Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
31-05-2024 01:40
Static task
static1
Behavioral task
behavioral1
Sample
d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe
Resource
win7-20240221-en
General
-
Target
d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe
-
Size
612KB
-
MD5
8c2635e6c2804ace5c6fa487f5e23a87
-
SHA1
334e05486efda6725b100a9365d5017aefb90e22
-
SHA256
d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701
-
SHA512
25b40d504047bd3001303c59c72756d7174dc3b0e9731045e2a4cd57907333f4203ab8f2de3f4b99fb96c6ef5217dae764bfcca980583f7375a39714b78dffe6
-
SSDEEP
12288:xdJS4VayvR9/7MY12/bsozqhJf6fa8OGawEekrNYoAjjQkR:hScnpFxE/bsB3Si8OyTp3
Malware Config
Extracted
formbook
4.1
hd05
businessjp6-51399.info
countyyoungpest.com
taxilasamericas.com
stairs.parts
nrgsolutions.us
cbdgirl.guru
dropshunter.net
adorabubble.co.za
alcohomeexteriors.com
aquariusbusiness.info
zaginione.com
pintoresmajadahonda.com
fursace.club
musiletras.co
carpoboutiquehotel.com
redacted.investments
symplywell.me
lezxop.xyz
stmbbill.com
1509068.cc
savdesign.online
gaiacoreresearch.com
pivoluvva-usa.com
kathrynmirabella.com
ziplnk.xyz
furanoikedanouen.com
regenesisvista.world
lorenzodavissr.com
friendlyemporium.com
7727.info
moledistillery.com
geturpdtaemza.com
sparkfirestarter.net
q3hjns.shop
thingsidonaked.com
attack.info
salihkaradag.com
vn6b6q.com
thierrydoublein.com
buddhasiddhartha.com
uniqueofferss.com
trexendofparadise.club
evans-gdaddy-test-domain.online
kgroundx.com
2us7o.us
damtherncooling.com
kakashi-hatake.shop
blogonrunning.com
lovepox.com
ramediatech.online
satwaspin.net
greenink.store
tuskerlogix.com
codyscalls.com
system.ngo
connect-talent.com
addck.top
teramilab.com
yuyuklmn123888yy.xyz
9orwr6.vip
nubeqa77.life
lmpalmour.com
sandeshkrantinews.in
find-buildings.com
vagabondtracks.com
Signatures
-
Formbook payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2816-25-0x0000000000400000-0x000000000042F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 1312 powershell.exe 2724 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exedescription pid process target process PID 1264 set thread context of 2816 1264 d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 24 IoCs
Processes:
d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exed6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exepowershell.exepowershell.exepid process 1264 d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe 1264 d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe 1264 d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe 1264 d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe 1264 d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe 1264 d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe 1264 d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe 1264 d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe 1264 d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe 1264 d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe 1264 d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe 1264 d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe 1264 d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe 1264 d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe 1264 d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe 1264 d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe 1264 d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe 1264 d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe 1264 d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe 1264 d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe 1264 d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe 2816 d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe 1312 powershell.exe 2724 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 1264 d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe Token: SeDebugPrivilege 1312 powershell.exe Token: SeDebugPrivilege 2724 powershell.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exedescription pid process target process PID 1264 wrote to memory of 1312 1264 d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe powershell.exe PID 1264 wrote to memory of 1312 1264 d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe powershell.exe PID 1264 wrote to memory of 1312 1264 d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe powershell.exe PID 1264 wrote to memory of 1312 1264 d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe powershell.exe PID 1264 wrote to memory of 2724 1264 d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe powershell.exe PID 1264 wrote to memory of 2724 1264 d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe powershell.exe PID 1264 wrote to memory of 2724 1264 d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe powershell.exe PID 1264 wrote to memory of 2724 1264 d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe powershell.exe PID 1264 wrote to memory of 2496 1264 d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe schtasks.exe PID 1264 wrote to memory of 2496 1264 d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe schtasks.exe PID 1264 wrote to memory of 2496 1264 d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe schtasks.exe PID 1264 wrote to memory of 2496 1264 d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe schtasks.exe PID 1264 wrote to memory of 2624 1264 d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe PID 1264 wrote to memory of 2624 1264 d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe PID 1264 wrote to memory of 2624 1264 d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe PID 1264 wrote to memory of 2624 1264 d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe PID 1264 wrote to memory of 2816 1264 d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe PID 1264 wrote to memory of 2816 1264 d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe PID 1264 wrote to memory of 2816 1264 d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe PID 1264 wrote to memory of 2816 1264 d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe PID 1264 wrote to memory of 2816 1264 d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe PID 1264 wrote to memory of 2816 1264 d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe PID 1264 wrote to memory of 2816 1264 d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe"C:\Users\Admin\AppData\Local\Temp\d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1264 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1312
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\InXlDTKncKkCk.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\InXlDTKncKkCk" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC9E4.tmp"2⤵
- Creates scheduled task(s)
PID:2496
-
-
C:\Users\Admin\AppData\Local\Temp\d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe"C:\Users\Admin\AppData\Local\Temp\d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe"2⤵PID:2624
-
-
C:\Users\Admin\AppData\Local\Temp\d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe"C:\Users\Admin\AppData\Local\Temp\d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2816
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD589c2308e195360206b55444f8c54183a
SHA130d2b5440efb307ca99da98171d2977240d34c5b
SHA256961c164f9df713efeb02b284e926f0912fff8a5b2051d46a10df1cb4334d1a81
SHA512cab13f8981ed8c742991cfe271781a8a2723b9ea651382987b3a8318bcc5f1ddd18cf1a83962d20108735a8367e83781a5b039204e103429faa5dc14924a8d7b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\P8OGYEYV4FYGQRXUSIN3.temp
Filesize7KB
MD5cc840dd9f10cccaffc5b693d65024e28
SHA137d210e3b929bfe168ade2761f9ca3665ce73d34
SHA256b0e2e52776ed88cfaf661b557fb6232acba2cfa0b610a373dec369d974976bfe
SHA5126a306884eb148b8819e34d49a8cce98829e442fc762f1e2b29f63b6ac8775da5e095d9ce92d9555d76c6c8ec2c1d9bd17707c4ab0f726c432951f128562b9eac