Analysis
-
max time kernel
121s -
max time network
129s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-09-2024 21:31
Static task
static1
Behavioral task
behavioral1
Sample
ae818ce7f6c12d22d942ec3af9b9e6b237a7c1f2d62a1bfb6d2dc7f0dac8aff0.exe
Resource
win7-20240903-en
General
-
Target
ae818ce7f6c12d22d942ec3af9b9e6b237a7c1f2d62a1bfb6d2dc7f0dac8aff0.exe
-
Size
741KB
-
MD5
fe955f341bed9ae76c079eadfa74d500
-
SHA1
315d49a2b722a1c881dd35e6e0f7f0eab6b7ae2a
-
SHA256
ae818ce7f6c12d22d942ec3af9b9e6b237a7c1f2d62a1bfb6d2dc7f0dac8aff0
-
SHA512
31bf87a1bf301f91018b90fcf59f3569e60a3c9d5fe3a98046fb94a09de451fd16c66b45e1d55b8b4624ebdc04d747c1289df6d5d571d700def4f737d5e0ea3c
-
SSDEEP
12288:5x0zjLf30WH0TwOqp09vHIyUdA4fEvhoZbKz7deCthQKl7UnnHf5uiG4:6jj0ywkp4/IyUCQEvhmKvgCthQK1UnH1
Malware Config
Extracted
formbook
4.1
hy08
weazc.top
servoceimmpajhnuz.info
vqemkdhi.xyz
wergol.com
spa-mk.com
rtpsid88.life
tatetits.fun
raidsa.xyz
suojiansuode.net
jointhejunction.com
wudai.net
typeboot.shop
mksport-app.com
miocloud.ovh
taipan77pandan.com
wwwhg58a.com
khuahamiksai31.pro
carpedatumllc.net
safebinders.com
krx21.com
qyld9yp.icu
ischover.com
lineagegenetics.com
breakfreesoar.com
os9user.com
m1rmen.tech
cttlca.click
privacysift.com
gilggak.com
horxncnt.xyz
strategyguys.info
egyptflickcasino.online
5536canoga.com
ilpradio.com
shahgoldentravel.com
autismtour.com
alivioquantico.com
valo.games
manhuafeifei.xyz
bihungoreng22.click
btc158.com
500728.party
hemcksqa.net
agclcdstf460.xyz
flywatchsecurity.com
bedazzledbabe.com
btcrenaissance.net
mavincrm.com
65618.asia
axgventures.com
arelenegrace.com
cryptosmartguide.xyz
bodgion.xyz
21556934.com
cheaplaptops.biz
v2e5g.xyz
yc23w.top
24khome.com
cdncf.xyz
marabudigital.online
3sqre.lol
entgab679y.top
b10a.shop
mekanbahis104.com
avai66.xyz
Signatures
-
Formbook payload 1 IoCs
resource yara_rule behavioral1/memory/2356-17-0x0000000000400000-0x000000000042F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2848 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2868 set thread context of 2356 2868 ae818ce7f6c12d22d942ec3af9b9e6b237a7c1f2d62a1bfb6d2dc7f0dac8aff0.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ae818ce7f6c12d22d942ec3af9b9e6b237a7c1f2d62a1bfb6d2dc7f0dac8aff0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2792 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2356 ae818ce7f6c12d22d942ec3af9b9e6b237a7c1f2d62a1bfb6d2dc7f0dac8aff0.exe 2848 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2848 powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2868 wrote to memory of 2848 2868 ae818ce7f6c12d22d942ec3af9b9e6b237a7c1f2d62a1bfb6d2dc7f0dac8aff0.exe 28 PID 2868 wrote to memory of 2848 2868 ae818ce7f6c12d22d942ec3af9b9e6b237a7c1f2d62a1bfb6d2dc7f0dac8aff0.exe 28 PID 2868 wrote to memory of 2848 2868 ae818ce7f6c12d22d942ec3af9b9e6b237a7c1f2d62a1bfb6d2dc7f0dac8aff0.exe 28 PID 2868 wrote to memory of 2848 2868 ae818ce7f6c12d22d942ec3af9b9e6b237a7c1f2d62a1bfb6d2dc7f0dac8aff0.exe 28 PID 2868 wrote to memory of 2792 2868 ae818ce7f6c12d22d942ec3af9b9e6b237a7c1f2d62a1bfb6d2dc7f0dac8aff0.exe 29 PID 2868 wrote to memory of 2792 2868 ae818ce7f6c12d22d942ec3af9b9e6b237a7c1f2d62a1bfb6d2dc7f0dac8aff0.exe 29 PID 2868 wrote to memory of 2792 2868 ae818ce7f6c12d22d942ec3af9b9e6b237a7c1f2d62a1bfb6d2dc7f0dac8aff0.exe 29 PID 2868 wrote to memory of 2792 2868 ae818ce7f6c12d22d942ec3af9b9e6b237a7c1f2d62a1bfb6d2dc7f0dac8aff0.exe 29 PID 2868 wrote to memory of 2356 2868 ae818ce7f6c12d22d942ec3af9b9e6b237a7c1f2d62a1bfb6d2dc7f0dac8aff0.exe 32 PID 2868 wrote to memory of 2356 2868 ae818ce7f6c12d22d942ec3af9b9e6b237a7c1f2d62a1bfb6d2dc7f0dac8aff0.exe 32 PID 2868 wrote to memory of 2356 2868 ae818ce7f6c12d22d942ec3af9b9e6b237a7c1f2d62a1bfb6d2dc7f0dac8aff0.exe 32 PID 2868 wrote to memory of 2356 2868 ae818ce7f6c12d22d942ec3af9b9e6b237a7c1f2d62a1bfb6d2dc7f0dac8aff0.exe 32 PID 2868 wrote to memory of 2356 2868 ae818ce7f6c12d22d942ec3af9b9e6b237a7c1f2d62a1bfb6d2dc7f0dac8aff0.exe 32 PID 2868 wrote to memory of 2356 2868 ae818ce7f6c12d22d942ec3af9b9e6b237a7c1f2d62a1bfb6d2dc7f0dac8aff0.exe 32 PID 2868 wrote to memory of 2356 2868 ae818ce7f6c12d22d942ec3af9b9e6b237a7c1f2d62a1bfb6d2dc7f0dac8aff0.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\ae818ce7f6c12d22d942ec3af9b9e6b237a7c1f2d62a1bfb6d2dc7f0dac8aff0.exe"C:\Users\Admin\AppData\Local\Temp\ae818ce7f6c12d22d942ec3af9b9e6b237a7c1f2d62a1bfb6d2dc7f0dac8aff0.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\jdJEXcso.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jdJEXcso" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC0C0.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2792
-
-
C:\Users\Admin\AppData\Local\Temp\ae818ce7f6c12d22d942ec3af9b9e6b237a7c1f2d62a1bfb6d2dc7f0dac8aff0.exe"C:\Users\Admin\AppData\Local\Temp\ae818ce7f6c12d22d942ec3af9b9e6b237a7c1f2d62a1bfb6d2dc7f0dac8aff0.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2356
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58c04cf1779434c82be6058962d01ecb8
SHA1c843081dc66cf1323a2a7636eb789da1d925c422
SHA256a757cd9772cc19d53fe834db0485a9d79f1636e9ef890abcc9f7ea7cb3d4573e
SHA512b05cea1ad3fc9442efe366f7b0e95f783bcec61c68277544b96c1802e5c254af062b98be846bf85fb41f6af4bf5a3f9adc0a72fb33876f327b01449552d3542e