Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
06-08-2024 01:47
Static task
static1
Behavioral task
behavioral1
Sample
60bc892c0d2392091394c2ba22701447e399860c4b8d9a0dee014db3da78b1a6.exe
Resource
win7-20240708-en
General
-
Target
60bc892c0d2392091394c2ba22701447e399860c4b8d9a0dee014db3da78b1a6.exe
-
Size
656KB
-
MD5
dae6a17dd50c76b58fb2c7d980e801d9
-
SHA1
8b1fce08ff057639bd4eb7ebd6231417569b6494
-
SHA256
60bc892c0d2392091394c2ba22701447e399860c4b8d9a0dee014db3da78b1a6
-
SHA512
9453a2389c54b524adfeee11bf90284168b2fff30c7c962fe48cdc3e7e1c893dfc45a64107067900440834be95f0cf02e83c7c7a8c2e673a2d73ef311f6bda04
-
SSDEEP
12288:2M23a/zmcDXmxqPbKwII+foXlIHdHfQJkE1ij7qObjjTCYT59Whpehsh9kR:2V3aakXenBmSokE1ivcGshhg
Malware Config
Extracted
formbook
4.1
md02
onsen1508.com
partymaxclubmen36.click
texasshelvingwarehouse.com
tiantiying.com
taxcredits-pr.com
33mgbet.com
equipoleiremnacional.com
andrewghita.com
zbbnp.xyz
englandbreaking.com
a1b5v.xyz
vizamag.com
h0lg3.rest
ux-design-courses-17184.bond
of84.top
qqkartel88v1.com
avalynkate.com
cpuk-finance.com
yeslabs.xyz
webuyandsellpa.com
barnesassetrecovery.store
hecxion.xyz
theopencomputeproject.net
breezyvw.christmas
mumazyl.com
woby.xyz
jalaios10.vip
lynxpire.com
sparkbpo.com
333689z.com
rslotrank.win
adscendmfmarketing.com
detroitreels.com
xojiliv1.com
mzhhxxff.xyz
hitcomply.com
piedge-taiko.net
chiri.lat
bookmygaddi.com
hjemfinesse.shop
zruypj169g.top
solarfundis.com
pittsparking.com
teplo-invest.com
j3k7n.xyz
coloradoskinwellness.com
z8ggd.com
coinbureau.xyz
mamasprinkleofjoy.com
xotj7a.xyz
nijssenadventures.com
ysa-cn.com
tigajco69.fun
localhomeservicesadvisor.com
attorney-services-8344642.zone
rnwaifu.xyz
nyverian.com
family-lawyers-7009103.world
117myw.com
kingdom66.lat
tdshomesolution.com
momof2filiricans.com
saeutah.com
rakring.com
upcyclecharms.com
Signatures
-
Formbook payload 3 IoCs
resource yara_rule behavioral1/memory/2976-24-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2976-27-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2988-30-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2808 powershell.exe 2712 powershell.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2644 set thread context of 2976 2644 60bc892c0d2392091394c2ba22701447e399860c4b8d9a0dee014db3da78b1a6.exe 36 PID 2976 set thread context of 1204 2976 RegSvcs.exe 21 PID 2976 set thread context of 1204 2976 RegSvcs.exe 21 PID 2988 set thread context of 1204 2988 chkdsk.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 60bc892c0d2392091394c2ba22701447e399860c4b8d9a0dee014db3da78b1a6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chkdsk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier chkdsk.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2848 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 33 IoCs
pid Process 2644 60bc892c0d2392091394c2ba22701447e399860c4b8d9a0dee014db3da78b1a6.exe 2644 60bc892c0d2392091394c2ba22701447e399860c4b8d9a0dee014db3da78b1a6.exe 2712 powershell.exe 2808 powershell.exe 2644 60bc892c0d2392091394c2ba22701447e399860c4b8d9a0dee014db3da78b1a6.exe 2976 RegSvcs.exe 2976 RegSvcs.exe 2976 RegSvcs.exe 2988 chkdsk.exe 2988 chkdsk.exe 2988 chkdsk.exe 2988 chkdsk.exe 2988 chkdsk.exe 2988 chkdsk.exe 2988 chkdsk.exe 2988 chkdsk.exe 2988 chkdsk.exe 2988 chkdsk.exe 2988 chkdsk.exe 2988 chkdsk.exe 2988 chkdsk.exe 2988 chkdsk.exe 2988 chkdsk.exe 2988 chkdsk.exe 2988 chkdsk.exe 2988 chkdsk.exe 2988 chkdsk.exe 2988 chkdsk.exe 2988 chkdsk.exe 2988 chkdsk.exe 2988 chkdsk.exe 2988 chkdsk.exe 2988 chkdsk.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 2976 RegSvcs.exe 2976 RegSvcs.exe 2976 RegSvcs.exe 2976 RegSvcs.exe 2988 chkdsk.exe 2988 chkdsk.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2644 60bc892c0d2392091394c2ba22701447e399860c4b8d9a0dee014db3da78b1a6.exe Token: SeDebugPrivilege 2712 powershell.exe Token: SeDebugPrivilege 2808 powershell.exe Token: SeDebugPrivilege 2976 RegSvcs.exe Token: SeDebugPrivilege 2988 chkdsk.