Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
03-08-2024 09:54
Static task
static1
Behavioral task
behavioral1
Sample
821b0a63cb6261b46c7e269f35279510N.exe
Resource
win7-20240704-en
General
-
Target
821b0a63cb6261b46c7e269f35279510N.exe
-
Size
621KB
-
MD5
821b0a63cb6261b46c7e269f35279510
-
SHA1
04b02753ecdce9c5a1b49a06fffa17a88398b1af
-
SHA256
c162a926bc48d37970c76d3ae7afcb32881f8af7c2110b5dadcf6157c1ab3012
-
SHA512
854026466fa1f54041ab3f5e15ff00bad98370c13bf54965d171e8eab326fdddfe8717f9d44efcf5cabf691e5782465dbea2a7531c2d74f07c2c23e2ec03b818
-
SSDEEP
12288:m4Ox8GgReg2DlocqHPOK9pMSzFDOct8FwVxBa6QhmaTpr5Lka0KVjndCWkR:mdx8XR12uLvOKdzFZ8FwD86Spr5Lh/Vg
Malware Config
Extracted
formbook
4.1
ss24
agingwellhc.com
unikbetanggur.autos
eb2024yl.top
ja380.xyz
thehalcyon.studio
maudsoogrim.com
esteler10.click
mewtcp.xyz
www-zjbf1.club
kucinglucu.online
lunwencheck.com
65597.photos
erbxeu358h.top
startable.online
yousend.xyz
csharksg.com
centricoatings.com
ntruhslearn.xyz
achabakra.xyz
zuntool.com
jejbtl738a.top
runebinder.com
fidogmesvies170s63.online
online-unicsedritcorp.com
8208975.com
supporthq.life
protocolozeroacne.com
ocotilloco.com
xcolbu456t.xyz
ciclidossi.com
163875.shop
strangebedfellowstheatre.com
unikbetjeruk.homes
jhlktwyq.xyz
realearthpower.com
crucka.xyz
pkvnvtdb.com
profitablecasino.com
uspspsnami.top
thejerkspices.com
sivagiriashram.info
usavisa8loan.xyz
deoconverter.pro
investing-courses-66663.bond
2025tengxun171.lat
bluebirdbodyworkstudio.com
siblingstalk.com
lxcqx.com
amharicprofessional.pro
lijiangstory.net
barflybook.com
eldesigin.com
yd81w.top
head2toe.boutique
varun.works
next-genlion.com
awvd97.com
derindenizotel.com
vertibridge.xyz
qdfake609am.xyz
acc-pay.top
qblackbit.com
pallesudatissime.com
8548d.com
ygyqpswy.xyz
Signatures
-
Formbook payload 1 IoCs
resource yara_rule behavioral1/memory/2792-18-0x0000000000400000-0x000000000042F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2444 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2568 set thread context of 2792 2568 821b0a63cb6261b46c7e269f35279510N.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 821b0a63cb6261b46c7e269f35279510N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2520 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2792 821b0a63cb6261b46c7e269f35279510N.exe 2444 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2444 powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2568 wrote to memory of 2444 2568 821b0a63cb6261b46c7e269f35279510N.exe 31 PID 2568 wrote to memory of 2444 2568 821b0a63cb6261b46c7e269f35279510N.exe 31 PID 2568 wrote to memory of 2444 2568 821b0a63cb6261b46c7e269f35279510N.exe 31 PID 2568 wrote to memory of 2444 2568 821b0a63cb6261b46c7e269f35279510N.exe 31 PID 2568 wrote to memory of 2520 2568 821b0a63cb6261b46c7e269f35279510N.exe 32 PID 2568 wrote to memory of 2520 2568 821b0a63cb6261b46c7e269f35279510N.exe 32 PID 2568 wrote to memory of 2520 2568 821b0a63cb6261b46c7e269f35279510N.exe 32 PID 2568 wrote to memory of 2520 2568 821b0a63cb6261b46c7e269f35279510N.exe 32 PID 2568 wrote to memory of 2792 2568 821b0a63cb6261b46c7e269f35279510N.exe 35 PID 2568 wrote to memory of 2792 2568 821b0a63cb6261b46c7e269f35279510N.exe 35 PID 2568 wrote to memory of 2792 2568 821b0a63cb6261b46c7e269f35279510N.exe 35 PID 2568 wrote to memory of 2792 2568 821b0a63cb6261b46c7e269f35279510N.exe 35 PID 2568 wrote to memory of 2792 2568 821b0a63cb6261b46c7e269f35279510N.exe 35 PID 2568 wrote to memory of 2792 2568 821b0a63cb6261b46c7e269f35279510N.exe 35 PID 2568 wrote to memory of 2792 2568 821b0a63cb6261b46c7e269f35279510N.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\821b0a63cb6261b46c7e269f35279510N.exe"C:\Users\Admin\AppData\Local\Temp\821b0a63cb6261b46c7e269f35279510N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\lmiGgFdjxkEHAd.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2444
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\lmiGgFdjxkEHAd" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFEAA.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2520
-
-
C:\Users\Admin\AppData\Local\Temp\821b0a63cb6261b46c7e269f35279510N.exe"C:\Users\Admin\AppData\Local\Temp\821b0a63cb6261b46c7e269f35279510N.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2792
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a52582408d066f42177908f97b4d355c
SHA1172bb9e6c4bf3982c91536401d1c4654202c98d3
SHA2560c5084a9c1e6968a6990ab8ab4fd97b620f2938fb9d8a8665e27b61b73e01752
SHA512a6a294b5c35919ce3d51354fd4602084338e15ff343b0656ed0eafd2c402c52c5c1b2408f4b23c7f5b4f277c7490dccd68b6e56b71203ecc0587cb9eff476488