Analysis
-
max time kernel
148s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
07-08-2024 14:00
Static task
static1
Behavioral task
behavioral1
Sample
3d93ad3d9374e100842fc9a5c683d86b.exe
Resource
win7-20240708-en
General
-
Target
3d93ad3d9374e100842fc9a5c683d86b.exe
-
Size
2.1MB
-
MD5
3d93ad3d9374e100842fc9a5c683d86b
-
SHA1
6d84040392c2b071dd1546a85ce7c8f527d7e1b3
-
SHA256
8ac8568934d1a0ab9a9923449bf11c0d44d97abca0bcabd60b94348642f046ac
-
SHA512
d87baae4c95e41bf82c60c705638d010e3e6e7aa66a95adb9e4280ab2f9acf8b6f633c919f9ef4bc69bac0d700f010c2d72643aacffac4878e7855b3528e40f1
-
SSDEEP
12288:LB9rRHQ435jKIJE/yGcn5k9BTFE1ksbRz0A7JFVTr/EJ:d9rpQ4BGcATFokMT/n8
Malware Config
Extracted
formbook
4.1
oi12
exobello.bio
boinga.xyz
animasriversurf.com
gamesflashg.com
hayatbagievleri.online
washington-living.com
july7.store
x-pod-technologies.com
farmhouseflaire.com
qb52aa.top
datasynthing.xyz
5v28n.rest
legacycommerceltd.com
mundodelosjuguetes.com
wjblades.com
z9b6g8.com
eskimotech.net
dreziuy.xyz
bestsolarcompanies.services
vertemisconsulting.com
rockinrioviagogo.com
acimed.net
tdrfwb.shop
xd4tp.top
bihungoreng19.click
tcnhbv301y.top
triumphbusinessconsultancy.com
menuconfig.store
seikoubento.com
defiram.com
bespokearomatics.com
yellprint.com
flickeringlc.christmas
aidiagnostics.xyz
ok66g.app
z3o6i8.com
dacoylomarkemilcajes.online
rummymeett.xyz
arazivearsa.xyz
crystalpalaces.store
qtsandbox.com
wkbbb.com
abusedcode.com
puzzle-escape.info
jagoboss.com
seguro-pagamento.life
luxindicator.site
mxtp.coffee
okumafishing.xyz
gaffelshop.shop
optimusgs.com
qtsandbox.com
bt365332.com
kernphoto.art
p0uhx.pro
agsaydinlatma.online
korbidholdings.net
nsservicescorp.com
healthcare-trends-22748.bond
xtraslot.link
travelblitarjuandabmtrans.com
linlinda.com
gnonhcav.xyz
05544.xyz
selalujadipemenang.com
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Formbook payload 3 IoCs
resource yara_rule behavioral1/memory/2444-10-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2444-15-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1828-18-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Adds policy Run key to start application 2 TTPs 1 IoCs
description ioc Process Key created \Registry\User\S-1-5-21-940600906-3464502421-4240639183-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Windows\CurrentVersion\Run\BX4H_RN = "C:\\Program Files (x86)\\Windows Media Player\\wmplayer.exe" cmd.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2632 set thread context of 2444 2632 3d93ad3d9374e100842fc9a5c683d86b.exe 32 PID 2444 set thread context of 1188 2444 wmplayer.exe 21 PID 1828 set thread context of 1188 1828 cmd.exe 21 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
description ioc Process Key created \Registry\User\S-1-5-21-940600906-3464502421-4240639183-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 cmd.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 2444 wmplayer.exe 2444 wmplayer.exe 1828 cmd.exe 1828 cmd.exe 1828 cmd.exe 1828 cmd.exe 1828 cmd.exe 1828 cmd.exe 1828 cmd.exe 1828 cmd.exe 1828 cmd.exe 1828 cmd.exe 1828 cmd.exe 1828 cmd.exe 1828 cmd.exe 1828 cmd.exe 1828 cmd.exe 1828 cmd.exe 1828 cmd.exe 1828 cmd.exe 1828 cmd.exe 1828 cmd.exe 1828 cmd.exe 1828 cmd.exe 1828 cmd.exe 1828 cmd.exe 1828 cmd.exe 1828 cmd.exe 1828 cmd.exe 1828 cmd.exe -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 2444 wmplayer.exe 2444 wmplayer.exe 2444 wmplayer.exe 1828 cmd.exe 1828 cmd.exe 1828 cmd.exe 1828 cmd.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2444 wmplayer.exe Token: SeShutdownPrivilege 1188 Explorer.EXE Token: SeDebugPrivilege 1828 cmd.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 1188 Explorer.EXE -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2632 wrote to memory of 2444 2632 3d93ad3d9374e100842fc9a5c683d86b.exe 32 PID 2632 wrote to memory of 2444 2632 3d93ad3d9374e100842fc9a5c683d86b.exe 32 PID 2632 wrote to memory of 2444 2632 3d93ad3d9374e100842fc9a5c683d86b.exe 32 PID 2632 wrote to memory of 2444 2632 3d93ad3d9374e100842fc9a5c683d86b.exe 32 PID 2632 wrote to memory of 2444 2632 3d93ad3d9374e100842fc9a5c683d86b.exe 32 PID 2632 wrote to memory of 2444 2632 3d93ad3d9374e100842fc9a5c683d86b.exe 32 PID 2632 wrote to memory of 2444 2632 3d93ad3d9374e100842fc9a5c683d86b.exe 32 PID 2632 wrote to memory of 1440 2632 3d93ad3d9374e100842fc9a5c683d86b.exe 33 PID 2632 wrote to memory of 1440 2632 3d93ad3d9374e100842fc9a5c683d86b.exe 33 PID 2632 wrote to memory of 1440 2632 3d93ad3d9374e100842fc9a5c683d86b.exe 33 PID 1188 wrote to memory of 1828 1188 Explorer.EXE 83 PID 1188 wrote to memory of 1828 1188 Explorer.EXE 83 PID 1188 wrote to memory of 1828 1188 Explorer.EXE 83 PID 1188 wrote to memory of 1828 1188 Explorer.EXE 83 PID 1828 wrote to memory of 1032 1828 cmd.exe 84 PID 1828 wrote to memory of 1032 1828 cmd.exe 84 PID 1828 wrote to memory of 1032 1828 cmd.exe 84 PID 1828 wrote to memory of 1032 1828 cmd.exe 84 PID 1828 wrote to memory of 1032 1828 cmd.exe 84
