Analysis
-
max time kernel
147s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
11-08-2024 07:03
Static task
static1
Behavioral task
behavioral1
Sample
Novi upit #876567-AWB.exe
Resource
win7-20240704-en
General
-
Target
Novi upit #876567-AWB.exe
-
Size
636KB
-
MD5
1e07f9e0e115b0d56b8c051c9e38563e
-
SHA1
e5a7b7eb96343d506ab16b17868d281cc0d9188b
-
SHA256
6f4ef07076ebad36eea92eeaeb42b91bdf910d4e93bc0bf6b4fc40e6d191ed83
-
SHA512
26a828670c0b8a8acc14c0000d40b4e1bf048254b690d257a8198acf33666b6e81886fef6914fb70cd0dd2a0cf0293fbf24124fdbc3276a9a0d073f0837df2bd
-
SSDEEP
12288:NRzAiSeURm5WoixfKTYZAOqjygs3+ER4X0VgdOeHH51zo1sSzKihJgAjkR:NRzAOUemxSUZAyZDFiz611gA2
Malware Config
Extracted
formbook
4.1
md02
onsen1508.com
partymaxclubmen36.click
texasshelvingwarehouse.com
tiantiying.com
taxcredits-pr.com
33mgbet.com
equipoleiremnacional.com
andrewghita.com
zbbnp.xyz
englandbreaking.com
a1b5v.xyz
vizamag.com
h0lg3.rest
ux-design-courses-17184.bond
of84.top
qqkartel88v1.com
avalynkate.com
cpuk-finance.com
yeslabs.xyz
webuyandsellpa.com
barnesassetrecovery.store
hecxion.xyz
theopencomputeproject.net
breezyvw.christmas
mumazyl.com
woby.xyz
jalaios10.vip
lynxpire.com
sparkbpo.com
333689z.com
rslotrank.win
adscendmfmarketing.com
detroitreels.com
xojiliv1.com
mzhhxxff.xyz
hitcomply.com
piedge-taiko.net
chiri.lat
bookmygaddi.com
hjemfinesse.shop
zruypj169g.top
solarfundis.com
pittsparking.com
teplo-invest.com
j3k7n.xyz
coloradoskinwellness.com
z8ggd.com
coinbureau.xyz
mamasprinkleofjoy.com
xotj7a.xyz
nijssenadventures.com
ysa-cn.com
tigajco69.fun
localhomeservicesadvisor.com
attorney-services-8344642.zone
rnwaifu.xyz
nyverian.com
family-lawyers-7009103.world
117myw.com
kingdom66.lat
tdshomesolution.com
momof2filiricans.com
saeutah.com
rakring.com
upcyclecharms.com
Signatures
-
Formbook payload 3 IoCs
resource yara_rule behavioral1/memory/2548-24-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2548-28-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/3020-33-0x0000000000090000-0x00000000000BF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2800 powershell.exe 2760 powershell.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2444 set thread context of 2548 2444 Novi upit #876567-AWB.exe 34 PID 2548 set thread context of 1208 2548 RegSvcs.exe 20 PID 2548 set thread context of 1208 2548 RegSvcs.exe 20 PID 3020 set thread context of 1208 3020 rundll32.exe 20 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Novi upit #876567-AWB.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2684 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 33 IoCs
pid Process 2444 Novi upit #876567-AWB.exe 2800 powershell.exe 2444 Novi upit #876567-AWB.exe 2760 powershell.exe 2444 Novi upit #876567-AWB.exe 2444 Novi upit #876567-AWB.exe 2548 RegSvcs.exe 2548 RegSvcs.exe 2548 RegSvcs.exe 3020 rundll32.exe 3020 rundll32.exe 3020 rundll32.exe 3020 rundll32.exe 3020 rundll32.exe 3020 rundll32.exe 3020 rundll32.exe 3020 rundll32.exe 3020 rundll32.exe 3020 rundll32.exe 3020 rundll32.exe 3020 rundll32.exe 3020 rundll32.exe 3020 rundll32.exe 3020 rundll32.exe 3020 rundll32.exe 3020 rundll32.exe 3020 rundll32.exe 3020 rundll32.exe 3020 rundll32.exe 3020 rundll32.exe 3020 rundll32.exe 3020 rundll32.exe 3020 rundll32.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 2548 RegSvcs.exe 2548 RegSvcs.exe 2548 RegSvcs.exe 2548 RegSvcs.exe 3020 rundll32.exe 3020 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2444 Novi upit #876567-AWB.exe Token: SeDebugPrivilege 2800 powershell.exe Token: SeDebugPrivilege 2760 powershell.exe Token: SeDebugPrivilege 2548 RegSvcs.exe Token: SeDebugPrivilege 3020 rundll32.