Analysis
-
max time kernel
149s -
max time network
132s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
31-05-2024 07:59
Static task
static1
Behavioral task
behavioral1
Sample
po8909893299832.exe
Resource
win7-20231129-en
General
-
Target
po8909893299832.exe
-
Size
612KB
-
MD5
8c2635e6c2804ace5c6fa487f5e23a87
-
SHA1
334e05486efda6725b100a9365d5017aefb90e22
-
SHA256
d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701
-
SHA512
25b40d504047bd3001303c59c72756d7174dc3b0e9731045e2a4cd57907333f4203ab8f2de3f4b99fb96c6ef5217dae764bfcca980583f7375a39714b78dffe6
-
SSDEEP
12288:xdJS4VayvR9/7MY12/bsozqhJf6fa8OGawEekrNYoAjjQkR:hScnpFxE/bsB3Si8OyTp3
Malware Config
Extracted
formbook
4.1
hd05
businessjp6-51399.info
countyyoungpest.com
taxilasamericas.com
stairs.parts
nrgsolutions.us
cbdgirl.guru
dropshunter.net
adorabubble.co.za
alcohomeexteriors.com
aquariusbusiness.info
zaginione.com
pintoresmajadahonda.com
fursace.club
musiletras.co
carpoboutiquehotel.com
redacted.investments
symplywell.me
lezxop.xyz
stmbbill.com
1509068.cc
savdesign.online
gaiacoreresearch.com
pivoluvva-usa.com
kathrynmirabella.com
ziplnk.xyz
furanoikedanouen.com
regenesisvista.world
lorenzodavissr.com
friendlyemporium.com
7727.info
moledistillery.com
geturpdtaemza.com
sparkfirestarter.net
q3hjns.shop
thingsidonaked.com
attack.info
salihkaradag.com
vn6b6q.com
thierrydoublein.com
buddhasiddhartha.com
uniqueofferss.com
trexendofparadise.club
evans-gdaddy-test-domain.online
kgroundx.com
2us7o.us
damtherncooling.com
kakashi-hatake.shop
blogonrunning.com
lovepox.com
ramediatech.online
satwaspin.net
greenink.store
tuskerlogix.com
codyscalls.com
system.ngo
connect-talent.com
addck.top
teramilab.com
yuyuklmn123888yy.xyz
9orwr6.vip
nubeqa77.life
lmpalmour.com
sandeshkrantinews.in
find-buildings.com
vagabondtracks.com
Signatures
-
Formbook payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/1912-37-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/748-94-0x00000000009D0000-0x00000000009FF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 2280 powershell.exe 5088 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
po8909893299832.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Control Panel\International\Geo\Nation po8909893299832.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
po8909893299832.exepo8909893299832.exewlanext.exedescription pid process target process PID 1196 set thread context of 1912 1196 po8909893299832.exe po8909893299832.exe PID 1912 set thread context of 3432 1912 po8909893299832.exe Explorer.EXE PID 748 set thread context of 3432 748 wlanext.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
po8909893299832.exepowershell.exepowershell.exepo8909893299832.exewlanext.exepid process 1196 po8909893299832.exe 1196 po8909893299832.exe 1196 po8909893299832.exe 1196 po8909893299832.exe 1196 po8909893299832.exe 1196 po8909893299832.exe 1196 po8909893299832.exe 1196 po8909893299832.exe 1196 po8909893299832.exe 1196 po8909893299832.exe 1196 po8909893299832.exe 1196 po8909893299832.exe 1196 po8909893299832.exe 1196 po8909893299832.exe 1196 po8909893299832.exe 1196 po8909893299832.exe 1196 po8909893299832.exe 1196 po8909893299832.exe 1196 po8909893299832.exe 5088 powershell.exe 5088 powershell.exe 2280 powershell.exe 2280 powershell.exe 1196 po8909893299832.exe 1912 po8909893299832.exe 1912 po8909893299832.exe 1912 po8909893299832.exe 1912 po8909893299832.exe 1912 po8909893299832.exe 1912 po8909893299832.exe 5088 powershell.exe 2280 powershell.exe 748 wlanext.exe 748 wlanext.exe 748 wlanext.exe 748 wlanext.exe 748 wlanext.exe 748 wlanext.exe 748 wlanext.exe 748 wlanext.exe 748 wlanext.exe 748 wlanext.exe 748 wlanext.exe 748 wlanext.exe 748 wlanext.exe 748 wlanext.exe 748 wlanext.exe 748 wlanext.exe 748 wlanext.exe 748 wlanext.exe 748 wlanext.exe 748 wlanext.exe 748 wlanext.exe 748 wlanext.exe 748 wlanext.exe 748 wlanext.exe 748 wlanext.exe 748 wlanext.exe 748 wlanext.exe 748 wlanext.exe 748 wlanext.exe 748 wlanext.exe 748 wlanext.exe 748 wlanext.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
