Analysis
-
max time kernel
150s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20231023-en -
resource tags
arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system -
submitted
27-11-2023 16:59
Static task
static1
Behavioral task
behavioral1
Sample
9206da924147e9cc204405a4fe9494c19fb50365c243188ee80ebeeae7d39351.exe
Resource
win7-20231023-en
General
-
Target
9206da924147e9cc204405a4fe9494c19fb50365c243188ee80ebeeae7d39351.exe
-
Size
537KB
-
MD5
eddb45e0917911908d24f104fcf134dd
-
SHA1
09c5c74cdb780570b97d953b6c64aa519eb352be
-
SHA256
9206da924147e9cc204405a4fe9494c19fb50365c243188ee80ebeeae7d39351
-
SHA512
f261a60e021e092eb008f2b53ac57e054adc48ad933aebdc36cce2e3f10a005ba42c5b1a1b6031da7d75ce95415f14434f8e32f37f593b6dac796ba13166e2c4
-
SSDEEP
12288:1y8o94Kms3Y4K/O0nCQJ47/znWk/eFecVPuLWnVerFVCKEH:1FCiALixnd2jW+ykVpV1e
Malware Config
Extracted
formbook
4.1
gy14
mavbam.com
theanhedonia.com
budgetnurseries.com
buflitr.com
alqamarhotel.com
2660348.top
123bu6.shop
v72999.com
yzyz841.xyz
247fracing.com
naples.beauty
twinklethrive.com
loscaseros.com
creditspisatylegko.site
sgyy3ej2dgwesb5.com
ufocafe.net
techn9nehollywoodundead.com
truedatalab.com
alterdpxlmarketing.com
harborspringsfire.com
soulheroes.online
tryscriptify.com
collline.com
tulisanemas.com
thelectricandsolar.com
jokergiftcard.buzz
sciencemediainstitute.com
loading-231412.info
ampsportss.com
dianetion.com
169cc.xyz
zezfhys.com
smnyg.com
elenorbet327.com
whatsapp1.autos
0854n5.shop
jxscols.top
camelpmkrf.com
myxtremecleanshq.services
beautyloungebydede.online
artbydianayorktownva.com
functional-yarns.com
accepted6.com
ug19bklo.com
roelofsen.online
batuoe.com
amiciperlacoda.com
883831.com
qieqyt.xyz
vendorato.online
6733633.com
stadtliche-arbeit.info
survivordental.com
mrbmed.com
elbt-ag.com
mtdiyx.xyz
mediayoki.site
zom11.com
biosif.com
aicashu.com
inovarevending.com
8x101n.xyz
ioherstrulybeauty.com
mosaica.online
venitro.com
Signatures
-
Formbook payload 5 IoCs
resource yara_rule behavioral1/memory/2544-20-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2544-29-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2544-33-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/568-39-0x0000000000080000-0x00000000000AF000-memory.dmp formbook behavioral1/memory/568-41-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2952 set thread context of 2544 2952 9206da924147e9cc204405a4fe9494c19fb50365c243188ee80ebeeae7d39351.exe 33 PID 2544 set thread context of 1300 2544 RegSvcs.exe 13 PID 2544 set thread context of 1300 2544 RegSvcs.exe 13 PID 568 set thread context of 1300 568 colorcpl.exe 13 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2312 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 2952 9206da924147e9cc204405a4fe9494c19fb50365c243188ee80ebeeae7d39351.exe 2952 9206da924147e9cc204405a4fe9494c19fb50365c243188ee80ebeeae7d39351.exe 2952 9206da924147e9cc204405a4fe9494c19fb50365c243188ee80ebeeae7d39351.exe 2952 9206da924147e9cc204405a4fe9494c19fb50365c243188ee80ebeeae7d39351.exe 2544 RegSvcs.exe 2544 RegSvcs.exe 2620 powershell.exe 2544 RegSvcs.exe 568 colorcpl.exe 568 colorcpl.exe 568 colorcpl.exe 568 colorcpl.exe 568 colorcpl.exe 568 colorcpl.exe 568 colorcpl.exe 568 colorcpl.exe 568 colorcpl.exe 568 colorcpl.exe 568 colorcpl.exe 568 colorcpl.exe 568 colorcpl.exe 568 colorcpl.exe 568 colorcpl.exe 568 colorcpl.exe 568 colorcpl.exe 568 colorcpl.exe 568 colorcpl.exe 568 colorcpl.exe 568 colorcpl.exe 568 colorcpl.exe 568 colorcpl.exe 568 colorcpl.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1300 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 2544 RegSvcs.exe 2544 RegSvcs.exe 2544 RegSvcs.exe 2544 RegSvcs.exe 568 colorcpl.exe 568 colorcpl.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2952 9206da924147e9cc204405a4fe9494c19fb50365c243188ee80ebeeae7d39351.exe Token: SeDebugPrivilege 2544 RegSvcs.exe Token: SeDebugPrivilege 2620 powershell.exe Token: SeDebugPrivilege 568 colorcpl.