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 2444 wrote to memory of 2800 2444 Novi upit #876567-AWB.exe 28 PID 2444 wrote to memory of 2800 2444 Novi upit #876567-AWB.exe 28 PID 2444 wrote to memory of 2800 2444 Novi upit #876567-AWB.exe 28 PID 2444 wrote to memory of 2800 2444 Novi upit #876567-AWB.exe 28 PID 2444 wrote to memory of 2760 2444 Novi upit #876567-AWB.exe 30 PID 2444 wrote to memory of 2760 2444 Novi upit #876567-AWB.exe 30 PID 2444 wrote to memory of 2760 2444 Novi upit #876567-AWB.exe 30 PID 2444 wrote to memory of 2760 2444 Novi upit #876567-AWB.exe 30 PID 2444 wrote to memory of 2684 2444 Novi upit #876567-AWB.exe 32 PID 2444 wrote to memory of 2684 2444 Novi upit #876567-AWB.exe 32 PID 2444 wrote to memory of 2684 2444 Novi upit #876567-AWB.exe 32 PID 2444 wrote to memory of 2684 2444 Novi upit #876567-AWB.exe 32 PID 2444 wrote to memory of 2548 2444 Novi upit #876567-AWB.exe 34 PID 2444 wrote to memory of 2548 2444 Novi upit #876567-AWB.exe 34 PID 2444 wrote to memory of 2548 2444 Novi upit #876567-AWB.exe 34 PID 2444 wrote to memory of 2548 2444 Novi upit #876567-AWB.exe 34 PID 2444 wrote to memory of 2548 2444 Novi upit #876567-AWB.exe 34 PID 2444 wrote to memory of 2548 2444 Novi upit #876567-AWB.exe 34 PID 2444 wrote to memory of 2548 2444 Novi upit #876567-AWB.exe 34 PID 2444 wrote to memory of 2548 2444 Novi upit #876567-AWB.exe 34 PID 2444 wrote to memory of 2548 2444 Novi upit #876567-AWB.exe 34 PID 2444 wrote to memory of 2548 2444 Novi upit #876567-AWB.exe 34 PID 1208 wrote to memory of 3020 1208 Explorer.EXE 35 PID 1208 wrote to memory of 3020 1208 Explorer.EXE 35 PID 1208 wrote to memory of 3020 1208 Explorer.EXE 35 PID 1208 wrote to memory of 3020 1208 Explorer.EXE 35 PID 1208 wrote to memory of 3020 1208 Explorer.EXE 35 PID 1208 wrote to memory of 3020 1208 Explorer.EXE 35 PID 1208 wrote to memory of 3020 1208 Explorer.EXE 35 PID 3020 wrote to memory of 3004 3020 rundll32.exe 36 PID 3020 wrote to memory of 3004 3020 rundll32.exe 36 PID 3020 wrote to memory of 3004 3020 rundll32.exe 36 PID 3020 wrote to memory of 3004 3020 rundll32.exe 36
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Users\Admin\AppData\Local\Temp\Novi upit #876567-AWB.exe"C:\Users\Admin\AppData\Local\Temp\Novi upit #876567-AWB.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Novi upit #876567-AWB.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2800
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZtrukSbkRD.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZtrukSbkRD" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8575.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2684
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2548
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:3004
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5651617940856bf95fed0e015b170604d
SHA14e6245ac7dc2de537aa283898b25c01d43aa038a
SHA256e76b227aa3f14af46901e8cd15fee647ddb61e732705a1abe871e08a991f8141
SHA512a2e32d4122a112e3bd3fcbc91baa01f8108da829c14a7bc5384a0bbcaf436ff9b1cbec2889207f8c7dd59d328947692304a7fa50cf2186ae023d200392b75606
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5bf638d4c7bc3cfcb213bd14db905de12
SHA1d7893baff899ac83051fd528913ee4ce88251116
SHA256acb015bc1dbc0df3c1614e1cd3b6dc449f8d635297033f651b28b71bdf6254fb
SHA51229b2bc1f4eae1b4335f358042ccb0d293c287f25476234a121ecc6518d2db268839ff00700f6d0c1e5da9c32ad5a5a4b8c2116be21d1a2f139dcd7f33a648a14