Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
15-08-2024 01:16
Static task
static1
Behavioral task
behavioral1
Sample
573d8ee9678cef8163e96937a6a5a4f14a5ade12f5646ab05550c0038c770e5d.exe
Resource
win7-20240704-en
General
-
Target
573d8ee9678cef8163e96937a6a5a4f14a5ade12f5646ab05550c0038c770e5d.exe
-
Size
2.2MB
-
MD5
15c4948711c3ac6250ff98d0e5272b27
-
SHA1
545a473d3a8fc3810fbb0ff04e2d4d28ab95bedb
-
SHA256
573d8ee9678cef8163e96937a6a5a4f14a5ade12f5646ab05550c0038c770e5d
-
SHA512
d3a0e2273fb307b456f8c860028a489c26011dc75ffd6075473babf320962530d690319706ef03ba2869c2c7d91ec95933ab4c4ed13d755de79d55d82ae58a41
-
SSDEEP
12288:WK9Xxc/7gzqLiOG1tBda9myeHjQPBPwrgiQa5o0fpfEXKX:n9XxcjgOG3Bda9WmPegiQa5Pftkm
Malware Config
Extracted
formbook
4.1
gy15
yb40w.top
286live.com
poozonlife.com
availableweedsonline.com
22926839.com
petlovepet.fun
halbaexpress.com
newswingbd.com
discountdesh.com
jwoalhbn.xyz
dandevonald.com
incrediblyxb.christmas
ailia.pro
ga3ki3.com
99812.photos
richiecom.net
ummahskills.online
peakleyva.store
a1cbloodtest.com
insurancebygarry.com
onz-cg3.xyz
erektiepil.com
hs-steuerberater.info
20allhen.online
mariaslakedistrict.com
losterrrcossmpm.com
tmb6x.rest
bagelsliders.com
njoku.net
tatoways.com
jmwmanglobalsolutionscom.com
midnightemporium.shop
gunaihotels.com
midsouthhealthcare.com
rtptt80.site
carmen-asa.com
gypsyjudyscott.com
djkleel.com
sophhia.site
tqqft8l5.xyz
00050385.xyz
oiupa.xyz
purenutrixion.com
worldinfopedia.com
8886493.com
1e0bfijiz43k6c8.skin
bunkerlabsgolf.com
twinportslocal.com
ttyijlaw.com
poiulkj.top
yuejiazy888.com
betbox2347.com
gettingcraftywitro.com
mantap303game.icu
skillspartner.net
cbla.info
rs-alohafactorysaleuua.shop
bt365434.com
redrivercompany.store
abc8win5.com
46431.club
vivehogar.net
menloparkshop.com
1776biz.live
dunia188j.store
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 573d8ee9678cef8163e96937a6a5a4f14a5ade12f5646ab05550c0038c770e5d.exe -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/1752-21-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1984-24-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Adds policy Run key to start application 2 TTPs 1 IoCs
description ioc Process Key created \Registry\User\S-1-5-21-3450744190-3404161390-554719085-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run mstsc.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2348 powershell.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Windows\CurrentVersion\Run\KRZXSZIXDLH = "C:\\Program Files (x86)\\Internet Explorer\\iexplore.exe" mstsc.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 573d8ee9678cef8163e96937a6a5a4f14a5ade12f5646ab05550c0038c770e5d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 573d8ee9678cef8163e96937a6a5a4f14a5ade12f5646ab05550c0038c770e5d.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2844 set thread context of 1752 2844 573d8ee9678cef8163e96937a6a5a4f14a5ade12f5646ab05550c0038c770e5d.exe 36 PID 1752 set thread context of 1228 1752 iexplore.exe 21 PID 1984 set thread context of 1228 1984 mstsc.exe 21 PID 1984 set thread context of 2604 1984 mstsc.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstsc.exe -
description ioc Process Key created \Registry\User\S-1-5-21-3450744190-3404161390-554719085-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 mstsc.exe -
Runs regedit.exe 1 IoCs