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Users\Admin\AppData\Local\Temp\3d93ad3d9374e100842fc9a5c683d86b.exe"C:\Users\Admin\AppData\Local\Temp\3d93ad3d9374e100842fc9a5c683d86b.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Program Files (x86)\Windows Media Player\wmplayer.exe"C:\Program Files (x86)\Windows Media Player\wmplayer.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2444
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2632 -s 6243⤵PID:1440
-
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:2696
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:2656
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:2740
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:2744
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:2768
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:2784
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:2980
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:2704
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:2660
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:852
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:2676
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:2684
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:2200
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:2972
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:2712
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:2808
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:2580
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:2820
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:2780
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:2572
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:2756
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:2232
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:2688
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:2716
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:2724
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2592
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:1052
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2600
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2548
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2556
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2564
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2576
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2612
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2624
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:1328
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:3052
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2116
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2596
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2420
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:3068
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:1524
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:884
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:836
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:1812
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:1480
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2012
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2828
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:1056
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:1060
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe"2⤵
- Adds policy Run key to start application
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1828 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:1032
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
86KB
MD57ee2537bccfad997546bb53fe56987fe
SHA14b0c30ea0e0257b5fae0ee7c6a73851be1138d1f
SHA256815f462ed53aac2d921269201b21264fb11a441ed03675a92c23d06eee489e8c
SHA5127b7edc5fc65826642252a04e47725b62a60bb79d73e00ebbaa3daa6cf5708ae19d61242269a885e1fb92fa6798d6591b2cded4465ab0e5f807f7a0effe7cfc2e
-
Filesize
40B
MD52f245469795b865bdd1b956c23d7893d
SHA16ad80b974d3808f5a20ea1e766c7d2f88b9e5895
SHA2561662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361
SHA512909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f
-
Filesize
40B
MD5d63a82e5d81e02e399090af26db0b9cb
SHA191d0014c8f54743bba141fd60c9d963f869d76c9
SHA256eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae
SHA51238afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad
-
Filesize
40B
MD5ba3b6bc807d4f76794c4b81b09bb9ba5
SHA124cb89501f0212ff3095ecc0aba97dd563718fb1
SHA2566eebf968962745b2e9de2ca969af7c424916d4e3fe3cc0bb9b3d414abfce9507
SHA512ecd07e601fc9e3cfc39addd7bd6f3d7f7ff3253afb40bf536e9eaac5a4c243e5ec40fbfd7b216cb0ea29f2517419601e335e33ba19dea4a46f65e38694d465bf