Analysis
-
max time kernel
147s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
09-08-2024 07:08
Static task
static1
Behavioral task
behavioral1
Sample
NEcFLmCS7qNMwHy.exe
Resource
win7-20240708-en
General
-
Target
NEcFLmCS7qNMwHy.exe
-
Size
783KB
-
MD5
9b27789c9feb9bddebfee2519a9b64d7
-
SHA1
36dbadc4856937b197e467a7ef8ccbfb329d19bb
-
SHA256
8d68ad78eb364b147233b29bbeab6309a47289090ca2672e90fb299a37111f62
-
SHA512
bbb60df42f05faa819644b8204ac02dfcbb0d3a76ff956518ae3803084a6454d42c7f3df1d118e7ae8437eae03586ca27c666a3dcadecd048328632936aa0e5f
-
SSDEEP
24576:KP9a8MbV6y2KYpA5IM8UCC4DIyNm3Czh17:9bVOhUEMov
Malware Config
Extracted
formbook
4.1
ps15
57797.asia
jhpwt.net
basketballdrillsforkids.com
zgzf6.rest
casinomaxnodepositbonus.icu
uptocryptonews.com
gomenasorry.com
fortanix.space
stripscity.xyz
genbotdiy.xyz
mayson-wedding.com
neb-hub.net
seancollinsmusic.com
migraine-treatment-57211.bond
prosperawoman.info
tradefairleads.tech
xn--yeminlitercme-6ob.com
xwaveevent.com
fashiontrendshub.xyz
window-replacement-80823.bond
simplesculpt.online
ellipsive.com
urbandollsllc.com
kgwcmx.xyz
marabudigital.online
abcblindcompany.com
seraphmovement.com
overrideapp.com
holistichealthviews.com
lovemyhome.online
mullermachinery.com
packsperfeitas.shop
gmgex1.com
jlk168.com
xyz-hd.xyz
happysmall.online
phwin777.vip
market-pam.com
kling-ai.xyz
kaidifeiniroo.net
822963429.xyz
bet4win99.com
ryuk-studio.com
tricianihaonewyork.net
plasoi.xyz
mi006.com
briefout.cloud
urbangrowcity.fun
yrund.asia
morningritualtemplate.com
eehuvvqj.xyz
flymgl.com
ux75.top
bluemarblen5d.com
trezorsuite.net
thepeacedealers.com
harlemshake-burgers.com
thesvacha.com
usdj.xyz
stdaev.com
your-coffee-to-talk.com
passrmale.com
resmierabaru20.shop
window-replacement-22581.bond
33pgaaa.com
Signatures
-
Formbook payload 3 IoCs
resource yara_rule behavioral1/memory/2628-25-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2628-28-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2520-32-0x0000000000090000-0x00000000000BF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2436 powershell.exe 1572 powershell.exe -
Deletes itself 1 IoCs
pid Process 2396 cmd.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1604 set thread context of 2628 1604 NEcFLmCS7qNMwHy.exe 34 PID 2628 set thread context of 1244 2628 NEcFLmCS7qNMwHy.exe 21 PID 2628 set thread context of 1244 2628 NEcFLmCS7qNMwHy.exe 21 PID 2520 set thread context of 1244 2520 msiexec.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NEcFLmCS7qNMwHy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NEcFLmCS7qNMwHy.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2420 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 1604 NEcFLmCS7qNMwHy.exe 1604 NEcFLmCS7qNMwHy.exe 2436 powershell.exe 1572 powershell.exe 2628 NEcFLmCS7qNMwHy.exe 2628 NEcFLmCS7qNMwHy.exe 2628 NEcFLmCS7qNMwHy.exe 2520 msiexec.exe 2520 msiexec.exe 2520 msiexec.exe 2520 msiexec.exe 2520 msiexec.exe 2520 msiexec.exe 2520 msiexec.exe 2520 msiexec.exe 2520 msiexec.exe 2520 msiexec.exe 2520 msiexec.exe 2520 msiexec.exe 2520 msiexec.exe 2520 msiexec.exe 2520 msiexec.exe 2520 msiexec.exe 2520 msiexec.exe 2520 msiexec.exe 2520 msiexec.exe 2520 msiexec.exe 2520 msiexec.exe 2520 msiexec.exe 2520 msiexec.exe 2520 msiexec.exe 2520 msiexec.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 2628 NEcFLmCS7qNMwHy.exe 2628 NEcFLmCS7qNMwHy.exe 2628 NEcFLmCS7qNMwHy.exe 2628 NEcFLmCS7qNMwHy.exe 2520 msiexec.exe 2520 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1604 NEcFLmCS7qNMwHy.exe Token: SeDebugPrivilege 2436 powershell.exe Token: SeDebugPrivilege 1572 powershell.exe Token: SeDebugPrivilege 2628 NEcFLmCS7qNMwHy.exe Token: SeDebugPrivilege 2520 msiexec.