pid Process 2704 regedit.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 2348 powershell.exe 1752 iexplore.exe 1752 iexplore.exe 1984 mstsc.exe 1984 mstsc.exe 1984 mstsc.exe 1984 mstsc.exe 1984 mstsc.exe 1984 mstsc.exe 1984 mstsc.exe 1984 mstsc.exe 1984 mstsc.exe 1984 mstsc.exe 1984 mstsc.exe 1984 mstsc.exe 1984 mstsc.exe 1984 mstsc.exe 1984 mstsc.exe 1984 mstsc.exe 1984 mstsc.exe 1984 mstsc.exe 1984 mstsc.exe 1984 mstsc.exe 1984 mstsc.exe 1984 mstsc.exe 1984 mstsc.exe 1984 mstsc.exe 1984 mstsc.exe 1984 mstsc.exe 1984 mstsc.exe -
Suspicious behavior: MapViewOfSection 9 IoCs
pid Process 1752 iexplore.exe 1752 iexplore.exe 1752 iexplore.exe 1984 mstsc.exe 1984 mstsc.exe 1984 mstsc.exe 1984 mstsc.exe 1984 mstsc.exe 1984 mstsc.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2348 powershell.exe Token: SeDebugPrivilege 1752 iexplore.exe Token: SeShutdownPrivilege 1228 Explorer.EXE Token: SeDebugPrivilege 1984 mstsc.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 1228 Explorer.EXE -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 2844 wrote to memory of 2348 2844 573d8ee9678cef8163e96937a6a5a4f14a5ade12f5646ab05550c0038c770e5d.exe 31 PID 2844 wrote to memory of 2348 2844 573d8ee9678cef8163e96937a6a5a4f14a5ade12f5646ab05550c0038c770e5d.exe 31 PID 2844 wrote to memory of 2348 2844 573d8ee9678cef8163e96937a6a5a4f14a5ade12f5646ab05550c0038c770e5d.exe 31 PID 2844 wrote to memory of 2704 2844 573d8ee9678cef8163e96937a6a5a4f14a5ade12f5646ab05550c0038c770e5d.exe 33 PID 2844 wrote to memory of 2704 2844 573d8ee9678cef8163e96937a6a5a4f14a5ade12f5646ab05550c0038c770e5d.exe 33 PID 2844 wrote to memory of 2704 2844 573d8ee9678cef8163e96937a6a5a4f14a5ade12f5646ab05550c0038c770e5d.exe 33 PID 2844 wrote to memory of 2704 2844 573d8ee9678cef8163e96937a6a5a4f14a5ade12f5646ab05550c0038c770e5d.exe 33 PID 2844 wrote to memory of 2704 2844 573d8ee9678cef8163e96937a6a5a4f14a5ade12f5646ab05550c0038c770e5d.exe 33 PID 2844 wrote to memory of 2604 2844 573d8ee9678cef8163e96937a6a5a4f14a5ade12f5646ab05550c0038c770e5d.exe 34 PID 2844 wrote to memory of 2604 2844 573d8ee9678cef8163e96937a6a5a4f14a5ade12f5646ab05550c0038c770e5d.exe 34 PID 2844 wrote to memory of 2604 2844 573d8ee9678cef8163e96937a6a5a4f14a5ade12f5646ab05550c0038c770e5d.exe 34 PID 2844 wrote to memory of 2604 2844 573d8ee9678cef8163e96937a6a5a4f14a5ade12f5646ab05550c0038c770e5d.exe 34 PID 2844 wrote to memory of 2604 2844 573d8ee9678cef8163e96937a6a5a4f14a5ade12f5646ab05550c0038c770e5d.exe 34 PID 2844 wrote to memory of 2668 2844 573d8ee9678cef8163e96937a6a5a4f14a5ade12f5646ab05550c0038c770e5d.exe 35 PID 2844 wrote to memory of 2668 2844 573d8ee9678cef8163e96937a6a5a4f14a5ade12f5646ab05550c0038c770e5d.exe 35 PID 2844 wrote to memory of 2668 2844 573d8ee9678cef8163e96937a6a5a4f14a5ade12f5646ab05550c0038c770e5d.exe 35 PID 2844 wrote to memory of 2668 2844 573d8ee9678cef8163e96937a6a5a4f14a5ade12f5646ab05550c0038c770e5d.exe 35 PID 2844 wrote to memory of 2668 2844 573d8ee9678cef8163e96937a6a5a4f14a5ade12f5646ab05550c0038c770e5d.exe 35 PID 2844 wrote to memory of 1752 2844 573d8ee9678cef8163e96937a6a5a4f14a5ade12f5646ab05550c0038c770e5d.exe 36 PID 2844 wrote to memory of 1752 2844 573d8ee9678cef8163e96937a6a5a4f14a5ade12f5646ab05550c0038c770e5d.exe 36 PID 2844 wrote to memory of 1752 2844 573d8ee9678cef8163e96937a6a5a4f14a5ade12f5646ab05550c0038c770e5d.exe 36 PID 2844 wrote to memory of 1752 2844 573d8ee9678cef8163e96937a6a5a4f14a5ade12f5646ab05550c0038c770e5d.exe 