Analysis
-
max time kernel
149s -
max time network
131s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
12-08-2024 01:12
Static task
static1
Behavioral task
behavioral1
Sample
6f4ef07076ebad36eea92eeaeb42b91bdf910d4e93bc0bf6b4fc40e6d191ed83.exe
Resource
win7-20240729-en
General
-
Target
6f4ef07076ebad36eea92eeaeb42b91bdf910d4e93bc0bf6b4fc40e6d191ed83.exe
-
Size
636KB
-
MD5
1e07f9e0e115b0d56b8c051c9e38563e
-
SHA1
e5a7b7eb96343d506ab16b17868d281cc0d9188b
-
SHA256
6f4ef07076ebad36eea92eeaeb42b91bdf910d4e93bc0bf6b4fc40e6d191ed83
-
SHA512
26a828670c0b8a8acc14c0000d40b4e1bf048254b690d257a8198acf33666b6e81886fef6914fb70cd0dd2a0cf0293fbf24124fdbc3276a9a0d073f0837df2bd
-
SSDEEP
12288:NRzAiSeURm5WoixfKTYZAOqjygs3+ER4X0VgdOeHH51zo1sSzKihJgAjkR:NRzAOUemxSUZAyZDFiz611gA2
Malware Config
Extracted
formbook
4.1
md02
onsen1508.com
partymaxclubmen36.click
texasshelvingwarehouse.com
tiantiying.com
taxcredits-pr.com
33mgbet.com
equipoleiremnacional.com
andrewghita.com
zbbnp.xyz
englandbreaking.com
a1b5v.xyz
vizamag.com
h0lg3.rest
ux-design-courses-17184.bond
of84.top
qqkartel88v1.com
avalynkate.com
cpuk-finance.com
yeslabs.xyz
webuyandsellpa.com
barnesassetrecovery.store
hecxion.xyz
theopencomputeproject.net
breezyvw.christmas
mumazyl.com
woby.xyz
jalaios10.vip
lynxpire.com
sparkbpo.com
333689z.com
rslotrank.win
adscendmfmarketing.com
detroitreels.com
xojiliv1.com
mzhhxxff.xyz
hitcomply.com
piedge-taiko.net
chiri.lat
bookmygaddi.com
hjemfinesse.shop
zruypj169g.top
solarfundis.com
pittsparking.com
teplo-invest.com
j3k7n.xyz
coloradoskinwellness.com
z8ggd.com
coinbureau.xyz
mamasprinkleofjoy.com
xotj7a.xyz
nijssenadventures.com
ysa-cn.com
tigajco69.fun
localhomeservicesadvisor.com
attorney-services-8344642.zone
rnwaifu.xyz
nyverian.com
family-lawyers-7009103.world
117myw.com
kingdom66.lat
tdshomesolution.com
momof2filiricans.com
saeutah.com
rakring.com
upcyclecharms.com
Signatures
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2872-24-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2652-28-0x00000000000D0000-0x00000000000FF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2188 powershell.exe 2764 powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1956 set thread context of 2872 1956 6f4ef07076ebad36eea92eeaeb42b91bdf910d4e93bc0bf6b4fc40e6d191ed83.exe 37 PID 2872 set thread context of 1252 2872 RegSvcs.exe 21 PID 2652 set thread context of 1252 2652 raserver.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6f4ef07076ebad36eea92eeaeb42b91bdf910d4e93bc0bf6b4fc40e6d191ed83.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language raserver.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2852 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 34 IoCs
