Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
09-05-2024 01:00
Static task
static1
Behavioral task
behavioral1
Sample
0445cc730c308b40378c9133d394004d55dfdcb03db7d26485736471af6ba41e.exe
Resource
win7-20231129-en
General
-
Target
0445cc730c308b40378c9133d394004d55dfdcb03db7d26485736471af6ba41e.exe
-
Size
634KB
-
MD5
70625bcdbd35c6873bfef64197312647
-
SHA1
64864eed1451eae8d076458fb6bc005137d1e7c4
-
SHA256
0445cc730c308b40378c9133d394004d55dfdcb03db7d26485736471af6ba41e
-
SHA512
f2f709d3586c95daa1cf50715974fb0f55252142edcba96ee069b2e9ad10feb7ee83d56a68a0e7c0cc4792aacd944b4fe10de5b8459b23d80ce4f6ea2172725f
-
SSDEEP
12288:biETpbMlZRJIC/6GEmg3NQOqRK5sK3LIsbqZBma+LTpkh8WINLKtlcPK5S4T:HbmJIC/3DRTK3wmpmtQK5p
Malware Config
Extracted
formbook
4.1
jn17
hynasty.com
africacementreview.com
5280micropantry.com
qcyu2.us
jl777-web.com
hcwsports.com
update-number-au.com
ymymvip.top
postds.buzz
dogwifnobrim.com
usapubpong.com
shopscoopido.com
medical-equipment.company
onyagu.com
tldrparent.com
jvpeople.com
seangalbraithphotography.com
ptt-gov.art
mutcosmeticsec.com
metameme.online
mwintallation.com
luxury-collectables.com
4uprofreefavorite.lat
asopiti.com
egmrm.club
optimaenergy.cloud
zb1zq9.vip
landavacations.com
lilwef.site
smart-beds-15979.bond
vedicloud.com
floodedbasementcleanupnovimi.us
barakehlocal.com
music-europe.com
johnasian.com
jinhengbinguan.com
lkiu.xyz
cma-graphic.com
beatamin.club
ybqo.cc
salahtimeonline.com
lsdlj.com
hhhky.top
synfuturedefi.app
268120.com
mecpu.com
6bi0d.us
sjmsd.loan
green-vending-co.com
jgrlum.shop
gamedaemons.site
odysseyeurope.com
obet2359.com
manegociation.com
divainparfaumsnl.shop
colissimo-portail.com
mthfrgeneawareness.xyz
santeportailameli.info
davidonej.com
nyarapiyo.com
xn--lrxq61dxlf.top
in2glass.com
groda.art
mememeclothingshop.com
erocom.link
Signatures
-
Detects executables packed with SmartAssembly 1 IoCs
resource yara_rule behavioral1/memory/2188-3-0x0000000000310000-0x000000000032E000-memory.dmp INDICATOR_EXE_Packed_SmartAssembly -
Formbook payload 1 IoCs
resource yara_rule behavioral1/memory/2708-19-0x0000000000400000-0x000000000042F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2548 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2188 set thread context of 2708 2188 0445cc730c308b40378c9133d394004d55dfdcb03db7d26485736471af6ba41e.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2604 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2188 0445cc730c308b40378c9133d394004d55dfdcb03db7d26485736471af6ba41e.exe 2188 0445cc730c308b40378c9133d394004d55dfdcb03db7d26485736471af6ba41e.exe 2708 0445cc730c308b40378c9133d394004d55dfdcb03db7d26485736471af6ba41e.exe 2548 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2188 0445cc730c308b40378c9133d394004d55dfdcb03db7d26485736471af6ba41e.exe Token: SeDebugPrivilege 2548 powershell.