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 1604 wrote to memory of 2436 1604 NEcFLmCS7qNMwHy.exe 28 PID 1604 wrote to memory of 2436 1604 NEcFLmCS7qNMwHy.exe 28 PID 1604 wrote to memory of 2436 1604 NEcFLmCS7qNMwHy.exe 28 PID 1604 wrote to memory of 2436 1604 NEcFLmCS7qNMwHy.exe 28 PID 1604 wrote to memory of 1572 1604 NEcFLmCS7qNMwHy.exe 30 PID 1604 wrote to memory of 1572 1604 NEcFLmCS7qNMwHy.exe 30 PID 1604 wrote to memory of 1572 1604 NEcFLmCS7qNMwHy.exe 30 PID 1604 wrote to memory of 1572 1604 NEcFLmCS7qNMwHy.exe 30 PID 1604 wrote to memory of 2420 1604 NEcFLmCS7qNMwHy.exe 32 PID 1604 wrote to memory of 2420 1604 NEcFLmCS7qNMwHy.exe 32 PID 1604 wrote to memory of 2420 1604 NEcFLmCS7qNMwHy.exe 32 PID 1604 wrote to memory of 2420 1604 NEcFLmCS7qNMwHy.exe 32 PID 1604 wrote to memory of 2628 1604 NEcFLmCS7qNMwHy.exe 34 PID 1604 wrote to memory of 2628 1604 NEcFLmCS7qNMwHy.exe 34 PID 1604 wrote to memory of 2628 1604 NEcFLmCS7qNMwHy.exe 34 PID 1604 wrote to memory of 2628 1604 NEcFLmCS7qNMwHy.exe 34 PID 1604 wrote to memory of 2628 1604 NEcFLmCS7qNMwHy.exe 34 PID 1604 wrote to memory of 2628 1604 NEcFLmCS7qNMwHy.exe 34 PID 1604 wrote to memory of 2628 1604 NEcFLmCS7qNMwHy.exe 34 PID 2628 wrote to memory of 2520 2628 NEcFLmCS7qNMwHy.exe 37 PID 2628 wrote to memory of 2520 2628 NEcFLmCS7qNMwHy.exe 37 PID 2628 wrote to memory of 2520 2628 NEcFLmCS7qNMwHy.exe 37 PID 2628 wrote to memory of 2520 2628 NEcFLmCS7qNMwHy.exe 37 PID 2628 wrote to memory of 2520 2628 NEcFLmCS7qNMwHy.exe 37 PID 2628 wrote to memory of 2520 2628 NEcFLmCS7qNMwHy.exe 37 PID 2628 wrote to memory of 2520 2628 NEcFLmCS7qNMwHy.exe 37 PID 2520 wrote to memory of 2396 2520 msiexec.exe 38 PID 2520 wrote to memory of 2396 2520 msiexec.exe 38 PID 2520 wrote to memory of 2396 2520 msiexec.exe 38 PID 2520 wrote to memory of 2396 2520 msiexec.exe 38
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1244
-
C:\Users\Admin\AppData\Local\Temp\NEcFLmCS7qNMwHy.exe"C:\Users\Admin\AppData\Local\Temp\NEcFLmCS7qNMwHy.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\NEcFLmCS7qNMwHy.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2436
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WIHIGiLl.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1572
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WIHIGiLl" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBC2E.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2420
-
-
C:\Users\Admin\AppData\Local\Temp\NEcFLmCS7qNMwHy.exe"C:\Users\Admin\AppData\Local\Temp\NEcFLmCS7qNMwHy.exe"3⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"4⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\NEcFLmCS7qNMwHy.exe"5⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2396
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e75c6cb51ca0badd57fd7fee3d0f864a
SHA1029a2413d6814ae28fa94340d5d5cf877f1fe05b
SHA256362fb7072387afe7f7cce73ea1c79ed18f466ceda0eb082afd9656d19e79427d
SHA512f38283876965b945e5f0f5c47130816b331012cb289682f93d891b9bac4baf87c7c61b1bfad423cb3cbfd929e0f99363b9be7bf0a78816e3fcc06716e2c5b4e2
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\96PWMDSRRYPYRKEBMK94.temp
Filesize7KB
MD5ed7b3fb6dd77109e93f42f0e4c567be4
SHA1ea6c94d670e2649dd9cdf2c5de213109ee8fb505
SHA256681e9849231c4f7800943c18b04b63e860423c3a96ba7a2c63b4b6730c87df13
SHA51241cb2ab7a66ca3abcf3b99e8b00bd53c0cf5b3c0adaffc9340e7086b588dc602cf63bdec1818dfe1f49157d7cb0f404a4ad6e54521d0e67cb853d0fa8ec30ced