36 PID 2844 wrote to memory of 1752 2844 573d8ee9678cef8163e96937a6a5a4f14a5ade12f5646ab05550c0038c770e5d.exe 36 PID 2844 wrote to memory of 1752 2844 573d8ee9678cef8163e96937a6a5a4f14a5ade12f5646ab05550c0038c770e5d.exe 36 PID 2844 wrote to memory of 1752 2844 573d8ee9678cef8163e96937a6a5a4f14a5ade12f5646ab05550c0038c770e5d.exe 36 PID 2844 wrote to memory of 2344 2844 573d8ee9678cef8163e96937a6a5a4f14a5ade12f5646ab05550c0038c770e5d.exe 37 PID 2844 wrote to memory of 2344 2844 573d8ee9678cef8163e96937a6a5a4f14a5ade12f5646ab05550c0038c770e5d.exe 37 PID 2844 wrote to memory of 2344 2844 573d8ee9678cef8163e96937a6a5a4f14a5ade12f5646ab05550c0038c770e5d.exe 37 PID 1228 wrote to memory of 1984 1228 Explorer.EXE 38 PID 1228 wrote to memory of 1984 1228 Explorer.EXE 38 PID 1228 wrote to memory of 1984 1228 Explorer.EXE 38 PID 1228 wrote to memory of 1984 1228 Explorer.EXE 38 PID 1984 wrote to memory of 1000 1984 mstsc.exe 39 PID 1984 wrote to memory of 1000 1984 mstsc.exe 39 PID 1984 wrote to memory of 1000 1984 mstsc.exe 39 PID 1984 wrote to memory of 1000 1984 mstsc.exe 39 PID 1984 wrote to memory of 1000 1984 mstsc.exe 39 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 573d8ee9678cef8163e96937a6a5a4f14a5ade12f5646ab05550c0038c770e5d.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Users\Admin\AppData\Local\Temp\573d8ee9678cef8163e96937a6a5a4f14a5ade12f5646ab05550c0038c770e5d.exe"C:\Users\Admin\AppData\Local\Temp\573d8ee9678cef8163e96937a6a5a4f14a5ade12f5646ab05550c0038c770e5d.exe"2⤵
- UAC bypass
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2844 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\573d8ee9678cef8163e96937a6a5a4f14a5ade12f5646ab05550c0038c770e5d.exe" -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2348
-
-
C:\Windows\regedit.exe"C:\Windows\regedit.exe"3⤵
- Runs regedit.exe
PID:2704
-
-
C:\Windows\System32\notepad.exe"C:\Windows\System32\notepad.exe"3⤵PID:2604
-
-
C:\Windows\System32\svchost.exe"C:\Windows\System32\svchost.exe"3⤵PID:2668
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1752
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2844 -s 8723⤵PID:2344
-
-
-
C:\Windows\SysWOW64\mstsc.exe"C:\Windows\SysWOW64\mstsc.exe"2⤵
- Adds policy Run key to start application
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:1000
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
86KB
MD5469cf4d25822be5b2c70b7c5f7d73d6a
SHA164253c7bcbb14205c2a7b3eff342cfcb0a730592
SHA2565ba0c46962af0c44de60850042fb227beaafc6c9e953dea643214e6a6acf2dcf
SHA512bebca16a86db5a6cbecc4c2d930bd8612c520dd7726ed9ba221f43bed576d4a15163753382ecc60b3f8bdd92bae1275f1d45b9bc01de8267e9162ec54b6b849c
-
Filesize
40B
MD52f245469795b865bdd1b956c23d7893d
SHA16ad80b974d3808f5a20ea1e766c7d2f88b9e5895
SHA2561662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361
SHA512909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f
-
Filesize
40B
MD5d63a82e5d81e02e399090af26db0b9cb
SHA191d0014c8f54743bba141fd60c9d963f869d76c9
SHA256eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae
SHA51238afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad
-
Filesize
40B
MD5ba3b6bc807d4f76794c4b81b09bb9ba5
SHA124cb89501f0212ff3095ecc0aba97dd563718fb1
SHA2566eebf968962745b2e9de2ca969af7c424916d4e3fe3cc0bb9b3d414abfce9507
SHA512ecd07e601fc9e3cfc39addd7bd6f3d7f7ff3253afb40bf536e9eaac5a4c243e5ec40fbfd7b216cb0ea29f2517419601e335e33ba19dea4a46f65e38694d465bf