Analysis
-
max time kernel
122s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
20-02-2024 05:52
Static task
static1
Behavioral task
behavioral1
Sample
993841103742d791f4dbcdc75757bac6ac7fddf1eb50dcec5a72daddce44cc9e.exe
Resource
win7-20231215-en
General
-
Target
993841103742d791f4dbcdc75757bac6ac7fddf1eb50dcec5a72daddce44cc9e.exe
-
Size
635KB
-
MD5
266b256a9d1e3e48d3e7f332d55808bc
-
SHA1
fb3d7c13dc44c3cb476fd0a0f7fd3b377373e8d3
-
SHA256
993841103742d791f4dbcdc75757bac6ac7fddf1eb50dcec5a72daddce44cc9e
-
SHA512
3bea81f5f96eae9abc8a6733c0220367e8664b2b2c15c4c663fa03fbf97663ec5becb2cfc3468c796757bfd33912880bd7900796b2da8f3387f629d2cbd606a3
-
SSDEEP
12288:vSmPwRYnOELz89OW+pPqwABljLt2EnS3KrNLr8StEotSnFKIFN:vSmP0Y74uPqwABlHtzSaaSLSnsiN
Malware Config
Extracted
formbook
4.1
fr07
considerateandrefrigerate.com
yuuki.academy
elizabethcaldwellportfolio.com
kegdol.xyz
wecommerce.one
4018mlp.com
nirng8u.online
techmalabar.com
hm885.com
lacademiedespossibles.com
sungnamdobae.com
aldardasha.website
tvkvijay.support
subpreschoolteacher.com
revolutionstealth.com
rtpindo1.store
healingsensationscbd.com
digitalmakeads.cloud
vlascosupplies.com
trautwen.com
donnasdogshop.com
kbflc.com
quelrecommends.com
le5o59.cyou
manang.site
vcrpg.baby
sosimpledesignstudio.com
disruptfirst.com
vibecartt.com
gsbrdykj.com
grandroyal188-oke.online
cmfitness1.com
novlt.co
absoluteshuttermaintenance.com
suipm.io
paisasporno.com
nadiadentzer.com
freshairs.in
sachinkumawat.in
terrasantainvestments.com
learnproductionsound.com
marvelaftermarket.com
po2greencoffee.com
tarotcovenexperience.com
queenmillion.shop
lt-nuobaudos.net
dareremodeling.com
semu365.com
localisp.net
armorofgodprotection.com
gibit-offers.com
laspaletas.com
fixhobomay.com
airobotmower.com
atlantajubensha.com
apagog.com
chazong.net
big-decks.com
lilh.site
careers-envistaco.com
dokiibi.shop
ketoalarukiworks.buzz
marjeezesoulfulcreations.com
pay-id812746.online
mfqnb.site
Signatures
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2668-17-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2644-24-0x0000000002A70000-0x0000000002AB0000-memory.dmp formbook -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1560 set thread context of 2668 1560 993841103742d791f4dbcdc75757bac6ac7fddf1eb50dcec5a72daddce44cc9e.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2724 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1560 993841103742d791f4dbcdc75757bac6ac7fddf1eb50dcec5a72daddce44cc9e.exe 1560 993841103742d791f4dbcdc75757bac6ac7fddf1eb50dcec5a72daddce44cc9e.exe 1560 993841103742d791f4dbcdc75757bac6ac7fddf1eb50dcec5a72daddce44cc9e.exe 1560 993841103742d791f4dbcdc75757bac6ac7fddf1eb50dcec5a72daddce44cc9e.exe 2668 993841103742d791f4dbcdc75757bac6ac7fddf1eb50dcec5a72daddce44cc9e.exe 2644 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1560 993841103742d791f4dbcdc75757bac6ac7fddf1eb50dcec5a72daddce44cc9e.exe Token: SeDebugPrivilege 2644 powershell.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 1560 wrote to memory of 2644 1560 993841103742d791f4dbcdc75757bac6ac7fddf1eb50dcec5a72daddce44cc9e.exe 28 PID 1560 wrote to memory of 2644 1560 993841103742d791f4dbcdc75757bac6ac7fddf1eb50dcec5a72daddce44cc9e.exe 28 PID 1560 wrote to memory of 2644 1560 993841103742d791f4dbcdc75757bac6ac7fddf1eb50dcec5a72daddce44cc9e.exe 28 PID 1560 wrote to memory of 2644 1560 993841103742d791f4dbcdc75757bac6ac7fddf1eb50dcec5a72daddce44cc9e.exe 28 PID 1560 wrote to memory of 2724 1560 993841103742d791f4dbcdc75757bac6ac7fddf1eb50dcec5a72daddce44cc9e.exe 