Analysis
-
max time kernel
149s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
05-08-2024 06:45
Static task
static1
Behavioral task
behavioral1
Sample
CZyOWoN2hiszA6d.exe
Resource
win7-20240705-en
General
-
Target
CZyOWoN2hiszA6d.exe
-
Size
653KB
-
MD5
4f9709aa08fb342403b4a9d952419184
-
SHA1
07913a57cfe7e1674525397f571ae98d3195a11c
-
SHA256
1b9e77854e399411406c1f8e3fa6e0bceb4a1284c7bedeed503bcb24bdcfbe30
-
SHA512
cde7fe3db0ee4fd1876e3b40601e4d9c81ae4b2fa525335d183c9d0314fde6eaaa5820303d3fd2eb0a008f09511c08967fe0ba00fea83c9dee8d98d80f513fe0
-
SSDEEP
12288:3Zxa/zmcDXmyLO609WOgt3MbOSJ6gAFss9ewhMBdULG503vdPlLVBkR:3ZxaakZb0wr3MRJ7U9ZMBYG503DLVc
Malware Config
Extracted
formbook
4.1
v15n
dyahwoahjuk.store
toysstorm.com
y7rak9.com
2222233p6.shop
betbox2341.com
visualvarta.com
nijssenadventures.com
main-12.site
leng4d.net
kurainu.xyz
hatesa.xyz
culturamosaica.com
supermallify.store
gigboard.app
rxforgive.com
ameliestones.com
kapalwin.live
tier.credit
sobol-ksa.com
faredeal.online
226b.xyz
talktohannaford500.shop
mxrkpkngishbdss.xyz
mirotcg.info
turbo3club.site
hjnd28t010cop.cyou
marveloustep.shop
syedlatief.com
comfortableleather.com
alltradescortland.com
dnwgt80508yoec8pzq.top
kedai168ef.com
gelgoodlife.com
nxtskey.com
milliedevine.store
wordcraftart.fun
mpo525.monster
bt365851.com
dogeversetoken.net
boostgrowmode.com
dacapital.net
project21il.com
go4stores.com
brunoduarte.online
sexgodmasterclass.com
wuhey.shop
jdginl892e.xyz
agenkilat-official.space
hacks.digital
suv.xyz
fwbsmg.life
vicmvm649n.top
wbahdfw.icu
creativelyloud.com
merrycleanteam.com
solar-systems-panels-58747.bond
rotaryclubofmukono.com
bethanyumcnola.info
breezafan.com
ny-robotictoys.com
lawyers-br-pt-9390663.fyi
neurasaudi.com
dgccb.com
sayuri-walk.com
gtur.top
Signatures
-
Formbook payload 3 IoCs
resource yara_rule behavioral1/memory/1272-24-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1272-28-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1692-30-0x00000000000C0000-0x00000000000EF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2652 powershell.exe 2768 powershell.exe -
Deletes itself 1 IoCs
pid Process 3028 cmd.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2852 set thread context of 1272 2852 CZyOWoN2hiszA6d.exe 36 PID 1272 set thread context of 1232 1272 CZyOWoN2hiszA6d.exe 21 PID 1272 set thread context of 1232 1272 CZyOWoN2hiszA6d.exe 21 PID 1692 set thread context of 1232 1692 wlanext.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wlanext.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CZyOWoN2hiszA6d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2956 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 2768 powershell.exe 2652 powershell.exe 1272 CZyOWoN2hiszA6d.exe 1272 CZyOWoN2hiszA6d.exe 1272 CZyOWoN2hiszA6d.exe 1692 wlanext.exe 1692 wlanext.exe 1692 wlanext.exe 1692 wlanext.exe 1692 wlanext.exe 1692 wlanext.exe 1692 wlanext.exe 1692 wlanext.exe 1692 wlanext.exe 1692 wlanext.exe 1692 wlanext.exe 1692 wlanext.exe 1692 wlanext.exe 1692 wlanext.exe 1692 wlanext.exe 1692 wlanext.exe 1692 wlanext.exe 1692 wlanext.exe 1692 wlanext.exe 1692 wlanext.exe 1692 wlanext.exe 1692 wlanext.exe 1692 wlanext.exe 1692 wlanext.exe 1692 wlanext.exe 1692 wlanext.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 1272 CZyOWoN2hiszA6d.exe 1272 CZyOWoN2hiszA6d.exe 1272 CZyOWoN2hiszA6d.exe 1272 CZyOWoN2hiszA6d.exe 1692 wlanext.exe 1692 wlanext.