po8909893299832.exewlanext.exepid process 1912 po8909893299832.exe 1912 po8909893299832.exe 1912 po8909893299832.exe 748 wlanext.exe 748 wlanext.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
Processes:
po8909893299832.exepowershell.exepowershell.exepo8909893299832.exewlanext.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 1196 po8909893299832.exe Token: SeDebugPrivilege 2280 powershell.exe Token: SeDebugPrivilege 5088 powershell.exe Token: SeDebugPrivilege 1912 po8909893299832.exe Token: SeDebugPrivilege 748 wlanext.exe Token: SeShutdownPrivilege 3432 Explorer.EXE Token: SeCreatePagefilePrivilege 3432 Explorer.EXE Token: SeShutdownPrivilege 3432 Explorer.EXE Token: SeCreatePagefilePrivilege 3432 Explorer.EXE Token: SeShutdownPrivilege 3432 Explorer.EXE Token: SeCreatePagefilePrivilege 3432 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 3432 Explorer.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
po8909893299832.exeExplorer.EXEwlanext.exedescription pid process target process PID 1196 wrote to memory of 2280 1196 po8909893299832.exe powershell.exe PID 1196 wrote to memory of 2280 1196 po8909893299832.exe powershell.exe PID 1196 wrote to memory of 2280 1196 po8909893299832.exe powershell.exe PID 1196 wrote to memory of 5088 1196 po8909893299832.exe powershell.exe PID 1196 wrote to memory of 5088 1196 po8909893299832.exe powershell.exe PID 1196 wrote to memory of 5088 1196 po8909893299832.exe powershell.exe PID 1196 wrote to memory of 2516 1196 po8909893299832.exe schtasks.exe PID 1196 wrote to memory of 2516 1196 po8909893299832.exe schtasks.exe PID 1196 wrote to memory of 2516 1196 po8909893299832.exe schtasks.exe PID 1196 wrote to memory of 1912 1196 po8909893299832.exe po8909893299832.exe PID 1196 wrote to memory of 1912 1196 po8909893299832.exe po8909893299832.exe PID 1196 wrote to memory of 1912 1196 po8909893299832.exe po8909893299832.exe PID 1196 wrote to memory of 1912 1196 po8909893299832.exe po8909893299832.exe PID 1196 wrote to memory of 1912 1196 po8909893299832.exe po8909893299832.exe PID 1196 wrote to memory of 1912 1196 po8909893299832.exe po8909893299832.exe PID 3432 wrote to memory of 748 3432 Explorer.EXE wlanext.exe PID 3432 wrote to memory of 748 3432 Explorer.EXE wlanext.exe PID 3432 wrote to memory of 748 3432 Explorer.EXE wlanext.exe PID 748 wrote to memory of 2596 748 wlanext.exe cmd.exe PID 748 wrote to memory of 2596 748 wlanext.exe cmd.exe PID 748 wrote to memory of 2596 748 wlanext.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3432 -
C:\Users\Admin\AppData\Local\Temp\po8909893299832.exe"C:\Users\Admin\AppData\Local\Temp\po8909893299832.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\po8909893299832.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2280
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\InXlDTKncKkCk.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5088
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\InXlDTKncKkCk" /XML "C:\Users\Admin\AppData\Local\Temp\tmp95D2.tmp"3⤵
- Creates scheduled task(s)
PID:2516
-
-
C:\Users\Admin\AppData\Local\Temp\po8909893299832.exe"C:\Users\Admin\AppData\Local\Temp\po8909893299832.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1912
-
-
-
C:\Windows\SysWOW64\wlanext.exe"C:\Windows\SysWOW64\wlanext.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\po8909893299832.exe"3⤵PID:2596
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4084,i,5711962389779687290,1245653010537220991,262144 --variations-seed-version --mojo-platform-channel-handle=4008 /prefetch:81⤵PID:2388
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD5d7ec927bcfeecf3b415ffec0a6b912e8
SHA140888e89d23be06ea9e54749e29156e8fe723026
SHA256c9feea71f1d88145e3908fd02c024b8f05e39fd85d3e38a05ef0c7b5664d7d16
SHA512b6364d26743c90ce67e254a13899bd440df6459e8cdefe479e443f69f193d3c35aeea643641bb780b025cadc88e3fb52c7bca5792756e82ddab487c01fdfaed6
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD563bb6c8f6196c1b07f30cad23a85f117
SHA14fa2173d57a1a1a8cdb6ae1ea77bdc2cfd927add
SHA2564d300b32b1d4c188fc7f2f0d3ab2c8fc87114cbe4184e9cfc810e412bf8222ba
SHA512d4811ddffabd670c5cc44465a156691101ec8df7d26c290d2204f97993e8d79cc08e2fb9327b9480ed2c13a5dfd70e8b749809dbd63cf3d9727632c3b060bc6a