Analysis
-
max time kernel
121s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
11-07-2024 01:47
Static task
static1
Behavioral task
behavioral1
Sample
93aeb18c52bece32042f39cbce6994036ac8556043fdc335bb3fc1453ce8d74f.exe
Resource
win7-20240705-en
General
-
Target
93aeb18c52bece32042f39cbce6994036ac8556043fdc335bb3fc1453ce8d74f.exe
-
Size
680KB
-
MD5
207011f0f9e2d8c3ef2d256aa44286b7
-
SHA1
32239c8cdcbc135cadbccfa0ca93312e6a9a8e71
-
SHA256
93aeb18c52bece32042f39cbce6994036ac8556043fdc335bb3fc1453ce8d74f
-
SHA512
7083c82523316980514e9b615e349b3018605f2e02388fb259607248f0f40fa506e279e38fa7d6b8d8249c49f6cc5d9006b2d78b504512ad9ef8106493bb987c
-
SSDEEP
12288:1Vwp0xC0kU60d7djPR7SCVlxVaPi0xAbY/uVHCJ+yTZ:vwpECfedjPR7SElxVii4AbY/ulMT
Malware Config
Extracted
formbook
4.1
45er
depotpulsa.com
k2bilbao.online
bb4uoficial.com
rwc666.club
us-pservice.cyou
tricegottreats.com
zsystems.pro
qudouyin6.com
sfumaturedamore.net
pcetyy.icu
notbokin.online
beqprod.tech
flipbuilding.com
errormitigationzoo.com
zj5u603.xyz
jezzatravel.com
zmdniavysyi.shop
quinnsteele.com
522334.com
outdoorshopping.net
7140k.vip
appmonster.live
rvrentalsusane.com
berry-hut.com
h-m-32.com
aklnk.xyz
project.fail
thelbacollection.com
ternkm.com
331022.xyz
qhr86.com
casvivip.com
f661dsa-dsf564a.biz
holisticfox.com
taobaoo03.com
kursy-parikmaher.store
reignscents.com
wot4x4.com
axoloterosa.com
instzn.site
nn477.xyz
jwsalestx.com
cualuoinuhoang.com
sagehrsuiteindercloud.solutions
2ecxab.vip
lottery99nft.xyz
budakbetingbet43.click
plaay.live
drmediapulsehub.com
bahismax.com
clareleeuwinclark.com
clarimix.com
ssongg11913.cfd
shapoorji-kingstown.com
detoxifysupplements.info
easy100ksidegig.com
abramovatata.online
barillonfo.net
keendeed.com
yunosave.online
pptv05.xyz
malianbeini.net
polariscicuit.com
sahibindencomparamguvend.link
used-cars-99583.bond
Signatures
-
Formbook payload 1 IoCs
resource yara_rule behavioral1/memory/2644-25-0x0000000000400000-0x000000000042F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2764 powershell.exe 2776 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3060 set thread context of 2644 3060 93aeb18c52bece32042f39cbce6994036ac8556043fdc335bb3fc1453ce8d74f.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2948 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 3060 93aeb18c52bece32042f39cbce6994036ac8556043fdc335bb3fc1453ce8d74f.exe 3060 93aeb18c52bece32042f39cbce6994036ac8556043fdc335bb3fc1453ce8d74f.exe 3060 93aeb18c52bece32042f39cbce6994036ac8556043fdc335bb3fc1453ce8d74f.exe 3060 93aeb18c52bece32042f39cbce6994036ac8556043fdc335bb3fc1453ce8d74f.exe 3060 93aeb18c52bece32042f39cbce6994036ac8556043fdc335bb3fc1453ce8d74f.exe 3060 93aeb18c52bece32042f39cbce6994036ac8556043fdc335bb3fc1453ce8d74f.exe 3060 93aeb18c52bece32042f39cbce6994036ac8556043fdc335bb3fc1453ce8d74f.exe 2644 93aeb18c52bece32042f39cbce6994036ac8556043fdc335bb3fc1453ce8d74f.exe 2764 powershell.exe 2776 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3060 93aeb18c52bece32042f39cbce6994036ac8556043fdc335bb3fc1453ce8d74f.exe Token: SeDebugPrivilege 2764 powershell.exe Token: SeDebugPrivilege 2776 powershell.