGVSZiWc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1A64.tmp"2⤵
- Creates scheduled task(s)
PID:2824 -
C:\Users\Admin\AppData\Local\Temp\5a8637cc62a5884edc586b690d0bac10.exe"C:\Users\Admin\AppData\Local\Temp\5a8637cc62a5884edc586b690d0bac10.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2476
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59b4bdedf0e8270cfd5099de77bf08ad0
SHA1d42f6e5e64b2f441f0faa198c60bc5afe5d593f6
SHA256e502f217ffe0973c23b802ff801865e58ad5b4e41e20f16a541af7826925960a
SHA512f79bfcda8ef9ae64fa2a75e53a6161e9f602f314e9d083f58b7694a00299c4875ad34faa13f54d54e5a1b3aa9bf95b2cd54a1cdd8ed0b1dbfdd558fd75a92e83