Analysis
-
max time kernel
149s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
20-08-2024 06:28
Static task
static1
Behavioral task
behavioral1
Sample
REVISED STATEMENT OF ACCOUNT.exe
Resource
win7-20240705-en
General
-
Target
REVISED STATEMENT OF ACCOUNT.exe
-
Size
688KB
-
MD5
44919bd4c653cbd956628a0a5c1adf22
-
SHA1
c09669285e613c1cada8b50b0e9704dfd93fa31d
-
SHA256
d100685c3e62fde73e33854186142c68d4fdab117a4c2eb11a1c73dc362a1277
-
SHA512
ffdf8c78835070e82672c38f634f710f7505061f36267cd0f034a07b061e65f89a7f0ade93e5c89a6691ad2770f05f8f69f70c0196bec2efb29220b17657385e
-
SSDEEP
12288:TNqsCwgqaVouc0PlsfdG2FXwC++UuVFK2T2y9Xl4mOv7TPbiH34ihoIgyo:TTC/qaSucKMduaFK2SwVLc7TsBhoI
Malware Config
Extracted
formbook
4.1
bi05
ollow-the-bit.online
aopho.autos
14ra567dp.autos
48651301.top
ussian-dating-54714.bond
sychology-degree-80838.bond
lytracker.xyz
strology-forest.sbs
swjbcl3.top
ridgenexttechnologies.partners
lroy.sbs
kyscreen.vip
anhit.live
uckyheart.xyz
orddserials.online
hetune.shop
nherited-traits-ant.bond
stanaslot-1.xyz
sychologist-therapy-36914.bond
iandramonami.net
5125.photo
p-fmweb002c684.top
x-scissor-lifts-glob-512.today
7winvn.net
oudya.shop
enks.top
ashion247.shop
oadtekpaving.net
istinctcsolutions.net
sjin.info
ata-protection-30362.bond
pfrt-22-mb.click
ucknowgames.info
nnovadis.online
gent.business
ffordableimpoundedcars.online
ort.lol
kwow.top
s-usdt.top
vnaiinew.info
rm888.shop
hnbakery.shop
hisismylguana.xyz
panish-classes-87877.bond
olan-paaaa.buzz
lkiv.xyz
hp520.xyz
uocdiengiai.website
fx168.shop
erapiacontraeldolor.net
ortal-bfl.online
antoshy.online
ruises-treatment-93183.bond
ursociotheory.xyz
9243.net
ingerie-43588.bond
udistsex.top
refabricated-homes-72652.bond
mail-marketing-91020.bond
d7xey20.top
7-casino-zsl.buzz
isualquotations.xyz
dn8pvdr.forum
dormy.click
hyma.cyou
Signatures
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2628-25-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2660-32-0x0000000000110000-0x000000000013F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2896 powershell.exe 592 powershell.exe -
Deletes itself 1 IoCs
pid Process 3048 cmd.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2504 set thread context of 2628 2504 REVISED STATEMENT OF ACCOUNT.exe 37 PID 2628 set thread context of 1204 2628 REVISED STATEMENT OF ACCOUNT.exe 21 PID 2660 set thread context of 1204 2660 msiexec.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REVISED STATEMENT OF ACCOUNT.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2756 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 33 IoCs
pid Process 2504 REVISED STATEMENT OF ACCOUNT.exe 2504 REVISED STATEMENT OF ACCOUNT.exe 2628 REVISED STATEMENT OF ACCOUNT.exe 2628 REVISED STATEMENT OF ACCOUNT.exe 2896 powershell.exe 592 powershell.exe 2660 msiexec.exe 2660 msiexec.exe 2660 msiexec.exe 2660 msiexec.exe 2660 msiexec.exe 2660 msiexec.exe 2660 msiexec.exe 2660 msiexec.exe 2660 msiexec.exe 2660 msiexec.exe 2660 msiexec.exe 2660 msiexec.exe 2660 msiexec.exe 2660 msiexec.exe 2660 msiexec.exe 2660 msiexec.exe 2660 msiexec.exe 2660 msiexec.exe 2660 msiexec.exe 2660 msiexec.exe 2660 msiexec.exe 2660 msiexec.exe 2660 msiexec.exe 2660 msiexec.exe 2660 msiexec.exe 2660 msiexec.exe 2660 msiexec.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2628 REVISED STATEMENT OF ACCOUNT.exe 2628 REVISED STATEMENT OF ACCOUNT.exe 2628 REVISED STATEMENT OF ACCOUNT.exe 2660 msiexec.exe 2660 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2504 REVISED STATEMENT OF ACCOUNT.exe Token: SeDebugPrivilege 2628 REVISED STATEMENT OF ACCOUNT.exe Token: SeDebugPrivilege 2896 powershell.exe Token: SeDebugPrivilege 592 powershell.exe Token: SeDebugPrivilege 2660 msiexec.