pid Process 1956 6f4ef07076ebad36eea92eeaeb42b91bdf910d4e93bc0bf6b4fc40e6d191ed83.exe 1956 6f4ef07076ebad36eea92eeaeb42b91bdf910d4e93bc0bf6b4fc40e6d191ed83.exe 2764 powershell.exe 2188 powershell.exe 1956 6f4ef07076ebad36eea92eeaeb42b91bdf910d4e93bc0bf6b4fc40e6d191ed83.exe 2872 RegSvcs.exe 2872 RegSvcs.exe 2652 raserver.exe 2652 raserver.exe 2652 raserver.exe 2652 raserver.exe 2652 raserver.exe 2652 raserver.exe 2652 raserver.exe 2652 raserver.exe 2652 raserver.exe 2652 raserver.exe 2652 raserver.exe 2652 raserver.exe 2652 raserver.exe 2652 raserver.exe 2652 raserver.exe 2652 raserver.exe 2652 raserver.exe 2652 raserver.exe 2652 raserver.exe 2652 raserver.exe 2652 raserver.exe 2652 raserver.exe 2652 raserver.exe 2652 raserver.exe 2652 raserver.exe 2652 raserver.exe 2652 raserver.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2872 RegSvcs.exe 2872 RegSvcs.exe 2872 RegSvcs.exe 2652 raserver.exe 2652 raserver.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1956 6f4ef07076ebad36eea92eeaeb42b91bdf910d4e93bc0bf6b4fc40e6d191ed83.exe Token: SeDebugPrivilege 2764 powershell.exe Token: SeDebugPrivilege 2188 powershell.exe Token: SeDebugPrivilege 2872 RegSvcs.exe Token: SeDebugPrivilege 2652 raserver.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 1956 wrote to memory of 2188 1956 6f4ef07076ebad36eea92eeaeb42b91bdf910d4e93bc0bf6b4fc40e6d191ed83.exe 31 PID 1956 wrote to memory of 2188 1956 6f4ef07076ebad36eea92eeaeb42b91bdf910d4e93bc0bf6b4fc40e6d191ed83.exe 31 PID 1956 wrote to memory of 2188 1956 6f4ef07076ebad36eea92eeaeb42b91bdf910d4e93bc0bf6b4fc40e6d191ed83.exe 31 PID 1956 wrote to memory of 2188 1956 6f4ef07076ebad36eea92eeaeb42b91bdf910d4e93bc0bf6b4fc40e6d191ed83.exe 31 PID 1956 wrote to memory of 2764 1956 6f4ef07076ebad36eea92eeaeb42b91bdf910d4e93bc0bf6b4fc40e6d191ed83.exe 33 PID 1956 wrote to memory of 2764 1956 6f4ef07076ebad36eea92eeaeb42b91bdf910d4e93bc0bf6b4fc40e6d191ed83.exe 33 PID 1956 wrote to memory of 2764 1956 6f4ef07076ebad36eea92eeaeb42b91bdf910d4e93bc0bf6b4fc40e6d191ed83.exe 33 PID 1956 wrote to memory of 2764 1956 6f4ef07076ebad36eea92eeaeb42b91bdf910d4e93bc0bf6b4fc40e6d191ed83.exe 33 PID 1956 wrote to memory of 2852 1956 6f4ef07076ebad36eea92eeaeb42b91bdf910d4e93bc0bf6b4fc40e6d191ed83.exe 35 PID 1956 wrote to memory of 2852 1956 6f4ef07076ebad36eea92eeaeb42b91bdf910d4e93bc0bf6b4fc40e6d191ed83.exe 35 PID 1956 wrote to memory of 2852 1956 6f4ef07076ebad36eea92eeaeb42b91bdf910d4e93bc0bf6b4fc40e6d191ed83.exe 35 PID 1956 wrote to memory of 2852 1956 6f4ef07076ebad36eea92eeaeb42b91bdf910d4e93bc0bf6b4fc40e6d191ed83.exe 35 PID 1956 wrote to memory of 2872 1956 6f4ef07076ebad36eea92eeaeb42b91bdf910d4e93bc0bf6b4fc40e6d191ed83.exe 37 PID 1956 wrote to memory of 2872 1956 6f4ef07076ebad36eea92eeaeb42b91bdf910d4e93bc0bf6b4fc40e6d191ed83.exe 37 PID 1956 wrote to memory of 2872 1956 