Analysis
-
max time kernel
149s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
11-09-2024 02:00
Static task
static1
Behavioral task
behavioral1
Sample
9adb74d4a3e30d322e070b91da3865ae8c7b71dd0f4ebce22538d0ef73a55264.exe
Resource
win7-20240708-en
General
-
Target
9adb74d4a3e30d322e070b91da3865ae8c7b71dd0f4ebce22538d0ef73a55264.exe
-
Size
668KB
-
MD5
548723a3e99422d6ccf19ae013010e1b
-
SHA1
27e594a6814393331674014791cea927caeaf4a1
-
SHA256
9adb74d4a3e30d322e070b91da3865ae8c7b71dd0f4ebce22538d0ef73a55264
-
SHA512
3042a661121e5bb7fe77af406512ccbf7d745a8291ece023f416803bd6c546420868ed06d0144044e84d2875ab048244b640f9bfeb67d564f4c43105102f0b81
-
SSDEEP
12288:TkcZDcY/I1Y+04N46gUgXdaWzLgT4yOXqthDSRhIiKKKEA1A9/kR:YcBM1gzzXl9RXq32DKKKEGZ
Malware Config
Extracted
formbook
4.1
m49z
ormswarm.xyz
awn-care-63587.bond
uymetanail5.online
mergencyloan007.xyz
545.top
eiliao596.pro
ackersandmoverschennai.net
ehdiahmadvandmusicbest.click
tlgxmb2024.cloud
ulfcoastharborhopper.pro
rohns-disease-early-signs.today
oldenhorizonsbgcl.click
weetindulgencepro.xyz
yexoiup.xyz
yself-solar.net
kfirsatimla.online
bropub3.online
ouljourney.online
usvf76f.shop
onnaberich.online
erminia.net
nline-advertising-91281.bond
pt-23.live
ayhentai.vip
ockyjapan.net
est-mortgage-loan-2507.today
uikfox.click
870077.vip
hzjjys88.vip
hayrain.shop
63638d.xyz
ines.cafe
oomed.shop
addy-cazino.online
ellybharat.net
razeonthego.net
ickbrady.dev
872277.vip
nwoebz.shop
udatoga.xyz
j10j.xyz
utogongcom.net
14oz957dd.autos
sgarasjeport.online
xrmxfh150.xyz
3win2.top
alrv9s8.christmas
0847.photo
aturally-canadian.beauty
artnelide.top
ropertiesforrentfr.bond
j11j.xyz
otaislifexd.xyz
zesuteta.shop
avaburrn.rest
azavivianonline.tech
ealthcare-software-96535.bond
atrixdon.online
group.tech
ertiberiaterra.net
pneesxw.christmas
assaporteapn.shop
hangwuyi.cfd
ounter-courses.world
ysticastrospain.online
Signatures
-
Formbook payload 3 IoCs
resource yara_rule behavioral2/memory/3604-11-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/3604-17-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/384-67-0x0000000000120000-0x000000000014F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2100 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation 9adb74d4a3e30d322e070b91da3865ae8c7b71dd0f4ebce22538d0ef73a55264.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4144 set thread context of 3604 4144 9adb74d4a3e30d322e070b91da3865ae8c7b71dd0f4ebce22538d0ef73a55264.exe 90 PID 3604 set thread context of 3456 3604 RegSvcs.exe 56 PID 384 set thread context of 3456 384 msdt.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9adb74d4a3e30d322e070b91da3865ae8c7b71dd0f4ebce22538d0ef73a55264.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 60 IoCs
