Analysis
-
max time kernel
95s -
max time network
102s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
04-08-2024 12:29
Static task
static1
Behavioral task
behavioral1
Sample
eda2a3697b4e225f87d1b030dc3c44b0N.exe
Resource
win7-20240704-en
General
-
Target
eda2a3697b4e225f87d1b030dc3c44b0N.exe
-
Size
615KB
-
MD5
eda2a3697b4e225f87d1b030dc3c44b0
-
SHA1
7e7ac637c5e7e02983a3e4f986c672cf5296f884
-
SHA256
20c39a927f20f265fcb976c59701038dd425fd58cdd1cbab997038027d7e9265
-
SHA512
167e292c6ed7f819d12a085f693de07f496848e26396ac97ba22b0d9db4d08758fdcac1eedfd390dfef9b5eec4c00f15a951a891e918745a13de55529d996cef
-
SSDEEP
12288:NJDeM2fEkbEJjgRLDXpZd8i2V26gwaYyH/FazXqhp1jMSDukR:baZEkbxnXDY2wa9NgXa1jF
Malware Config
Extracted
formbook
4.1
oi12
exobello.bio
boinga.xyz
animasriversurf.com
gamesflashg.com
hayatbagievleri.online
washington-living.com
july7.store
x-pod-technologies.com
farmhouseflaire.com
qb52aa.top
datasynthing.xyz
5v28n.rest
legacycommerceltd.com
mundodelosjuguetes.com
wjblades.com
z9b6g8.com
eskimotech.net
dreziuy.xyz
bestsolarcompanies.services
vertemisconsulting.com
rockinrioviagogo.com
acimed.net
tdrfwb.shop
xd4tp.top
bihungoreng19.click
tcnhbv301y.top
triumphbusinessconsultancy.com
menuconfig.store
seikoubento.com
defiram.com
bespokearomatics.com
yellprint.com
flickeringlc.christmas
aidiagnostics.xyz
ok66g.app
z3o6i8.com
dacoylomarkemilcajes.online
rummymeett.xyz
arazivearsa.xyz
crystalpalaces.store
qtsandbox.com
wkbbb.com
abusedcode.com
puzzle-escape.info
jagoboss.com
seguro-pagamento.life
luxindicator.site
mxtp.coffee
okumafishing.xyz
gaffelshop.shop
optimusgs.com
qtsandbox.com
bt365332.com
kernphoto.art
p0uhx.pro
agsaydinlatma.online
korbidholdings.net
nsservicescorp.com
healthcare-trends-22748.bond
xtraslot.link
travelblitarjuandabmtrans.com
linlinda.com
gnonhcav.xyz
05544.xyz
selalujadipemenang.com
Signatures
-
Formbook payload 1 IoCs
resource yara_rule behavioral2/memory/3156-10-0x0000000000400000-0x000000000042F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2152 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation eda2a3697b4e225f87d1b030dc3c44b0N.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3764 set thread context of 3156 3764 eda2a3697b4e225f87d1b030dc3c44b0N.exe 88 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eda2a3697b4e225f87d1b030dc3c44b0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3156 eda2a3697b4e225f87d1b030dc3c44b0N.exe 3156 eda2a3697b4e225f87d1b030dc3c44b0N.exe 2152 powershell.exe 2152 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2152 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3764 wrote to memory of 2152 3764 eda2a3697b4e225f87d1b030dc3c44b0N.exe 86 PID 3764 wrote to memory of 2152 3764 eda2a3697b4e225f87d1b030dc3c44b0N.exe 86 PID 3764 wrote to memory of 2152 3764 eda2a3697b4e225f87d1b030dc3c44b0N.exe 86 PID 3764 wrote to memory of 3156 3764 eda2a3697b4e225f87d1b030dc3c44b0N.exe 88 PID 3764 wrote to memory of 3156 3764 eda2a3697b4e225f87d1b030dc3c44b0N.exe 88 PID 3764 wrote to memory of 3156 3764 eda2a3697b4e225f87d1b030dc3c44b0N.exe 88 PID 3764 wrote to memory of 3156 3764 eda2a3697b4e225f87d1b030dc3c44b0N.exe 88 PID 3764 wrote to memory of 3156 3764 eda2a3697b4e225f87d1b030dc3c44b0N.exe 88 PID 3764 wrote to memory of 3156 3764 eda2a3697b4e225f87d1b030dc3c44b0N.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\eda2a3697b4e225f87d1b030dc3c44b0N.exe"C:\Users\Admin\AppData\Local\Temp\eda2a3697b4e225f87d1b030dc3c44b0N.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3764 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\eda2a3697b4e225f87d1b030dc3c44b0N.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2152
-
-
C:\Users\Admin\AppData\Local\Temp\eda2a3697b4e225f87d1b030dc3c44b0N.exe"C:\Users\Admin\AppData\Local\Temp\eda2a3697b4e225f87d1b030dc3c44b0N.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:3156
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82