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2188 wrote to memory of 2548 2188 0445cc730c308b40378c9133d394004d55dfdcb03db7d26485736471af6ba41e.exe 28 PID 2188 wrote to memory of 2548 2188 0445cc730c308b40378c9133d394004d55dfdcb03db7d26485736471af6ba41e.exe 28 PID 2188 wrote to memory of 2548 2188 0445cc730c308b40378c9133d394004d55dfdcb03db7d26485736471af6ba41e.exe 28 PID 2188 wrote to memory of 2548 2188 0445cc730c308b40378c9133d394004d55dfdcb03db7d26485736471af6ba41e.exe 28 PID 2188 wrote to memory of 2604 2188 0445cc730c308b40378c9133d394004d55dfdcb03db7d26485736471af6ba41e.exe 30 PID 2188 wrote to memory of 2604 2188 0445cc730c308b40378c9133d394004d55dfdcb03db7d26485736471af6ba41e.exe 30 PID 2188 wrote to memory of 2604 2188 0445cc730c308b40378c9133d394004d55dfdcb03db7d26485736471af6ba41e.exe 30 PID 2188 wrote to memory of 2604 2188 0445cc730c308b40378c9133d394004d55dfdcb03db7d26485736471af6ba41e.exe 30 PID 2188 wrote to memory of 2460 2188 0445cc730c308b40378c9133d394004d55dfdcb03db7d26485736471af6ba41e.exe 32 PID 2188 wrote to memory of 2460 2188 0445cc730c308b40378c9133d394004d55dfdcb03db7d26485736471af6ba41e.exe 32 PID 2188 wrote to memory of 2460 2188 0445cc730c308b40378c9133d394004d55dfdcb03db7d26485736471af6ba41e.exe 32 PID 2188 wrote to memory of 2460 2188 0445cc730c308b40378c9133d394004d55dfdcb03db7d26485736471af6ba41e.exe 32 PID 2188 wrote to memory of 2708 2188 0445cc730c308b40378c9133d394004d55dfdcb03db7d26485736471af6ba41e.exe 33 PID 2188 wrote to memory of 2708 2188 0445cc730c308b40378c9133d394004d55dfdcb03db7d26485736471af6ba41e.exe 33 PID 2188 wrote to memory of 2708 2188 0445cc730c308b40378c9133d394004d55dfdcb03db7d26485736471af6ba41e.exe 33 PID 2188 wrote to memory of 2708 2188 0445cc730c308b40378c9133d394004d55dfdcb03db7d26485736471af6ba41e.exe 33 PID 2188 wrote to memory of 2708 2188 0445cc730c308b40378c9133d394004d55dfdcb03db7d26485736471af6ba41e.exe 33 PID 2188 wrote to memory of 2708 2188 0445cc730c308b40378c9133d394004d55dfdcb03db7d26485736471af6ba41e.exe 33 PID 2188 wrote to memory of 2708 2188 0445cc730c308b40378c9133d394004d55dfdcb03db7d26485736471af6ba41e.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\0445cc730c308b40378c9133d394004d55dfdcb03db7d26485736471af6ba41e.exe"C:\Users\Admin\AppData\Local\Temp\0445cc730c308b40378c9133d394004d55dfdcb03db7d26485736471af6ba41e.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\mIsRPVu.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2548
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mIsRPVu" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2EAE.tmp"2⤵
- Creates scheduled task(s)
PID:2604
-
-
C:\Users\Admin\AppData\Local\Temp\0445cc730c308b40378c9133d394004d55dfdcb03db7d26485736471af6ba41e.exe"C:\Users\Admin\AppData\Local\Temp\0445cc730c308b40378c9133d394004d55dfdcb03db7d26485736471af6ba41e.exe"2⤵PID:2460
-
-
C:\Users\Admin\AppData\Local\Temp\0445cc730c308b40378c9133d394004d55dfdcb03db7d26485736471af6ba41e.exe"C:\Users\Admin\AppData\Local\Temp\0445cc730c308b40378c9133d394004d55dfdcb03db7d26485736471af6ba41e.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2708
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52183fdd13439be1a069846324d2eddcd
SHA1cccb0ba116683e5db28c99e950540baa0272eea1
SHA256c108bf1a5a53c608e0450860ec7e1fc4659e42c291378423ff34262ee506acdc
SHA512d06a6cd4b42c4f98af2e74ca7f53101aafb43c19fd8e33a1c4abbd8c956d75defda76db7f0244a536bc98dad8448af266e6af9aa3cf6cd868aaa66a47d50abd3