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 3060 wrote to memory of 2764 3060 93aeb18c52bece32042f39cbce6994036ac8556043fdc335bb3fc1453ce8d74f.exe 30 PID 3060 wrote to memory of 2764 3060 93aeb18c52bece32042f39cbce6994036ac8556043fdc335bb3fc1453ce8d74f.exe 30 PID 3060 wrote to memory of 2764 3060 93aeb18c52bece32042f39cbce6994036ac8556043fdc335bb3fc1453ce8d74f.exe 30 PID 3060 wrote to memory of 2764 3060 93aeb18c52bece32042f39cbce6994036ac8556043fdc335bb3fc1453ce8d74f.exe 30 PID 3060 wrote to memory of 2776 3060 93aeb18c52bece32042f39cbce6994036ac8556043fdc335bb3fc1453ce8d74f.exe 32 PID 3060 wrote to memory of 2776 3060 93aeb18c52bece32042f39cbce6994036ac8556043fdc335bb3fc1453ce8d74f.exe 32 PID 3060 wrote to memory of 2776 3060 93aeb18c52bece32042f39cbce6994036ac8556043fdc335bb3fc1453ce8d74f.exe 32 PID 3060 wrote to memory of 2776 3060 93aeb18c52bece32042f39cbce6994036ac8556043fdc335bb3fc1453ce8d74f.exe 32 PID 3060 wrote to memory of 2948 3060 93aeb18c52bece32042f39cbce6994036ac8556043fdc335bb3fc1453ce8d74f.exe 33 PID 3060 wrote to memory of 2948 3060 93aeb18c52bece32042f39cbce6994036ac8556043fdc335bb3fc1453ce8d74f.exe 33 PID 3060 wrote to memory of 2948 3060 93aeb18c52bece32042f39cbce6994036ac8556043fdc335bb3fc1453ce8d74f.exe 33 PID 3060 wrote to memory of 2948 3060 93aeb18c52bece32042f39cbce6994036ac8556043fdc335bb3fc1453ce8d74f.exe 33 PID 3060 wrote to memory of 2644 3060 93aeb18c52bece32042f39cbce6994036ac8556043fdc335bb3fc1453ce8d74f.exe 36 PID 3060 wrote to memory of 2644 3060 93aeb18c52bece32042f39cbce6994036ac8556043fdc335bb3fc1453ce8d74f.exe 36 PID 3060 wrote to memory of 2644 3060 93aeb18c52bece32042f39cbce6994036ac8556043fdc335bb3fc1453ce8d74f.exe 36 PID 3060 wrote to memory of 2644 3060 93aeb18c52bece32042f39cbce6994036ac8556043fdc335bb3fc1453ce8d74f.exe 36 PID 3060 wrote to memory of 2644 3060 93aeb18c52bece32042f39cbce6994036ac8556043fdc335bb3fc1453ce8d74f.exe 36 PID 3060 wrote to memory of 2644 3060 93aeb18c52bece32042f39cbce6994036ac8556043fdc335bb3fc1453ce8d74f.exe 36 PID 3060 wrote to memory of 2644 3060 93aeb18c52bece32042f39cbce6994036ac8556043fdc335bb3fc1453ce8d74f.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\93aeb18c52bece32042f39cbce6994036ac8556043fdc335bb3fc1453ce8d74f.exe"C:\Users\Admin\AppData\Local\Temp\93aeb18c52bece32042f39cbce6994036ac8556043fdc335bb3fc1453ce8d74f.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\93aeb18c52bece32042f39cbce6994036ac8556043fdc335bb3fc1453ce8d74f.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\IApYBnDkWBwiDU.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IApYBnDkWBwiDU" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD79A.tmp"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2948
-
-
C:\Users\Admin\AppData\Local\Temp\93aeb18c52bece32042f39cbce6994036ac8556043fdc335bb3fc1453ce8d74f.exe"C:\Users\Admin\AppData\Local\Temp\93aeb18c52bece32042f39cbce6994036ac8556043fdc335bb3fc1453ce8d74f.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2644
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5fe229cf1f6bdd24b7aaab7c2479bb8bc
SHA177619eb91cdc950004ac84238ff2f667f2884b92
SHA256cc848b218099dc921f6122f28ea11b89633549fd4756bba5ac8aec22666341d8
SHA5125c63d94e8a062f9ecb9c0c668c60d191dc8b75782ea0641f6686dff7403875943b60e9f07e7a425a236a86f68bbaca47e496dba707d73e89ed34408b9a30001f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD513d54acad4d6b4b7d276c1c75a8554b9
SHA1b5d00921d65d14e6b184921f9259adb212f9f105
SHA25691e732fd36dac297ff85c20bc887616959dc9db2764741d6ebb830e6c834613a
SHA51267466e816706346b67ea03f88d8c61bac09ebe7c3c2c00008113f3bb5117a0a1ef1a8307a92080318d2cd4c74f5237dd34bda3de38e6e3d59dc9f46fe2dbada6