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2768 powershell.exe Token: SeDebugPrivilege 2652 powershell.exe Token: SeDebugPrivilege 1272 CZyOWoN2hiszA6d.exe Token: SeDebugPrivilege 1692 wlanext.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2852 wrote to memory of 2652 2852 CZyOWoN2hiszA6d.exe 30 PID 2852 wrote to memory of 2652 2852 CZyOWoN2hiszA6d.exe 30 PID 2852 wrote to memory of 2652 2852 CZyOWoN2hiszA6d.exe 30 PID 2852 wrote to memory of 2652 2852 CZyOWoN2hiszA6d.exe 30 PID 2852 wrote to memory of 2768 2852 CZyOWoN2hiszA6d.exe 32 PID 2852 wrote to memory of 2768 2852 CZyOWoN2hiszA6d.exe 32 PID 2852 wrote to memory of 2768 2852 CZyOWoN2hiszA6d.exe 32 PID 2852 wrote to memory of 2768 2852 CZyOWoN2hiszA6d.exe 32 PID 2852 wrote to memory of 2956 2852 CZyOWoN2hiszA6d.exe 34 PID 2852 wrote to memory of 2956 2852 CZyOWoN2hiszA6d.exe 34 PID 2852 wrote to memory of 2956 2852 CZyOWoN2hiszA6d.exe 34 PID 2852 wrote to memory of 2956 2852 CZyOWoN2hiszA6d.exe 34 PID 2852 wrote to memory of 1272 2852 CZyOWoN2hiszA6d.exe 36 PID 2852 wrote to memory of 1272 2852 CZyOWoN2hiszA6d.exe 36 PID 2852 wrote to memory of 1272 2852 CZyOWoN2hiszA6d.exe 36 PID 2852 wrote to memory of 1272 2852 CZyOWoN2hiszA6d.exe 36 PID 2852 wrote to memory of 1272 2852 CZyOWoN2hiszA6d.exe 36 PID 2852 wrote to memory of 1272 2852 CZyOWoN2hiszA6d.exe 36 PID 2852 wrote to memory of 1272 2852 CZyOWoN2hiszA6d.exe 36 PID 1232 wrote to memory of 1692 1232 Explorer.EXE 37 PID 1232 wrote to memory of 1692 1232 Explorer.EXE 37 PID 1232 wrote to memory of 1692 1232 Explorer.EXE 37 PID 1232 wrote to memory of 1692 1232 Explorer.EXE 37 PID 1692 wrote to memory of 3028 1692 wlanext.exe 38 PID 1692 wrote to memory of 3028 1692 wlanext.exe 38 PID 1692 wrote to memory of 3028 1692 wlanext.exe 38 PID 1692 wrote to memory of 3028 1692 wlanext.exe 38
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Users\Admin\AppData\Local\Temp\CZyOWoN2hiszA6d.exe"C:\Users\Admin\AppData\Local\Temp\CZyOWoN2hiszA6d.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\CZyOWoN2hiszA6d.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\dacYzRiJuWECy.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dacYzRiJuWECy" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5A50.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2956
-
-
C:\Users\Admin\AppData\Local\Temp\CZyOWoN2hiszA6d.exe"C:\Users\Admin\AppData\Local\Temp\CZyOWoN2hiszA6d.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1272
-
-
-
C:\Windows\SysWOW64\wlanext.exe"C:\Windows\SysWOW64\wlanext.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\CZyOWoN2hiszA6d.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:3028
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD517b0cb4b3453e6d9edefd3f7ae41b3db
SHA1e74a13fa6cfd849ffcbd33a971bcf6c178c49bfb
SHA256948688ef23972998e686e81702125ca5387450e943478e9911a3ee510baed64a
SHA512b3619b3feeb8af618203635fcd34a09ae57c8c5cf807c8fbcceec089f2c66b11ca75c348f1855fc1f10f5ab999fc449fa564680fef1e21ed41c69612c7f4bf01
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD502632072cfcafd8fb6e46b870d269107
SHA13e77927c5085aad10795b9cf146368f08034a7e3
SHA256edd594e120bfb4ba70ad3596d73d3bcfa17301f571d70b691bb6880598893505
SHA512a6c92e9c5f95245bd8e2c5c64db3d7033f7d45c53bf93636ac6f3e56b65835f26dc16c3a87e0ba7a3bc49c8bfde9ce24d8dfcbcd35218ce7fca6240782244338