Analysis
-
max time kernel
146s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
14-09-2024 01:13
Static task
static1
Behavioral task
behavioral1
Sample
22ee08b9678302f3671e7f1c6abd33866366b034faa9da27757fee2e05e23bf1.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
22ee08b9678302f3671e7f1c6abd33866366b034faa9da27757fee2e05e23bf1.exe
Resource
win10v2004-20240910-en
General
-
Target
22ee08b9678302f3671e7f1c6abd33866366b034faa9da27757fee2e05e23bf1.exe
-
Size
2.0MB
-
MD5
212d2562e0f4d53f9fe595f730f14f95
-
SHA1
74f3d0c8ac4cb82000b4e799e3ccc080a372b88e
-
SHA256
22ee08b9678302f3671e7f1c6abd33866366b034faa9da27757fee2e05e23bf1
-
SHA512
826cec49775fd6c4fc5f5ebfa374a8424fd5c2258cab5d64168d3465d827c6d5d23eb0a797b12e3f1b1d5a42d6df466bf43bbe6a1566d6daabbb9f7b94b33e8d
-
SSDEEP
49152:8fDe+fmH7RRZ1UW84VCyH+4FAGqnx+lg3jszd8u1NhSCg6Ek/A:8fDQQs3fJ/A
Malware Config
Extracted
formbook
4.1
gy15
hairsdeals.today
acob-saaad.buzz
9955.club
gild6222.vip
nline-shopping-56055.bond
lmadulles.top
utemodels.info
ighdd4675.online
nqqkk146.xyz
avasales.online
ortas-de-madeira.today
haad.xyz
races-dental-splints-15439.bond
hilohcreekpemf.online
rrivalgetaways.info
orktoday-2507-02-sap.click
eceriyayinlari.xyz
lsurfer.click
aston-saaae.buzz
etrot.pro
68mp269rf.autos
ndia567.vip
jinni.buzz
rey.app
enior-living-72184.bond
rogramdokpirdarmowy.today
ejcloud.info
ools-59989.bond
astbiz.net
ixaahx.shop
hqaiop.xyz
indow-replacement-46487.bond
rogramdokpirdarmowy.today
remoter.net
ecorationworld.net
ilkool.info
bandoned-houses-50880.bond
andscaping-services-2507.today
42ve.shop
orthfitness.net
ink-gluwty.online
18721.club
ahrump.homes
uuxe6hi1l.lol
hopbestdeals.online
rocbotserver2.online
8210.app
oftware-download-44761.bond
78ex.net
lake-paaab.buzz
olocal.app
oxpal.best
hetinkerfoundation.net
eleerm-czjp.top
omaininformaniacion.fun
ahadevindia.info
j11.online
isax.xyz
lennjones.shop
48691640.top
6747.asia
stralvoyage.website
aihora.info
0372.photo
asposted.online
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Formbook payload 3 IoCs
resource yara_rule behavioral1/memory/2832-14-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2832-17-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2728-23-0x00000000000C0000-0x00000000000EF000-memory.dmp formbook -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \Registry\User\S-1-5-21-312935884-697965778-3955649944-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run colorcpl.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\IZ7TXT90VBFX = "C:\\Program Files (x86)\\Windows Media Player\\wmplayer.exe" colorcpl.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1636 powershell.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\22ee08b9678302f3671e7f1c6abd33866366b034faa9da27757fee2e05e23bf1 = "C:\\Users\\Admin\\22ee08b9678302f3671e7f1c6abd33866366b034faa9da27757fee2e05e23bf1.exe" 22ee08b9678302f3671e7f1c6abd33866366b034faa9da27757fee2e05e23bf1.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2228 set thread context of 2832 2228 22ee08b9678302f3671e7f1c6abd33866366b034faa9da27757fee2e05e23bf1.exe 39 PID 2832 set thread context of 1188 2832 wmplayer.exe 21 PID 2728 set thread context of 1188 2728 colorcpl.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language colorcpl.exe -
description ioc Process Key created \Registry\User\S-1-5-21-312935884-697965778-3955649944-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 colorcpl.exe -
Runs regedit.exe 1 IoCs