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 2952 wrote to memory of 2620 2952 9206da924147e9cc204405a4fe9494c19fb50365c243188ee80ebeeae7d39351.exe 28 PID 2952 wrote to memory of 2620 2952 9206da924147e9cc204405a4fe9494c19fb50365c243188ee80ebeeae7d39351.exe 28 PID 2952 wrote to memory of 2620 2952 9206da924147e9cc204405a4fe9494c19fb50365c243188ee80ebeeae7d39351.exe 28 PID 2952 wrote to memory of 2620 2952 9206da924147e9cc204405a4fe9494c19fb50365c243188ee80ebeeae7d39351.exe 28 PID 2952 wrote to memory of 2312 2952 9206da924147e9cc204405a4fe9494c19fb50365c243188ee80ebeeae7d39351.exe 30 PID 2952 wrote to memory of 2312 2952 9206da924147e9cc204405a4fe9494c19fb50365c243188ee80ebeeae7d39351.exe 30 PID 2952 wrote to memory of 2312 2952 9206da924147e9cc204405a4fe9494c19fb50365c243188ee80ebeeae7d39351.exe 30 PID 2952 wrote to memory of 2312 2952 9206da924147e9cc204405a4fe9494c19fb50365c243188ee80ebeeae7d39351.exe 30 PID 2952 wrote to memory of 2712 2952 9206da924147e9cc204405a4fe9494c19fb50365c243188ee80ebeeae7d39351.exe 32 PID 2952 wrote to memory of 2712 2952 9206da924147e9cc204405a4fe9494c19fb50365c243188ee80ebeeae7d39351.exe 32 PID 2952 wrote to memory of 2712 2952 9206da924147e9cc204405a4fe9494c19fb50365c243188ee80ebeeae7d39351.exe 32 PID 2952 wrote to memory of 2712 2952 9206da924147e9cc204405a4fe9494c19fb50365c243188ee80ebeeae7d39351.exe 32 PID 2952 wrote to memory of 2712 2952 9206da924147e9cc204405a4fe9494c19fb50365c243188ee80ebeeae7d39351.exe 32 PID 2952 wrote to memory of 2712 2952 9206da924147e9cc204405a4fe9494c19fb50365c243188ee80ebeeae7d39351.exe 32 PID 2952 wrote to memory of 2712 2952 9206da924147e9cc204405a4fe9494c19fb50365c243188ee80ebeeae7d39351.exe 32 PID 2952 wrote to memory of 2544 2952 9206da924147e9cc204405a4fe9494c19fb50365c243188ee80ebeeae7d39351.exe 33 PID 2952 wrote to memory of 2544 2952 9206da924147e9cc204405a4fe9494c19fb50365c243188ee80ebeeae7d39351.exe 33 PID 2952 wrote to memory of 2544 2952 9206da924147e9cc204405a4fe9494c19fb50365c243188ee80ebeeae7d39351.exe 33 PID 2952 wrote to memory of 2544 2952 9206da924147e9cc204405a4fe9494c19fb50365c243188ee80ebeeae7d39351.exe 33 PID 2952 wrote to memory of 2544 2952 9206da924147e9cc204405a4fe9494c19fb50365c243188ee80ebeeae7d39351.exe 33 PID 2952 wrote to memory of 2544 2952 9206da924147e9cc204405a4fe9494c19fb50365c243188ee80ebeeae7d39351.exe 33 PID 2952 wrote to memory of 2544 2952 9206da924147e9cc204405a4fe9494c19fb50365c243188ee80ebeeae7d39351.exe 33 PID 2952 wrote to memory of 2544 2952 9206da924147e9cc204405a4fe9494c19fb50365c243188ee80ebeeae7d39351.exe 33 PID 2952 wrote to memory of 2544 2952 9206da924147e9cc204405a4fe9494c19fb50365c243188ee80ebeeae7d39351.exe 33 PID 2952 wrote to memory of 2544 2952 9206da924147e9cc204405a4fe9494c19fb50365c243188ee80ebeeae7d39351.exe 33 PID 1300 wrote to memory of 568 1300 Explorer.EXE 36 PID 1300 wrote to memory of 568 1300 Explorer.EXE 36 PID 1300 wrote to memory of 568 1300 Explorer.EXE 36 PID 1300 wrote to memory of 568 1300 Explorer.EXE 36 PID 568 wrote to memory of 1500 568 colorcpl.exe 37 PID 568 wrote to memory of 1500 568 colorcpl.exe 37 PID 568 wrote to memory of 1500 568 colorcpl.exe 37 PID 568 wrote to memory of 1500 568 colorcpl.exe 37
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:1300 -
C:\Users\Admin\AppData\Local\Temp\9206da924147e9cc204405a4fe9494c19fb50365c243188ee80ebeeae7d39351.exe"C:\Users\Admin\AppData\Local\Temp\9206da924147e9cc204405a4fe9494c19fb50365c243188ee80ebeeae7d39351.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\pDzCxgbrcPvg.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2620
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pDzCxgbrcPvg" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE244.tmp"3⤵
- Creates scheduled task(s)
PID:2312
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:2712
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2544
-
-
-
C:\Windows\SysWOW64\colorcpl.exe"C:\Windows\SysWOW64\colorcpl.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:568 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:1500
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD560d92859eb625bfa3d9d0d9425dd4522
SHA1eff43dccba1ef61b03bb6eff67fceb746b4ef2b6
SHA25686fc8834b77ade76b580cd1970090d3a476efc242a14368285a341a57728ae8c
SHA512ddc1f56a8bd3f45eb79e94da7669fa44cf9eb10b1cfdbb7422b054d7ece8f5c2dea52098618a103689f621b2dddb8d0c956127343161e557158cc44fd796f2d1