Analysis
-
max time kernel
149s -
max time network
133s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
11-08-2024 07:03
Static task
static1
Behavioral task
behavioral1
Sample
7MZSs0P9IvJHGya.exe
Resource
win7-20240708-en
General
-
Target
7MZSs0P9IvJHGya.exe
-
Size
634KB
-
MD5
b848cbbb4d07a75edc0f3bbedeacd096
-
SHA1
73e77737438539c5f6d8547e9afcc160902a131c
-
SHA256
f24eca1c3ebbbb6d043a05f5e0684843326abadb28ecd4ff746de38defeb8929
-
SHA512
16bf768045d05d7eda9352ec39d9dfff6847797213eac991c51536d6fadb51bd550d580ee725357aa08205f7c083ed57071d16ce94659f75d481f8a1e8c77aba
-
SSDEEP
12288:d0tjlGAiSeURm5CO5OkpIkFSE6oGph+IoI3FocZziba2JGcJ4pelEteiAdkR:olGAOUejF2MSE4h+Iz3FF5Ca2JG2uel0
Malware Config
Extracted
formbook
4.1
ps15
57797.asia
jhpwt.net
basketballdrillsforkids.com
zgzf6.rest
casinomaxnodepositbonus.icu
uptocryptonews.com
gomenasorry.com
fortanix.space
stripscity.xyz
genbotdiy.xyz
mayson-wedding.com
neb-hub.net
seancollinsmusic.com
migraine-treatment-57211.bond
prosperawoman.info
tradefairleads.tech
xn--yeminlitercme-6ob.com
xwaveevent.com
fashiontrendshub.xyz
window-replacement-80823.bond
simplesculpt.online
ellipsive.com
urbandollsllc.com
kgwcmx.xyz
marabudigital.online
abcblindcompany.com
seraphmovement.com
overrideapp.com
holistichealthviews.com
lovemyhome.online
mullermachinery.com
packsperfeitas.shop
gmgex1.com
jlk168.com
xyz-hd.xyz
happysmall.online
phwin777.vip
market-pam.com
kling-ai.xyz
kaidifeiniroo.net
822963429.xyz
bet4win99.com
ryuk-studio.com
tricianihaonewyork.net
plasoi.xyz
mi006.com
briefout.cloud
urbangrowcity.fun
yrund.asia
morningritualtemplate.com
eehuvvqj.xyz
flymgl.com
ux75.top
bluemarblen5d.com
trezorsuite.net
thepeacedealers.com
harlemshake-burgers.com
thesvacha.com
usdj.xyz
stdaev.com
your-coffee-to-talk.com
passrmale.com
resmierabaru20.shop
window-replacement-22581.bond
33pgaaa.com
Signatures
-
Formbook payload 3 IoCs
resource yara_rule behavioral2/memory/4588-44-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/4588-90-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/2912-92-0x0000000000E70000-0x0000000000E9F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1220 powershell.exe 4040 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation 7MZSs0P9IvJHGya.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1524 set thread context of 4588 1524 7MZSs0P9IvJHGya.exe 99 PID 4588 set thread context of 3396 4588 7MZSs0P9IvJHGya.exe 55 PID 4588 set thread context of 3396 4588 7MZSs0P9IvJHGya.exe 55 PID 2912 set thread context of 3396 2912 control.exe 55 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7MZSs0P9IvJHGya.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7MZSs0P9IvJHGya.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language control.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 852 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 62 IoCs
pid Process 1220 powershell.exe 1220 powershell.exe 4040 powershell.exe 4040 powershell.exe 4588 7MZSs0P9IvJHGya.exe 4588 7MZSs0P9IvJHGya.exe 4588 7MZSs0P9IvJHGya.exe 4588 7MZSs0P9IvJHGya.exe 1220 powershell.exe 4040 powershell.exe 4588 7MZSs0P9IvJHGya.exe 4588 7MZSs0P9IvJHGya.exe 2912 control.exe 2912 control.exe 2912 control.exe 2912 control.exe 2912 control.exe 2912 control.exe 2912 control.exe 2912 control.exe 2912 control.exe 2912 control.exe 2912 control.exe 2912 control.exe 2912 control.exe 2912 control.exe 2912 control.exe 2912 control.exe 2912 control.exe 2912 control.exe 2912 control.exe 2912 control.exe 2912 control.exe 2912 control.exe 2912 control.exe 2912 control.exe 2912 control.exe 2912 control.exe 2912 control.exe 2912 control.exe 2912 control.exe 2912 control.exe 2912 control.exe 2912 control.exe 2912 control.exe 2912 control.exe 2912 control.exe 2912 control.exe 2912 control.exe 2912 control.exe 2912 control.exe 2912 control.exe 2912 control.exe 2912 control.exe 2912 control.exe 2912 control.exe 2912 control.exe 2912 control.exe 2912 control.exe 2912 control.exe 2912 control.exe 2912 control.