pid Process 2692 regedit.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 1636 powershell.exe 2832 wmplayer.exe 2832 wmplayer.exe 2728 colorcpl.exe 2728 colorcpl.exe 2728 colorcpl.exe 2728 colorcpl.exe 2728 colorcpl.exe 2728 colorcpl.exe 2728 colorcpl.exe 2728 colorcpl.exe 2728 colorcpl.exe 2728 colorcpl.exe 2728 colorcpl.exe 2728 colorcpl.exe 2728 colorcpl.exe 2728 colorcpl.exe 2728 colorcpl.exe 2728 colorcpl.exe 2728 colorcpl.exe 2728 colorcpl.exe 2728 colorcpl.exe 2728 colorcpl.exe 2728 colorcpl.exe 2728 colorcpl.exe 2728 colorcpl.exe 2728 colorcpl.exe 2728 colorcpl.exe 2728 colorcpl.exe 2728 colorcpl.exe 2728 colorcpl.exe -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 2832 wmplayer.exe 2832 wmplayer.exe 2832 wmplayer.exe 2728 colorcpl.exe 2728 colorcpl.exe 2728 colorcpl.exe 2728 colorcpl.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2228 22ee08b9678302f3671e7f1c6abd33866366b034faa9da27757fee2e05e23bf1.exe Token: SeDebugPrivilege 1636 powershell.exe Token: SeDebugPrivilege 2832 wmplayer.exe Token: SeDebugPrivilege 2728 colorcpl.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2228 wrote to memory of 1636 2228 22ee08b9678302f3671e7f1c6abd33866366b034faa9da27757fee2e05e23bf1.exe 32 PID 2228 wrote to memory of 1636 2228 22ee08b9678302f3671e7f1c6abd33866366b034faa9da27757fee2e05e23bf1.exe 32 PID 2228 wrote to memory of 1636 2228 22ee08b9678302f3671e7f1c6abd33866366b034faa9da27757fee2e05e23bf1.exe 32 PID 2228 wrote to memory of 2708 2228 22ee08b9678302f3671e7f1c6abd33866366b034faa9da27757fee2e05e23bf1.exe 34 PID 2228 wrote to memory of 2708 2228 22ee08b9678302f3671e7f1c6abd33866366b034faa9da27757fee2e05e23bf1.exe 34 PID 2228 wrote to memory of 2708 2228 22ee08b9678302f3671e7f1c6abd33866366b034faa9da27757fee2e05e23bf1.exe 34 PID 2228 wrote to memory of 2708 2228 22ee08b9678302f3671e7f1c6abd33866366b034faa9da27757fee2e05e23bf1.exe 34 PID 2228 wrote to memory of 2708 2228 22ee08b9678302f3671e7f1c6abd33866366b034faa9da27757fee2e05e23bf1.exe 34 PID 2228 wrote to memory of 2708 2228 22ee08b9678302f3671e7f1c6abd33866366b034faa9da27757fee2e05e23bf1.exe 34 PID 2228 wrote to memory of 2708 2228 22ee08b9678302f3671e7f1c6abd33866366b034faa9da27757fee2e05e23bf1.exe 34 PID 2228 wrote to memory of 2808 2228 22ee08b9678302f3671e7f1c6abd33866366b034faa9da27757fee2e05e23bf1.exe 35 PID 2228 wrote to memory of 2808 2228 22ee08b9678302f3671e7f1c6abd33866366b034faa9da27757fee2e05e23bf1.exe 35 PID 2228 wrote to memory of 2808 2228 22ee08b9678302f3671e7f1c6abd33866366b034faa9da27757fee2e05e23bf1.exe 35 PID 2228 wrote to memory of 2808 2228 22ee08b9678302f3671e7f1c6abd33866366b034faa9da27757fee2e05e23bf1.exe 35 PID 2228 wrote to memory of 2808 2228 22ee08b9678302f3671e7f1c6abd33866366b034faa9da27757fee2e05e23bf1.exe 35 PID 2228 wrote to memory of 2776 2228 22ee08b9678302f3671e7f1c6abd33866366b034faa9da27757fee2e05e23bf1.exe 36 PID 2228 wrote to memory of 2776 2228 22ee08b9678302f3671e7f1c6abd33866366b034faa9da27757fee2e05e23bf1.exe 36 PID 2228 wrote to memory of 2776 2228 22ee08b9678302f3671e7f1c6abd33866366b034faa9da27757fee2e05e23bf1.exe 36 PID 2228 wrote to memory of 2776 2228 22ee08b9678302f3671e7f1c6abd33866366b034faa9da27757fee2e05e23bf1.exe 36 PID 2228 wrote to memory of 2776 2228 22ee08b9678302f3671e7f1c6abd33866366b034faa9da27757fee2e05e23bf1.exe 36 PID 2228 wrote to memory of 2776 2228 22ee08b9678302f3671e7f1c6abd33866366b034faa9da27757fee2e05e23bf1.exe 36 PID 2228 wrote to memory of 2776 2228 22ee08b9678302f3671e7f1c6abd33866366b034faa9da27757fee2e05e23bf1.exe 36 PID 2228 wrote to memory of 2724 2228 22ee08b9678302f3671e7f1c6abd33866366b034faa9da27757fee2e05e23bf1.exe 37 PID 2228 wrote to memory of 2724 2228 22ee08b9678302f3671e7f1c6abd33866366b034faa9da27757fee2e05e23bf1.exe 37 PID 2228 wrote to memory of 2724 2228 22ee08b9678302f3671e7f1c6abd33866366b034faa9da27757fee2e05e23bf1.exe 37 PID 2228 wrote to memory of 2724 2228 22ee08b9678302f3671e7f1c6abd33866366b034faa9da27757fee2e05e23bf1.exe 37 PID 2228 wrote to memory of 2724 2228 22ee08b9678302f3671e7f1c6abd33866366b034faa9da27757fee2e05e23bf1.exe 37 PID 2228 wrote to memory of 2692 2228 22ee08b9678302f3671e7f1c6abd33866366b034faa9da27757fee2e05e23bf1.exe 38 PID 