Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
12-08-2024 01:23
Static task
static1
Behavioral task
behavioral1
Sample
f24eca1c3ebbbb6d043a05f5e0684843326abadb28ecd4ff746de38defeb8929.exe
Resource
win7-20240705-en
General
-
Target
f24eca1c3ebbbb6d043a05f5e0684843326abadb28ecd4ff746de38defeb8929.exe
-
Size
634KB
-
MD5
b848cbbb4d07a75edc0f3bbedeacd096
-
SHA1
73e77737438539c5f6d8547e9afcc160902a131c
-
SHA256
f24eca1c3ebbbb6d043a05f5e0684843326abadb28ecd4ff746de38defeb8929
-
SHA512
16bf768045d05d7eda9352ec39d9dfff6847797213eac991c51536d6fadb51bd550d580ee725357aa08205f7c083ed57071d16ce94659f75d481f8a1e8c77aba
-
SSDEEP
12288:d0tjlGAiSeURm5CO5OkpIkFSE6oGph+IoI3FocZziba2JGcJ4pelEteiAdkR:olGAOUejF2MSE4h+Iz3FF5Ca2JG2uel0
Malware Config
Extracted
formbook
4.1
ps15
57797.asia
jhpwt.net
basketballdrillsforkids.com
zgzf6.rest
casinomaxnodepositbonus.icu
uptocryptonews.com
gomenasorry.com
fortanix.space
stripscity.xyz
genbotdiy.xyz
mayson-wedding.com
neb-hub.net
seancollinsmusic.com
migraine-treatment-57211.bond
prosperawoman.info
tradefairleads.tech
xn--yeminlitercme-6ob.com
xwaveevent.com
fashiontrendshub.xyz
window-replacement-80823.bond
simplesculpt.online
ellipsive.com
urbandollsllc.com
kgwcmx.xyz
marabudigital.online
abcblindcompany.com
seraphmovement.com
overrideapp.com
holistichealthviews.com
lovemyhome.online
mullermachinery.com
packsperfeitas.shop
gmgex1.com
jlk168.com
xyz-hd.xyz
happysmall.online
phwin777.vip
market-pam.com
kling-ai.xyz
kaidifeiniroo.net
822963429.xyz
bet4win99.com
ryuk-studio.com
tricianihaonewyork.net
plasoi.xyz
mi006.com
briefout.cloud
urbangrowcity.fun
yrund.asia
morningritualtemplate.com
eehuvvqj.xyz
flymgl.com
ux75.top
bluemarblen5d.com
trezorsuite.net
thepeacedealers.com
harlemshake-burgers.com
thesvacha.com
usdj.xyz
stdaev.com
your-coffee-to-talk.com
passrmale.com
resmierabaru20.shop
window-replacement-22581.bond
33pgaaa.com
Signatures
-
Formbook payload 1 IoCs
resource yara_rule behavioral1/memory/3048-24-0x0000000000400000-0x000000000042F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2684 powershell.exe 2584 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2372 set thread context of 3048 2372 f24eca1c3ebbbb6d043a05f5e0684843326abadb28ecd4ff746de38defeb8929.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f24eca1c3ebbbb6d043a05f5e0684843326abadb28ecd4ff746de38defeb8929.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2884 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3048 f24eca1c3ebbbb6d043a05f5e0684843326abadb28ecd4ff746de38defeb8929.exe 2684 powershell.exe 2584 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2584 powershell.exe Token: SeDebugPrivilege 2684 powershell.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2372 wrote to memory of 2684 2372 f24eca1c3ebbbb6d043a05f5e0684843326abadb28ecd4ff746de38defeb8929.exe 31 PID 2372 wrote to memory of 2684 2372 f24eca1c3ebbbb6d043a05f5e0684843326abadb28ecd4ff746de38defeb8929.exe 31 PID 2372 wrote to memory of 2684 2372 f24eca1c3ebbbb6d043a05f5e0684843326abadb28ecd4ff746de38defeb8929.exe 31 PID 2372 wrote to memory of 2684 2372 f24eca1c3ebbbb6d043a05f5e0684843326abadb28ecd4ff746de38defeb8929.exe 31 PID 2372 wrote to memory