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1204 Explorer.EXE 1204 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1204 Explorer.EXE 1204 Explorer.EXE -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2644 wrote to memory of 2808 2644 60bc892c0d2392091394c2ba22701447e399860c4b8d9a0dee014db3da78b1a6.exe 30 PID 2644 wrote to memory of 2808 2644 60bc892c0d2392091394c2ba22701447e399860c4b8d9a0dee014db3da78b1a6.exe 30 PID 2644 wrote to memory of 2808 2644 60bc892c0d2392091394c2ba22701447e399860c4b8d9a0dee014db3da78b1a6.exe 30 PID 2644 wrote to memory of 2808 2644 60bc892c0d2392091394c2ba22701447e399860c4b8d9a0dee014db3da78b1a6.exe 30 PID 2644 wrote to memory of 2712 2644 60bc892c0d2392091394c2ba22701447e399860c4b8d9a0dee014db3da78b1a6.exe 32 PID 2644 wrote to memory of 2712 2644 60bc892c0d2392091394c2ba22701447e399860c4b8d9a0dee014db3da78b1a6.exe 32 PID 2644 wrote to memory of 2712 2644 60bc892c0d2392091394c2ba22701447e399860c4b8d9a0dee014db3da78b1a6.exe 32 PID 2644 wrote to memory of 2712 2644 60bc892c0d2392091394c2ba22701447e399860c4b8d9a0dee014db3da78b1a6.exe 32 PID 2644 wrote to memory of 2848 2644 60bc892c0d2392091394c2ba22701447e399860c4b8d9a0dee014db3da78b1a6.exe 34 PID 2644 wrote to memory of 2848 2644 60bc892c0d2392091394c2ba22701447e399860c4b8d9a0dee014db3da78b1a6.exe 34 PID 2644 wrote to memory of 2848 2644 60bc892c0d2392091394c2ba22701447e399860c4b8d9a0dee014db3da78b1a6.exe 34 PID 2644 wrote to memory of 2848 2644 60bc892c0d2392091394c2ba22701447e399860c4b8d9a0dee014db3da78b1a6.exe 34 PID 2644 wrote to memory of 2976 2644 60bc892c0d2392091394c2ba22701447e399860c4b8d9a0dee014db3da78b1a6.exe 36 PID 2644 wrote to memory of 2976 2644 60bc892c0d2392091394c2ba22701447e399860c4b8d9a0dee014db3da78b1a6.exe 36 PID 2644 wrote to memory of 2976 2644 60bc892c0d2392091394c2ba22701447e399860c4b8d9a0dee014db3da78b1a6.exe 36 PID 2644 wrote to memory of 2976 2644 60bc892c0d2392091394c2ba22701447e399860c4b8d9a0dee014db3da78b1a6.exe 36 PID 2644 wrote to memory of 2976 2644 60bc892c0d2392091394c2ba22701447e399860c4b8d9a0dee014db3da78b1a6.exe 36 PID 2644 wrote to memory of 2976 2644 60bc892c0d2392091394c2ba22701447e399860c4b8d9a0dee014db3da78b1a6.exe 36 PID 2644 wrote to memory of 2976 2644 60bc892c0d2392091394c2ba22701447e399860c4b8d9a0dee014db3da78b1a6.exe 36 PID 2644 wrote to memory of 2976 2644 60bc892c0d2392091394c2ba22701447e399860c4b8d9a0dee014db3da78b1a6.exe 36 PID 2644 wrote to memory of 2976 2644 60bc892c0d2392091394c2ba22701447e399860c4b8d9a0dee014db3da78b1a6.exe 36 PID 2644 wrote to memory of 2976 2644 60bc892c0d2392091394c2ba22701447e399860c4b8d9a0dee014db3da78b1a6.exe 36 PID 1204 wrote to memory of 2988 1204 Explorer.EXE 37 PID 1204 wrote to memory of 2988 1204 Explorer.EXE 37 PID 1204 wrote to memory of 2988 1204 Explorer.EXE 37 PID 1204 wrote to memory of 2988 1204 Explorer.EXE 37 PID 2988 wrote to memory of 2172 2988 chkdsk.exe 38 PID 2988 wrote to memory of 2172 2988 chkdsk.exe 38 PID 2988 wrote to memory of 2172 2988 chkdsk.exe 38 PID 2988 wrote to memory of 2172 2988 chkdsk.exe 38
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Users\Admin\AppData\Local\Temp\60bc892c0d2392091394c2ba22701447e399860c4b8d9a0dee014db3da78b1a6.exe"C:\Users\Admin\AppData\Local\Temp\60bc892c0d2392091394c2ba22701447e399860c4b8d9a0dee014db3da78b1a6.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\60bc892c0d2392091394c2ba22701447e399860c4b8d9a0dee014db3da78b1a6.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2808
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BGELwANFeozDW.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2712
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BGELwANFeozDW" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8121.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2848
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2976
-
-
-
C:\Windows\SysWOW64\chkdsk.exe"C:\Windows\SysWOW64\chkdsk.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2172
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b7b98f825c2472f50c7f197d0cb373c0
SHA151713d548017e88d13fc363e6400cf130f539fc6
SHA256874555dd4c9c9175181f665ae4a2b23673671ad9b533411fca4d165cfd33f821
SHA5121715877634ffbf33d45fa32db43ab2b21912d300b371e3ce6772273fe4979a069a289a7233793d8f81f2755a42d0fcdf41b5e0c8866e655b2d281d3f28cf1923
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\5HBUMRR3R6GQTEUUMVH4.temp
Filesize7KB
MD59de2824a50f7abb4a3fb5f97fa115ebc
SHA170224fbb31253441b72694455457e6674a01dc82
SHA256970c558b6f6818d18ba0457f697947223aad985534d7f4e1112d2931a1ac5d44
SHA512ceecd56b436c530cf98e3652957458be340a3a599e73330dd3cdd8ccf7d07a4270ffc06d0c127dd3d4fae58f462722757c3078f99de6192403e760d8ad107f53