2228 wrote to memory of 2692 2228 22ee08b9678302f3671e7f1c6abd33866366b034faa9da27757fee2e05e23bf1.exe 38 PID 2228 wrote to memory of 2692 2228 22ee08b9678302f3671e7f1c6abd33866366b034faa9da27757fee2e05e23bf1.exe 38 PID 2228 wrote to memory of 2692 2228 22ee08b9678302f3671e7f1c6abd33866366b034faa9da27757fee2e05e23bf1.exe 38 PID 2228 wrote to memory of 2692 2228 22ee08b9678302f3671e7f1c6abd33866366b034faa9da27757fee2e05e23bf1.exe 38 PID 2228 wrote to memory of 2832 2228 22ee08b9678302f3671e7f1c6abd33866366b034faa9da27757fee2e05e23bf1.exe 39 PID 2228 wrote to memory of 2832 2228 22ee08b9678302f3671e7f1c6abd33866366b034faa9da27757fee2e05e23bf1.exe 39 PID 2228 wrote to memory of 2832 2228 22ee08b9678302f3671e7f1c6abd33866366b034faa9da27757fee2e05e23bf1.exe 39 PID 2228 wrote to memory of 2832 2228 22ee08b9678302f3671e7f1c6abd33866366b034faa9da27757fee2e05e23bf1.exe 39 PID 2228 wrote to memory of 2832 2228 22ee08b9678302f3671e7f1c6abd33866366b034faa9da27757fee2e05e23bf1.exe 39 PID 2228 wrote to memory of 2832 2228 22ee08b9678302f3671e7f1c6abd33866366b034faa9da27757fee2e05e23bf1.exe 39 PID 2228 wrote to memory of 2832 2228 22ee08b9678302f3671e7f1c6abd33866366b034faa9da27757fee2e05e23bf1.exe 39 PID 1188 wrote to memory of 2728 1188 Explorer.EXE 40 PID 1188 wrote to memory of 2728 1188 Explorer.EXE 40 PID 1188 wrote to memory of 2728 1188 Explorer.EXE 40 PID 1188 wrote to memory of 2728 1188 Explorer.EXE 40 PID 2728 wrote to memory of 2588 2728 colorcpl.exe 41 PID 2728 wrote to memory of 2588 2728 colorcpl.exe 41 PID 2728 wrote to memory of 2588 2728 colorcpl.exe 41 PID 2728 wrote to memory of 2588 2728 colorcpl.exe 41 PID 2728 wrote to memory of 2588 2728 colorcpl.exe 41
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Users\Admin\AppData\Local\Temp\22ee08b9678302f3671e7f1c6abd33866366b034faa9da27757fee2e05e23bf1.exe"C:\Users\Admin\AppData\Local\Temp\22ee08b9678302f3671e7f1c6abd33866366b034faa9da27757fee2e05e23bf1.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfile3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1636
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵PID:2708
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵PID:2808
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"3⤵PID:2776
-
-
C:\Windows\System32\svchost.exe"C:\Windows\System32\svchost.exe"3⤵PID:2724
-
-
C:\Windows\regedit.exe"C:\Windows\regedit.exe"3⤵
- Runs regedit.exe
PID:2692
-
-
C:\Program Files (x86)\Windows Media Player\wmplayer.exe"C:\Program Files (x86)\Windows Media Player\wmplayer.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2832
-
-
-
C:\Windows\SysWOW64\colorcpl.exe"C:\Windows\SysWOW64\colorcpl.exe"2⤵
- Adds policy Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:2588
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
49KB
MD5ba47ac9e93669476e98686b324787cad
SHA1aa1a12331cd3f3d2fd81940bc7421fa90d71316b
SHA256606ff24593bc50836174208824e87400c4118ab6f8727d73ec62b16465100221
SHA5121edaa3751ecad711d334277694924c8cc57681f80e81dd1531c55c87d95de2a6b5e993664582db8bf6750d8d79e240685ff1671cefb131484c3005fad274e48d
-
Filesize
40B
MD52f245469795b865bdd1b956c23d7893d
SHA16ad80b974d3808f5a20ea1e766c7d2f88b9e5895
SHA2561662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361
SHA512909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f
-
Filesize
40B
MD5d63a82e5d81e02e399090af26db0b9cb
SHA191d0014c8f54743bba141fd60c9d963f869d76c9
SHA256eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae
SHA51238afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad
-
Filesize
40B
MD5ba3b6bc807d4f76794c4b81b09bb9ba5
SHA124cb89501f0212ff3095ecc0aba97dd563718fb1
SHA2566eebf968962745b2e9de2ca969af7c424916d4e3fe3cc0bb9b3d414abfce9507
SHA512ecd07e601fc9e3cfc39addd7bd6f3d7f7ff3253afb40bf536e9eaac5a4c243e5ec40fbfd7b216cb0ea29f2517419601e335e33ba19dea4a46f65e38694d465bf