pid Process 3604 RegSvcs.exe 3604 RegSvcs.exe 3604 RegSvcs.exe 3604 RegSvcs.exe 2100 powershell.exe 2100 powershell.exe 384 msdt.exe 384 msdt.exe 384 msdt.exe 384 msdt.exe 384 msdt.exe 384 msdt.exe 384 msdt.exe 384 msdt.exe 384 msdt.exe 384 msdt.exe 384 msdt.exe 384 msdt.exe 384 msdt.exe 384 msdt.exe 384 msdt.exe 384 msdt.exe 384 msdt.exe 384 msdt.exe 384 msdt.exe 384 msdt.exe 384 msdt.exe 384 msdt.exe 384 msdt.exe 384 msdt.exe 384 msdt.exe 384 msdt.exe 384 msdt.exe 384 msdt.exe 384 msdt.exe 384 msdt.exe 384 msdt.exe 384 msdt.exe 384 msdt.exe 384 msdt.exe 384 msdt.exe 384 msdt.exe 384 msdt.exe 384 msdt.exe 384 msdt.exe 384 msdt.exe 384 msdt.exe 384 msdt.exe 384 msdt.exe 384 msdt.exe 384 msdt.exe 384 msdt.exe 384 msdt.exe 384 msdt.exe 384 msdt.exe 384 msdt.exe 384 msdt.exe 384 msdt.exe 384 msdt.exe 384 msdt.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 3604 RegSvcs.exe 3604 RegSvcs.exe 3604 RegSvcs.exe 384 msdt.exe 384 msdt.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3604 RegSvcs.exe Token: SeDebugPrivilege 2100 powershell.exe Token: SeDebugPrivilege 384 msdt.exe Token: SeShutdownPrivilege 3456 Explorer.EXE Token: SeCreatePagefilePrivilege 3456 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3456 Explorer.EXE -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4144 wrote to memory of 2100 4144 9adb74d4a3e30d322e070b91da3865ae8c7b71dd0f4ebce22538d0ef73a55264.exe 88 PID 4144 wrote to memory of 2100 4144 9adb74d4a3e30d322e070b91da3865ae8c7b71dd0f4ebce22538d0ef73a55264.exe 88 PID 4144 wrote to memory of 2100 4144 9adb74d4a3e30d322e070b91da3865ae8c7b71dd0f4ebce22538d0ef73a55264.exe 88 PID 4144 wrote to memory of 3604 4144 9adb74d4a3e30d322e070b91da3865ae8c7b71dd0f4ebce22538d0ef73a55264.exe 90 PID 4144 wrote to memory of 3604 4144 9adb74d4a3e30d322e070b91da3865ae8c7b71dd0f4ebce22538d0ef73a55264.exe 90 PID 4144 wrote to memory of 3604 4144 9adb74d4a3e30d322e070b91da3865ae8c7b71dd0f4ebce22538d0ef73a55264.exe 90 PID 4144 wrote to memory of 3604 4144 9adb74d4a3e30d322e070b91da3865ae8c7b71dd0f4ebce22538d0ef73a55264.exe 90 PID 4144 wrote to memory of 3604 4144 9adb74d4a3e30d322e070b91da3865ae8c7b71dd0f4ebce22538d0ef73a55264.exe 90 PID 4144 wrote to memory of 3604 4144 9adb74d4a3e30d322e070b91da3865ae8c7b71dd0f4ebce22538d0ef73a55264.exe 90 PID 3456 wrote to memory of 384 3456 Explorer.EXE 91 PID 3456 wrote to memory of 384 3456 Explorer.EXE 91 PID 3456 wrote to memory of 384 3456 Explorer.EXE 91 PID 384 wrote to memory of 2424 384 msdt.exe 92 PID 384 wrote to memory of 2424 384 msdt.exe 92 PID 384 wrote to memory of 2424 384 msdt.exe 92
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3456 -
C:\Users\Admin\AppData\Local\Temp\9adb74d4a3e30d322e070b91da3865ae8c7b71dd0f4ebce22538d0ef73a55264.exe"C:\Users\Admin\AppData\Local\Temp\9adb74d4a3e30d322e070b91da3865ae8c7b71dd0f4ebce22538d0ef73a55264.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4144 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\9adb74d4a3e30d322e070b91da3865ae8c7b71dd0f4ebce22538d0ef73a55264.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2100
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3604
-
-
-
C:\Windows\SysWOW64\msdt.exe"C:\Windows\SysWOW64\msdt.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:384 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2424
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82