6f4ef07076ebad36eea92eeaeb42b91bdf910d4e93bc0bf6b4fc40e6d191ed83.exe 37 PID 1956 wrote to memory of 2872 1956 6f4ef07076ebad36eea92eeaeb42b91bdf910d4e93bc0bf6b4fc40e6d191ed83.exe 37 PID 1956 wrote to memory of 2872 1956 6f4ef07076ebad36eea92eeaeb42b91bdf910d4e93bc0bf6b4fc40e6d191ed83.exe 37 PID 1956 wrote to memory of 2872 1956 6f4ef07076ebad36eea92eeaeb42b91bdf910d4e93bc0bf6b4fc40e6d191ed83.exe 37 PID 1956 wrote to memory of 2872 1956 6f4ef07076ebad36eea92eeaeb42b91bdf910d4e93bc0bf6b4fc40e6d191ed83.exe 37 PID 1956 wrote to memory of 2872 1956 6f4ef07076ebad36eea92eeaeb42b91bdf910d4e93bc0bf6b4fc40e6d191ed83.exe 37 PID 1956 wrote to memory of 2872 1956 6f4ef07076ebad36eea92eeaeb42b91bdf910d4e93bc0bf6b4fc40e6d191ed83.exe 37 PID 1956 wrote to memory of 2872 1956 6f4ef07076ebad36eea92eeaeb42b91bdf910d4e93bc0bf6b4fc40e6d191ed83.exe 37 PID 1252 wrote to memory of 2652 1252 Explorer.EXE 38 PID 1252 wrote to memory of 2652 1252 Explorer.EXE 38 PID 1252 wrote to memory of 2652 1252 Explorer.EXE 38 PID 1252 wrote to memory of 2652 1252 Explorer.EXE 38 PID 2652 wrote to memory of 2308 2652 raserver.exe 39 PID 2652 wrote to memory of 2308 2652 raserver.exe 39 PID 2652 wrote to memory of 2308 2652 raserver.exe 39 PID 2652 wrote to memory of 2308 2652 raserver.exe 39
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Users\Admin\AppData\Local\Temp\6f4ef07076ebad36eea92eeaeb42b91bdf910d4e93bc0bf6b4fc40e6d191ed83.exe"C:\Users\Admin\AppData\Local\Temp\6f4ef07076ebad36eea92eeaeb42b91bdf910d4e93bc0bf6b4fc40e6d191ed83.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\6f4ef07076ebad36eea92eeaeb42b91bdf910d4e93bc0bf6b4fc40e6d191ed83.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2188
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZtrukSbkRD.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZtrukSbkRD" /XML "C:\Users\Admin\AppData\Local\Temp\tmp204.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2852
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2872
-
-
-
C:\Windows\SysWOW64\raserver.exe"C:\Windows\SysWOW64\raserver.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2308
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c39e25c0e3dc50e1a8494c8a66838a25
SHA1ed05858d6d822579ba675a3fdca88d15fc0fe247
SHA25670568c505d14d648d9aa43386dc9ea639b3e1c61fa865fe6376fcb4c009d4b47
SHA51273a71c13870783b470f00aa127ddd2bdb4a1be6dd71701d6df6c5191941de18a6fedb6c90bb2b942f3dec6a09abaf5a84c28d1a228502f10d65395165c98e7f0
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD57635a2d2117cc3c4a5dbef8c0b518db1
SHA10dfcb1314cebb07caf21b921909db63b9f35f953
SHA256870e0e31058d92aa86eedef864f5e80f8fd6745a1197b7406570af62cf1206d0
SHA512e4257db2e7f8121b0b33e01f91937cfe349fb9961a1e94b6b3830883a27a6c807c0872627744cb999b53d5d24dc5f549ba3e51af68efd7a649ebc3f14a4223e0