of 2584 2372 f24eca1c3ebbbb6d043a05f5e0684843326abadb28ecd4ff746de38defeb8929.exe 33 PID 2372 wrote to memory of 2584 2372 f24eca1c3ebbbb6d043a05f5e0684843326abadb28ecd4ff746de38defeb8929.exe 33 PID 2372 wrote to memory of 2584 2372 f24eca1c3ebbbb6d043a05f5e0684843326abadb28ecd4ff746de38defeb8929.exe 33 PID 2372 wrote to memory of 2584 2372 f24eca1c3ebbbb6d043a05f5e0684843326abadb28ecd4ff746de38defeb8929.exe 33 PID 2372 wrote to memory of 2884 2372 f24eca1c3ebbbb6d043a05f5e0684843326abadb28ecd4ff746de38defeb8929.exe 34 PID 2372 wrote to memory of 2884 2372 f24eca1c3ebbbb6d043a05f5e0684843326abadb28ecd4ff746de38defeb8929.exe 34 PID 2372 wrote to memory of 2884 2372 f24eca1c3ebbbb6d043a05f5e0684843326abadb28ecd4ff746de38defeb8929.exe 34 PID 2372 wrote to memory of 2884 2372 f24eca1c3ebbbb6d043a05f5e0684843326abadb28ecd4ff746de38defeb8929.exe 34 PID 2372 wrote to memory of 3048 2372 f24eca1c3ebbbb6d043a05f5e0684843326abadb28ecd4ff746de38defeb8929.exe 37 PID 2372 wrote to memory of 3048 2372 f24eca1c3ebbbb6d043a05f5e0684843326abadb28ecd4ff746de38defeb8929.exe 37 PID 2372 wrote to memory of 3048 2372 f24eca1c3ebbbb6d043a05f5e0684843326abadb28ecd4ff746de38defeb8929.exe 37 PID 2372 wrote to memory of 3048 2372 f24eca1c3ebbbb6d043a05f5e0684843326abadb28ecd4ff746de38defeb8929.exe 37 PID 2372 wrote to memory of 3048 2372 f24eca1c3ebbbb6d043a05f5e0684843326abadb28ecd4ff746de38defeb8929.exe 37 PID 2372 wrote to memory of 3048 2372 f24eca1c3ebbbb6d043a05f5e0684843326abadb28ecd4ff746de38defeb8929.exe 37 PID 2372 wrote to memory of 3048 2372 f24eca1c3ebbbb6d043a05f5e0684843326abadb28ecd4ff746de38defeb8929.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\f24eca1c3ebbbb6d043a05f5e0684843326abadb28ecd4ff746de38defeb8929.exe"C:\Users\Admin\AppData\Local\Temp\f24eca1c3ebbbb6d043a05f5e0684843326abadb28ecd4ff746de38defeb8929.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\f24eca1c3ebbbb6d043a05f5e0684843326abadb28ecd4ff746de38defeb8929.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WPszxeq.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2584
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WPszxeq" /XML "C:\Users\Admin\AppData\Local\Temp\tmp14E8.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2884
-
-
C:\Users\Admin\AppData\Local\Temp\f24eca1c3ebbbb6d043a05f5e0684843326abadb28ecd4ff746de38defeb8929.exe"C:\Users\Admin\AppData\Local\Temp\f24eca1c3ebbbb6d043a05f5e0684843326abadb28ecd4ff746de38defeb8929.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:3048
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58f453fd433e454209d503d5f31dceb0a
SHA1deed2d6d50cf043019f62bc87d1dfe80d266a8b5
SHA2564b3a2c6847b2d51978950be328b27c255dc6dd4e50b057ff29c3df2bd4e55490
SHA51263768355a0eed29fb4f884d8cc14986ddb65e04849b6c0c8ea63f5a4750889f37822170e66839fa5b9fdc5b3475a8f5acf0fb5be21390bd56fcd4629ecf89c0d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5d146ea6b9b1158ff48e9149eac88adad
SHA1aa538341e190593204ee8a2f8f59ee0a73273aff
SHA2569486b3c996b90fe65a0e44560dcd0a7cbfa0d5c7cc920d910fdf35b2f942368a
SHA512cfd2df74fb61dba04f7b563cedd50ae34bce71043c4d95712b1497350bd6216f516f3b4a9e2777a9f0799189421337a395c89ede71a14172d77818e38aefeba0