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 4588 7MZSs0P9IvJHGya.exe 4588 7MZSs0P9IvJHGya.exe 4588 7MZSs0P9IvJHGya.exe 4588 7MZSs0P9IvJHGya.exe 2912 control.exe 2912 control.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 1220 powershell.exe Token: SeDebugPrivilege 4040 powershell.exe Token: SeDebugPrivilege 4588 7MZSs0P9IvJHGya.exe Token: SeShutdownPrivilege 3396 Explorer.EXE Token: SeCreatePagefilePrivilege 3396 Explorer.EXE Token: SeShutdownPrivilege 3396 Explorer.EXE Token: SeCreatePagefilePrivilege 3396 Explorer.EXE Token: SeDebugPrivilege 2912 control.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3396 Explorer.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1524 wrote to memory of 1220 1524 7MZSs0P9IvJHGya.exe 93 PID 1524 wrote to memory of 1220 1524 7MZSs0P9IvJHGya.exe 93 PID 1524 wrote to memory of 1220 1524 7MZSs0P9IvJHGya.exe 93 PID 1524 wrote to memory of 4040 1524 7MZSs0P9IvJHGya.exe 95 PID 1524 wrote to memory of 4040 1524 7MZSs0P9IvJHGya.exe 95 PID 1524 wrote to memory of 4040 1524 7MZSs0P9IvJHGya.exe 95 PID 1524 wrote to memory of 852 1524 7MZSs0P9IvJHGya.exe 97 PID 1524 wrote to memory of 852 1524 7MZSs0P9IvJHGya.exe 97 PID 1524 wrote to memory of 852 1524 7MZSs0P9IvJHGya.exe 97 PID 1524 wrote to memory of 4588 1524 7MZSs0P9IvJHGya.exe 99 PID 1524 wrote to memory of 4588 1524 7MZSs0P9IvJHGya.exe 99 PID 1524 wrote to memory of 4588 1524 7MZSs0P9IvJHGya.exe 99 PID 1524 wrote to memory of 4588 1524 7MZSs0P9IvJHGya.exe 99 PID 1524 wrote to memory of 4588 1524 7MZSs0P9IvJHGya.exe 99 PID 1524 wrote to memory of 4588 1524 7MZSs0P9IvJHGya.exe 99 PID 4588 wrote to memory of 2912 4588 7MZSs0P9IvJHGya.exe 101 PID 4588 wrote to memory of 2912 4588 7MZSs0P9IvJHGya.exe 101 PID 4588 wrote to memory of 2912 4588 7MZSs0P9IvJHGya.exe 101 PID 2912 wrote to memory of 2344 2912 control.exe 102 PID 2912 wrote to memory of 2344 2912 control.exe 102 PID 2912 wrote to memory of 2344 2912 control.exe 102
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
PID:3396 -
C:\Users\Admin\AppData\Local\Temp\7MZSs0P9IvJHGya.exe"C:\Users\Admin\AppData\Local\Temp\7MZSs0P9IvJHGya.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1524 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\7MZSs0P9IvJHGya.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1220
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WPszxeq.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4040
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WPszxeq" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC4B7.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:852
-
-
C:\Users\Admin\AppData\Local\Temp\7MZSs0P9IvJHGya.exe"C:\Users\Admin\AppData\Local\Temp\7MZSs0P9IvJHGya.exe"3⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Windows\SysWOW64\control.exe"C:\Windows\SysWOW64\control.exe"4⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\7MZSs0P9IvJHGya.exe"5⤵
- System Location Discovery: System Language Discovery
PID:2344
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD5562199048a18eaab3533193ad448f95d
SHA1584e508cf01ffd6e4453300e27fd39a2c3b3b7fd
SHA2563e99d6ac6fc611559799adadd90aaf3b9ab80b55498eccd0a61e4ad044c91449
SHA512ee7c9d0e83d1b5046065f59f8be2ecd30a2a232b2a889ee2b6e8848943697705ceabbb3e79cd59d073011571b55b5eaecd39955c2bbf52d219338a371e666ca5
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD55258cecb3a656d17d9c5e1fa4416ffed
SHA1640ce450f541eaa1006487f31be3c225ec7b15d8
SHA256f37481a57d2250d78076bae96481e1185d711e21937ec1c04906a54752016494
SHA5126bf0e07e8e20ce561c72358ac54feb85d7841728ca3b5ea1ebffc6537b8d001c9c6279bb8777d4e428dcfcaa33df9aa99d3df2df45f5a5acf089b33db900b2cc