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2504 wrote to memory of 2896 2504 REVISED STATEMENT OF ACCOUNT.exe 31 PID 2504 wrote to memory of 2896 2504 REVISED STATEMENT OF ACCOUNT.exe 31 PID 2504 wrote to memory of 2896 2504 REVISED STATEMENT OF ACCOUNT.exe 31 PID 2504 wrote to memory of 2896 2504 REVISED STATEMENT OF ACCOUNT.exe 31 PID 2504 wrote to memory of 592 2504 REVISED STATEMENT OF ACCOUNT.exe 33 PID 2504 wrote to memory of 592 2504 REVISED STATEMENT OF ACCOUNT.exe 33 PID 2504 wrote to memory of 592 2504 REVISED STATEMENT OF ACCOUNT.exe 33 PID 2504 wrote to memory of 592 2504 REVISED STATEMENT OF ACCOUNT.exe 33 PID 2504 wrote to memory of 2756 2504 REVISED STATEMENT OF ACCOUNT.exe 35 PID 2504 wrote to memory of 2756 2504 REVISED STATEMENT OF ACCOUNT.exe 35 PID 2504 wrote to memory of 2756 2504 REVISED STATEMENT OF ACCOUNT.exe 35 PID 2504 wrote to memory of 2756 2504 REVISED STATEMENT OF ACCOUNT.exe 35 PID 2504 wrote to memory of 2628 2504 REVISED STATEMENT OF ACCOUNT.exe 37 PID 2504 wrote to memory of 2628 2504 REVISED STATEMENT OF ACCOUNT.exe 37 PID 2504 wrote to memory of 2628 2504 REVISED STATEMENT OF ACCOUNT.exe 37 PID 2504 wrote to memory of 2628 2504 REVISED STATEMENT OF ACCOUNT.exe 37 PID 2504 wrote to memory of 2628 2504 REVISED STATEMENT OF ACCOUNT.exe 37 PID 2504 wrote to memory of 2628 2504 REVISED STATEMENT OF ACCOUNT.exe 37 PID 2504 wrote to memory of 2628 2504 REVISED STATEMENT OF ACCOUNT.exe 37 PID 1204 wrote to memory of 2660 1204 Explorer.EXE 38 PID 1204 wrote to memory of 2660 1204 Explorer.EXE 38 PID 1204 wrote to memory of 2660 1204 Explorer.EXE 38 PID 1204 wrote to memory of 2660 1204 Explorer.EXE 38 PID 1204 wrote to memory of 2660 1204 Explorer.EXE 38 PID 1204 wrote to memory of 2660 1204 Explorer.EXE 38 PID 1204 wrote to memory of 2660 1204 Explorer.EXE 38 PID 2660 wrote to memory of 3048 2660 msiexec.exe 39 PID 2660 wrote to memory of 3048 2660 msiexec.exe 39 PID 2660 wrote to memory of 3048 2660 msiexec.exe 39 PID 2660 wrote to memory of 3048 2660 msiexec.exe 39
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Users\Admin\AppData\Local\Temp\REVISED STATEMENT OF ACCOUNT.exe"C:\Users\Admin\AppData\Local\Temp\REVISED STATEMENT OF ACCOUNT.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\REVISED STATEMENT OF ACCOUNT.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2896
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\XVVpBOUshDsO.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:592
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XVVpBOUshDsO" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2756
-
-
C:\Users\Admin\AppData\Local\Temp\REVISED STATEMENT OF ACCOUNT.exe"C:\Users\Admin\AppData\Local\Temp\REVISED STATEMENT OF ACCOUNT.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2628
-
-
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\REVISED STATEMENT OF ACCOUNT.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:3048
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d24b2f5910f457a24c1bba4dea59dc4a
SHA13a7e90d29c41557218a7dd7bbb74179936cef86b
SHA256c9c80c818af01dbb8d0fabdf3d8a81abf957ecfb993e1b06e973f40573d7a0a6
SHA512180bb82dd8ad626206efa45b9d0bf58f3f56370154d3ab4721e2e009d43f16267c17dadc2ff1e0ccfedec3eb5915babcfcc40da964d7669d0dcc728650d90618
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\S0YJ1M6SYJYXS0YVX4RL.temp
Filesize7KB
MD5a835c5a23b60bec000d168b67f01fb79
SHA15c220125d1ada8cc8a2aafbc644f24d298102ed1
SHA256753720ccb4cf3d551c449b5cf9b46098040594ef024cff3f9e404c855417097b
SHA512eae15060800ed1f4cbfa22ce863d4cadf13bd7f1aac0ec7dac7d98784465657cb9b9547505d112bf9c999f7439ad7101a59b853793620d574280a058e3166d9f