Analysis
-
max time kernel
91s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
11-09-2024 18:20
Static task
static1
Behavioral task
behavioral1
Sample
89fe909020e532b13c7d0f638556c5f0N.exe
Resource
win7-20240729-en
General
-
Target
89fe909020e532b13c7d0f638556c5f0N.exe
-
Size
715KB
-
MD5
89fe909020e532b13c7d0f638556c5f0
-
SHA1
fe6cb48d3d533fd7897cb468d464196eea7be454
-
SHA256
be33298d1f2c37b6c2af5a9c36ff335017a1109b8c944826885160c63f8e8b3c
-
SHA512
e9d6a4bd233d89e9aa0060c3207a86948baec85ed308e336cbbddf7440aa6b20465740e3f573a0d66fb8448fc80b43c2d4789f26ab1f7f8ffd3760fc10e1b3a8
-
SSDEEP
12288:z2+lR0Rc78rtr/tV/PZO8I3MQLi65E4f/tAZkUy0xyXh1Tl3dLHUOWQhZ:z2+Rc48eMQLi6i03UyEWLR3FHU/
Malware Config
Extracted
formbook
4.1
bc01
epatitis-treatment-26155.bond
52cy67sk.bond
nline-degree-6987776.world
ingxingdiandeng-2033.top
mberbreeze.cyou
48xc300mw.autos
obs-for-seniors-39582.bond
tpetersburg-3-tonn.online
egafon-parser.online
172jh.shop
ltraman.pro
bqfhnys.shop
ntercash24-cad.homes
uhtwister.cloud
alk-in-tubs-27353.bond
ucas-saaad.buzz
oko.events
8080713.xyz
refabricated-homes-74404.bond
inaa.boo
nnevateknoloji.xyz
ar-accident-lawyer-389.today
ianju-fvqh092.vip
ealthandwellnessly.digital
qzxx.top
q8189.top
ecurity-service-22477.bond
ractors-42621.bond
astamadre.shop
tonomushotel.xyz
cowatt.fun
olocaustaffirmer.net
delphi.ltd
mmwinni.buzz
8009.top
nline-gaming-ox-fr.xyz
irtyeffingrancher.info
omotech-dz.net
akemoneyonline.bond
ustbookin.online
eals.lat
irmag.online
eddogbrands.website
oifulcares.net
aming-chair-83359.bond
ewferg.top
areless.net
torygame168.online
y-language-menu.net
iring-cleaners-2507.xyz
inancialenlightment.info
ar-accident-lawyer-389.today
sicologosportugueses.online
ajabandot.website
oidakings.net
2ar1.shop
comedia.lol
kjbrosmm.shop
ffpage.shop
nfluencer-marketing-17923.bond
ebshieldsrenew.live
lkjuy.xyz
lussalesapp.website
hildrens-clothing.today
avada-casino-tlj.buzz
Signatures
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2884-14-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2884-15-0x0000000000401000-0x000000000042F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2820 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1716 set thread context of 2884 1716 89fe909020e532b13c7d0f638556c5f0N.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 89fe909020e532b13c7d0f638556c5f0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2884 89fe909020e532b13c7d0f638556c5f0N.exe 2820 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2820 powershell.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1716 wrote to memory of 2820 1716 89fe909020e532b13c7d0f638556c5f0N.exe 30 PID 1716 wrote to memory of 2820 1716 89fe909020e532b13c7d0f638556c5f0N.exe 30 PID 1716 wrote to memory of 2820 1716 89fe909020e532b13c7d0f638556c5f0N.exe 30 PID 1716 wrote to memory of 2820 1716 89fe909020e532b13c7d0f638556c5f0N.exe 30 PID 1716 wrote to memory of 2884 1716 89fe909020e532b13c7d0f638556c5f0N.exe 31 PID 1716 wrote to memory of 2884 1716 89fe909020e532b13c7d0f638556c5f0N.exe 31 PID 1716 wrote to memory of 2884 1716 89fe909020e532b13c7d0f638556c5f0N.exe 31 PID 1716 wrote to memory of 2884 1716 89fe909020e532b13c7d0f638556c5f0N.exe 31 PID 1716 wrote to memory of 2884 1716 89fe909020e532b13c7d0f638556c5f0N.exe 31 PID 1716 wrote to memory of 2884 1716 89fe909020e532b13c7d0f638556c5f0N.exe 31 PID 1716 wrote to memory of 2884 1716 89fe909020e532b13c7d0f638556c5f0N.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\89fe909020e532b13c7d0f638556c5f0N.exe"C:\Users\Admin\AppData\Local\Temp\89fe909020e532b13c7d0f638556c5f0N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\89fe909020e532b13c7d0f638556c5f0N.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
C:\Users\Admin\AppData\Local\Temp\89fe909020e532b13c7d0f638556c5f0N.exe"C:\Users\Admin\AppData\Local\Temp\89fe909020e532b13c7d0f638556c5f0N.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2884
-