Analysis
-
max time kernel
145s -
max time network
130s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
23-08-2024 04:13
Static task
static1
Behavioral task
behavioral1
Sample
image_00yu.exe
Resource
win7-20240705-en
General
-
Target
image_00yu.exe
-
Size
684KB
-
MD5
5b671e65052b9fe3672bf5671193a415
-
SHA1
42e2cbed170357699d64541d458ee4bab1c9e04d
-
SHA256
8b4af4f4e4ff7945788cfd890de28517157ebbd54b28561b02eaa4774a8c6573
-
SHA512
008225e7dcb3a9241c465a7f356c003758004392b3fc5aa777151ccd34c4fd602bad6f839416af9bb0960a2d08588c6b80ac375499b07c1f05229a256a758f14
-
SSDEEP
12288:v2xu/Zx7GpuKjGAes2CEo1xBPuE8/ygGt6pQeI9usAtZGobkkN++KQ/YRjIkR:eQ/7I3xeuEQLcyrQ99tAxkN45Nf
Malware Config
Extracted
formbook
4.1
rn10
kedai168et.com
mental-olympics.com
pussybuildsstrongbones.net
857691.shop
hisellers.net
exposurecophotography.com
beaded-boutique.net
wednesdayholdings.com
plesacv.xyz
manonlineros.com
a0204.shop
333689g.com
dyprl716h.xyz
pulseirabet.com
fnet.work
bo-2024-001-v1-d1.xyz
ongaurdsecurity.com
giulianacristini.com
miladamani.com
magicalrealmshopkeeper.online
dy62i.com
pfjxhzz.com
yieks.voto
wallseason.com
kclsec.xyz
findwineinspace.com
everydayoptics.com
pg15.top
schody.net
82647351.com
fluteindia.com
infominer.club
kedai168el.com
compuglobalhypermeganet.app
designs-by-syn.com
godmachines.net
play-fortuna-ahf.buzz
lyjxk.com
waysfundraising.online
topuptalkmore.com
jingalraid.cfd
stonebahis411.com
adonicfuran.xyz
5z1lcnbm.fun
ignitorite.com
375bey.xyz
oloutlets.com
jn66-com-opqrst99988.com
xins.live
buchstabieralphabet.info
sfazzino.com
facai86.xyz
rapidsignsystems.com
golightresins.com
fpsportsmedia.com
superpawbulous.com
qsigoqav.xyz
anshtiwari314.online
flood-risk.net
voegbedrijf-offerte.com
onliinnforrmmosa.com
duangendget.store
georgiausssa.xyz
boldmusicmgt.com
teamhore724.buzz
Signatures
-
Formbook payload 3 IoCs
resource yara_rule behavioral2/memory/4864-14-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/4864-24-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/4940-71-0x00000000005B0000-0x00000000005DF000-memory.dmp formbook -
Blocklisted process makes network request 1 IoCs
flow pid Process 56 4940 cscript.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 972 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation image_00yu.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2508 set thread context of 4864 2508 image_00yu.exe 100 PID 4864 set thread context of 3484 4864 image_00yu.exe 56 PID 4940 set thread context of 3484 4940 cscript.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language image_00yu.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Explorer.EXE -
Suspicious behavior: EnumeratesProcesses 61 IoCs
pid Process 2508 image_00yu.exe 2508 image_00yu.exe 2508 image_00yu.exe 2508 image_00yu.exe 2508 image_00yu.exe 2508 image_00yu.exe 2508 image_00yu.exe 4864 image_00yu.exe 4864 image_00yu.exe 4864 image_00yu.exe 4864 image_00yu.exe 972 powershell.exe 972 powershell.exe 4940 cscript.exe 4940 cscript.exe 4940 cscript.exe 4940 cscript.exe 4940 cscript.exe 4940 cscript.exe 4940 cscript.exe 4940 cscript.exe 4940 cscript.exe 4940 cscript.exe 4940 cscript.exe 4940 cscript.exe 4940 cscript.exe 4940 cscript.exe 4940 cscript.exe 4940 cscript.exe 4940 cscript.exe 4940 cscript.exe 4940 cscript.exe 4940 cscript.exe 4940 cscript.exe 4940 cscript.exe 4940 cscript.exe 4940 cscript.exe 4940 cscript.exe 4940 cscript.exe 4940 cscript.exe 4940 cscript.exe 4940 cscript.exe 4940 cscript.exe 4940 cscript.exe 4940 cscript.exe 4940 cscript.exe 4940 cscript.exe 4940 cscript.exe 4940 cscript.exe 4940 cscript.exe 4940 cscript.exe 4940 cscript.exe 4940 cscript.exe 4940 cscript.exe 4940 cscript.exe 4940 cscript.exe 4940 cscript.exe 4940 cscript.exe 4940 cscript.exe 4940 cscript.exe 4940 cscript.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 4864 image_00yu.exe 4864 image_00yu.exe 4864 image_00yu.exe 4940 cscript.exe 4940 cscript.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2508 image_00yu.exe Token: SeDebugPrivilege 4864 image_00yu.exe Token: SeDebugPrivilege 972 powershell.exe Token: SeDebugPrivilege 4940 cscript.exe Token: SeShutdownPrivilege 3484 Explorer.EXE Token: SeCreatePagefilePrivilege 3484 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3484 Explorer.EXE -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2508 wrote to memory of 972 2508 image_00yu.exe 98 PID 2508 wrote to memory of 972 2508 image_00yu.exe 98 PID 2508 wrote to memory of 972 2508 image_00yu.exe 98 PID 2508 wrote to memory of 4864 2508 image_00yu.exe 100 PID 2508 wrote to memory of 4864 2508 image_00yu.exe 100 PID 2508 wrote to memory of 4864 2508 image_00yu.exe 100 PID 2508 wrote to memory of 4864 2508 image_00yu.exe 100 PID 2508 wrote to memory of 4864 2508 image_00yu.exe 100 PID 2508 wrote to memory of 4864 2508 image_00yu.exe 100 PID 3484 wrote to memory of 4940 3484 Explorer.EXE 101 PID 3484 wrote to memory of 4940 3484 Explorer.EXE 101 PID 3484 wrote to memory of 4940 3484 Explorer.EXE 101 PID 4940 wrote to memory of 4428 4940 cscript.exe 102 PID 4940 wrote to memory of 4428 4940 cscript.exe 102 PID 4940 wrote to memory of 4428 4940 cscript.exe 102
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3484 -
C:\Users\Admin\AppData\Local\Temp\image_00yu.exe"C:\Users\Admin\AppData\Local\Temp\image_00yu.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\image_00yu.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:972
-
-
C:\Users\Admin\AppData\Local\Temp\image_00yu.exe"C:\Users\Admin\AppData\Local\Temp\image_00yu.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4864
-
-
-
C:\Windows\SysWOW64\cscript.exe"C:\Windows\SysWOW64\cscript.exe"2⤵
- Blocklisted process makes network request
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\image_00yu.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4428
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82