Analysis
-
max time kernel
125s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
09-05-2024 05:07
Static task
static1
Behavioral task
behavioral1
Sample
f49a18388f070afc8f7a17f6053666ba.exe
Resource
win7-20240221-en
General
-
Target
f49a18388f070afc8f7a17f6053666ba.exe
-
Size
718KB
-
MD5
f49a18388f070afc8f7a17f6053666ba
-
SHA1
d1062e2c38badf9aac1a2c2d0bf4ea7f3e07341b
-
SHA256
3b746894d0a71f6162d96d2af36bea8d794d7e23af44c5536fcf97d416510a6e
-
SHA512
6557e22c3e5542262cb8d9ae6c1a79a17f8ce2b9666dfab3ea2df5acd8c23bda607358569b75454cb49a3d36448c08a1a671923f27c13b2473d5925842a7cd34
-
SSDEEP
12288:Me0ReLAfP7wD6ZtqzvBzmAqdse00yzr+zdW4WgxUHPp8RGHwAOovhbuigPc20mk1:Me+537wDAtqFmAq500yuZWfK8QrQh
Malware Config
Extracted
formbook
4.1
ht3d
derlon.net
46gem.vip
bridal-heart-boutique.com
porarquitectura.com
durkal.online
9916k.vip
nativegarden.net
hoodjac.com
coachwunder.com
jutuowangluo.com
frankmontagna.com
jalenx.com
yhxg.net
brasserie-bro.com
whitecoatprivilege.com
sigmadriving.com
inhkipcmacau.com
freediveexperience.com
52iwin.com
aaditt.com
accesspathways.com
subhadarshini.online
zshoessale.com
rubyreverie.xyz
hrtacticalin.com
lordle.app
milfriedrichphotography.com
campbellforamerica.com
blessedunity.com
ema-blog.site
loxleyshop.com
mirfinans.com
xn--2o2b110a3rh.com
palmbarnj.com
weddingantonioemarina.com
debeukbv.net
rlknia.cfd
5redbull.com
dwbwoodworking.com
cab-bc.com
testingsol.com
scadamarket.com
ryan-waltz.com
62iwin.win
balkanapp.com
weatherproofit.net
1bytes.website
butterflygroup.net
sydneyridesfestival.net
licrodriguezpalma.com
sam2.site
data-list.online
fulhamwinebar.com
eissw.com
used-cars-77695.bond
get-bettingid.com
wow-professions.info
psicoimago.com
1788777.com
cikaslot.icu
sleepbetter.health
apple-ios-gps-us-19.ink
reallyrealclothing.store
earthoftender.com
isboston.net
Signatures
-
Formbook payload 1 IoCs
resource yara_rule behavioral2/memory/4480-25-0x0000000000400000-0x000000000042F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4960 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Control Panel\International\Geo\Nation f49a18388f070afc8f7a17f6053666ba.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 448 set thread context of 4480 448 f49a18388f070afc8f7a17f6053666ba.exe 101 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2784 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 448 f49a18388f070afc8f7a17f6053666ba.exe 4960 powershell.exe 448 f49a18388f070afc8f7a17f6053666ba.exe 448 f49a18388f070afc8f7a17f6053666ba.exe 448 f49a18388f070afc8f7a17f6053666ba.exe 448 f49a18388f070afc8f7a17f6053666ba.exe 448 f49a18388f070afc8f7a17f6053666ba.exe 4960 powershell.exe 4480 f49a18388f070afc8f7a17f6053666ba.exe 4480 f49a18388f070afc8f7a17f6053666ba.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 448 f49a18388f070afc8f7a17f6053666ba.exe Token: SeDebugPrivilege 4960 powershell.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 448 wrote to memory of 4960 448 f49a18388f070afc8f7a17f6053666ba.exe 95 PID 448 wrote to memory of 4960 448 f49a18388f070afc8f7a17f6053666ba.exe 95 PID 448 wrote to memory of 4960 448 f49a18388f070afc8f7a17f6053666ba.exe 95 PID 448 wrote to memory of 2784 448 f49a18388f070afc8f7a17f6053666ba.exe 97 PID 448 wrote to memory of 2784 448 f49a18388f070afc8f7a17f6053666ba.exe 97 PID 448 wrote to memory of 2784 448 f49a18388f070afc8f7a17f6053666ba.exe 97 PID 448 wrote to memory of 2968 448 f49a18388f070afc8f7a17f6053666ba.exe 99 PID 448 wrote to memory of 2968 448 f49a18388f070afc8f7a17f6053666ba.exe 99 PID 448 wrote to memory of 2968 448 f49a18388f070afc8f7a17f6053666ba.exe 99 PID 448 wrote to memory of 1964 448 f49a18388f070afc8f7a17f6053666ba.exe 100 PID 448 wrote to memory of 1964 448 f49a18388f070afc8f7a17f6053666ba.exe 100 PID 448 wrote to memory of 1964 448 f49a18388f070afc8f7a17f6053666ba.exe 100 PID 448 wrote to memory of 4480 448 f49a18388f070afc8f7a17f6053666ba.exe 101 PID 448 wrote to memory of 4480 448 f49a18388f070afc8f7a17f6053666ba.exe 101 PID 448 wrote to memory of 4480 448 f49a18388f070afc8f7a17f6053666ba.exe 101 PID 448 wrote to memory of 4480 448 f49a18388f070afc8f7a17f6053666ba.exe 101 PID 448 wrote to memory of 4480 448 f49a18388f070afc8f7a17f6053666ba.exe 101 PID 448 wrote to memory of 4480 448 f49a18388f070afc8f7a17f6053666ba.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\f49a18388f070afc8f7a17f6053666ba.exe"C:\Users\Admin\AppData\Local\Temp\f49a18388f070afc8f7a17f6053666ba.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:448 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\zNukUlepyAI.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4960
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zNukUlepyAI" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1364.tmp"2⤵
- Creates scheduled task(s)
PID:2784
-
-
C:\Users\Admin\AppData\Local\Temp\f49a18388f070afc8f7a17f6053666ba.exe"C:\Users\Admin\AppData\Local\Temp\f49a18388f070afc8f7a17f6053666ba.exe"2⤵PID:2968
-
-
C:\Users\Admin\AppData\Local\Temp\f49a18388f070afc8f7a17f6053666ba.exe"C:\Users\Admin\AppData\Local\Temp\f49a18388f070afc8f7a17f6053666ba.exe"2⤵PID:1964
-
-
C:\Users\Admin\AppData\Local\Temp\f49a18388f070afc8f7a17f6053666ba.exe"C:\Users\Admin\AppData\Local\Temp\f49a18388f070afc8f7a17f6053666ba.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:4480
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3240,i,17096020621006928097,15544233752327415349,262144 --variations-seed-version --mojo-platform-channel-handle=4336 /prefetch:81⤵PID:4844
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5d1280c105f30b79317be2be9881f1f52
SHA1020ac800ced09d88eee3adf8bde329cb3ffe82c3
SHA2565ad258a6ca0ff194dad68db87c8d48575a43f5c86f009f03f41f05a8a9c593b8
SHA5126d144502a796d9e9507332a486ffafad20a7fc13b14b88911363561294b1d1ac8ef2a81a7ca9f6154d82d450cdc05c4eaf958d19606958805f0bc6c84f3d6f3c