30 PID 1560 wrote to memory of 2724 1560 993841103742d791f4dbcdc75757bac6ac7fddf1eb50dcec5a72daddce44cc9e.exe 30 PID 1560 wrote to memory of 2724 1560 993841103742d791f4dbcdc75757bac6ac7fddf1eb50dcec5a72daddce44cc9e.exe 30 PID 1560 wrote to memory of 2724 1560 993841103742d791f4dbcdc75757bac6ac7fddf1eb50dcec5a72daddce44cc9e.exe 30 PID 1560 wrote to memory of 2420 1560 993841103742d791f4dbcdc75757bac6ac7fddf1eb50dcec5a72daddce44cc9e.exe 32 PID 1560 wrote to memory of 2420 1560 993841103742d791f4dbcdc75757bac6ac7fddf1eb50dcec5a72daddce44cc9e.exe 32 PID 1560 wrote to memory of 2420 1560 993841103742d791f4dbcdc75757bac6ac7fddf1eb50dcec5a72daddce44cc9e.exe 32 PID 1560 wrote to memory of 2420 1560 993841103742d791f4dbcdc75757bac6ac7fddf1eb50dcec5a72daddce44cc9e.exe 32 PID 1560 wrote to memory of 2896 1560 993841103742d791f4dbcdc75757bac6ac7fddf1eb50dcec5a72daddce44cc9e.exe 33 PID 1560 wrote to memory of 2896 1560 993841103742d791f4dbcdc75757bac6ac7fddf1eb50dcec5a72daddce44cc9e.exe 33 PID 1560 wrote to memory of 2896 1560 993841103742d791f4dbcdc75757bac6ac7fddf1eb50dcec5a72daddce44cc9e.exe 33 PID 1560 wrote to memory of 2896 1560 993841103742d791f4dbcdc75757bac6ac7fddf1eb50dcec5a72daddce44cc9e.exe 33 PID 1560 wrote to memory of 2668 1560 993841103742d791f4dbcdc75757bac6ac7fddf1eb50dcec5a72daddce44cc9e.exe 34 PID 1560 wrote to memory of 2668 1560 993841103742d791f4dbcdc75757bac6ac7fddf1eb50dcec5a72daddce44cc9e.exe 34 PID 1560 wrote to memory of 2668 1560 993841103742d791f4dbcdc75757bac6ac7fddf1eb50dcec5a72daddce44cc9e.exe 34 PID 1560 wrote to memory of 2668 1560 993841103742d791f4dbcdc75757bac6ac7fddf1eb50dcec5a72daddce44cc9e.exe 34 PID 1560 wrote to memory of 2668 1560 993841103742d791f4dbcdc75757bac6ac7fddf1eb50dcec5a72daddce44cc9e.exe 34 PID 1560 wrote to memory of 2668 1560 993841103742d791f4dbcdc75757bac6ac7fddf1eb50dcec5a72daddce44cc9e.exe 34 PID 1560 wrote to memory of 2668 1560 993841103742d791f4dbcdc75757bac6ac7fddf1eb50dcec5a72daddce44cc9e.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\993841103742d791f4dbcdc75757bac6ac7fddf1eb50dcec5a72daddce44cc9e.exe"C:\Users\Admin\AppData\Local\Temp\993841103742d791f4dbcdc75757bac6ac7fddf1eb50dcec5a72daddce44cc9e.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\aSXtUrcyfD.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2644
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\aSXtUrcyfD" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7002.tmp"2⤵
- Creates scheduled task(s)
PID:2724
-
-
C:\Users\Admin\AppData\Local\Temp\993841103742d791f4dbcdc75757bac6ac7fddf1eb50dcec5a72daddce44cc9e.exe"C:\Users\Admin\AppData\Local\Temp\993841103742d791f4dbcdc75757bac6ac7fddf1eb50dcec5a72daddce44cc9e.exe"2⤵PID:2420
-
-
C:\Users\Admin\AppData\Local\Temp\993841103742d791f4dbcdc75757bac6ac7fddf1eb50dcec5a72daddce44cc9e.exe"C:\Users\Admin\AppData\Local\Temp\993841103742d791f4dbcdc75757bac6ac7fddf1eb50dcec5a72daddce44cc9e.exe"2⤵PID:2896
-
-
C:\Users\Admin\AppData\Local\Temp\993841103742d791f4dbcdc75757bac6ac7fddf1eb50dcec5a72daddce44cc9e.exe"C:\Users\Admin\AppData\Local\Temp\993841103742d791f4dbcdc75757bac6ac7fddf1eb50dcec5a72daddce44cc9e.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2668
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a0c692b1f57a86510a7459ebb9b1fbc1
SHA1ef87836ffede13355c47082646e6dee379bc6acf
SHA256b3bb6e32085d41f50372381b327fb0115bf676b064ed291afc282f54b6c5b389
SHA512dc05517d56d87782d42b84b14d6a02566b326b5dd88cfdd6a937f9c41a67d5bc6bdb97db8529072af0f5b79974671d6c302f5ede6d3b6df000d3231e7918d8d6