Analysis
-
max time kernel
25s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-09-2024 11:36
Static task
static1
Behavioral task
behavioral1
Sample
8e185a2f10e620e49f3286683619c50ba26c2197de7377d657462ae039462b60.exe
Resource
win7-20240903-en
General
-
Target
8e185a2f10e620e49f3286683619c50ba26c2197de7377d657462ae039462b60.exe
-
Size
709KB
-
MD5
e4f60d72ec802f36b0bf548cebf866d5
-
SHA1
3062a74ea120d1d6df530198fbee72748c00012a
-
SHA256
8e185a2f10e620e49f3286683619c50ba26c2197de7377d657462ae039462b60
-
SHA512
69bc1f57bb13424a8d34bfd5b14f6c3877a5971849d642fd01018e3567d49bf9819f0634fc535647c3c36446f1475092f18db10a998dd884c2b84be10f89c889
-
SSDEEP
12288:VJ6J0nVj9Eqf84uRggd7Gfl/BIiim7gzTC/OoEEaSOVwkZEgK7:GqiuIug4flZ37g/9oEE1OVw7g
Malware Config
Extracted
formbook
4.1
hy08
weazc.top
servoceimmpajhnuz.info
vqemkdhi.xyz
wergol.com
spa-mk.com
rtpsid88.life
tatetits.fun
raidsa.xyz
suojiansuode.net
jointhejunction.com
wudai.net
typeboot.shop
mksport-app.com
miocloud.ovh
taipan77pandan.com
wwwhg58a.com
khuahamiksai31.pro
carpedatumllc.net
safebinders.com
krx21.com
qyld9yp.icu
ischover.com
lineagegenetics.com
breakfreesoar.com
os9user.com
m1rmen.tech
cttlca.click
privacysift.com
gilggak.com
horxncnt.xyz
strategyguys.info
egyptflickcasino.online
5536canoga.com
ilpradio.com
shahgoldentravel.com
autismtour.com
alivioquantico.com
valo.games
manhuafeifei.xyz
bihungoreng22.click
btc158.com
500728.party
hemcksqa.net
agclcdstf460.xyz
flywatchsecurity.com
bedazzledbabe.com
btcrenaissance.net
mavincrm.com
65618.asia
axgventures.com
arelenegrace.com
cryptosmartguide.xyz
bodgion.xyz
21556934.com
cheaplaptops.biz
v2e5g.xyz
yc23w.top
24khome.com
cdncf.xyz
marabudigital.online
3sqre.lol
entgab679y.top
b10a.shop
mekanbahis104.com
avai66.xyz
Signatures
-
Formbook payload 1 IoCs
resource yara_rule behavioral1/memory/2660-18-0x0000000000400000-0x000000000042F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2772 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1972 set thread context of 2660 1972 8e185a2f10e620e49f3286683619c50ba26c2197de7377d657462ae039462b60.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8e185a2f10e620e49f3286683619c50ba26c2197de7377d657462ae039462b60.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2140 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2660 8e185a2f10e620e49f3286683619c50ba26c2197de7377d657462ae039462b60.exe 2772 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2772 powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1972 wrote to memory of 2772 1972 8e185a2f10e620e49f3286683619c50ba26c2197de7377d657462ae039462b60.exe 29 PID 1972 wrote to memory of 2772 1972 8e185a2f10e620e49f3286683619c50ba26c2197de7377d657462ae039462b60.exe 29 PID 1972 wrote to memory of 2772 1972 8e185a2f10e620e49f3286683619c50ba26c2197de7377d657462ae039462b60.exe 29 PID 1972 wrote to memory of 2772 1972 8e185a2f10e620e49f3286683619c50ba26c2197de7377d657462ae039462b60.exe 29 PID 1972 wrote to memory of 2140 1972 8e185a2f10e620e49f3286683619c50ba26c2197de7377d657462ae039462b60.exe 31 PID 1972 wrote to memory of 2140 1972 8e185a2f10e620e49f3286683619c50ba26c2197de7377d657462ae039462b60.exe 31 PID 1972 wrote to memory of 2140 1972 8e185a2f10e620e49f3286683619c50ba26c2197de7377d657462ae039462b60.exe 31 PID 1972 wrote to memory of 2140 1972 8e185a2f10e620e49f3286683619c50ba26c2197de7377d657462ae039462b60.exe 31 PID 1972 wrote to memory of 2660 1972 8e185a2f10e620e49f3286683619c50ba26c2197de7377d657462ae039462b60.exe 33 PID 1972 wrote to memory of 2660 1972 8e185a2f10e620e49f3286683619c50ba26c2197de7377d657462ae039462b60.exe 33 PID 1972 wrote to memory of 2660 1972 8e185a2f10e620e49f3286683619c50ba26c2197de7377d657462ae039462b60.exe 33 PID 1972 wrote to memory of 2660 1972 8e185a2f10e620e49f3286683619c50ba26c2197de7377d657462ae039462b60.exe 33 PID 1972 wrote to memory of 2660 1972 8e185a2f10e620e49f3286683619c50ba26c2197de7377d657462ae039462b60.exe 33 PID 1972 wrote to memory of 2660 1972 8e185a2f10e620e49f3286683619c50ba26c2197de7377d657462ae039462b60.exe 33 PID 1972 wrote to memory of 2660 1972 8e185a2f10e620e49f3286683619c50ba26c2197de7377d657462ae039462b60.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\8e185a2f10e620e49f3286683619c50ba26c2197de7377d657462ae039462b60.exe"C:\Users\Admin\AppData\Local\Temp\8e185a2f10e620e49f3286683619c50ba26c2197de7377d657462ae039462b60.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\xnbRpyBcNAT.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2772
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xnbRpyBcNAT" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5D6C.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2140
-
-
C:\Users\Admin\AppData\Local\Temp\8e185a2f10e620e49f3286683619c50ba26c2197de7377d657462ae039462b60.exe"C:\Users\Admin\AppData\Local\Temp\8e185a2f10e620e49f3286683619c50ba26c2197de7377d657462ae039462b60.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2660
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD572a89b449084dfa740c3e9c95992df4f
SHA11e2f32707c9d4cd1a16f95d8cdfea80218b3f5c9
SHA256067f70cf4fc2bb9bf2173da724ce66b55a83bd17e03bd0e4117d25d1cda3cfbb
SHA512e9f0f602d7fd4f194f31f12cc749fb4e5111842ec8cb7dab8b4cf793460977df1898ace9006dfe30e506a56782fc412c75e920f3051952493d86a26c09cf4c25