Analysis
-
max time kernel
121s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-09-2024 01:05
Static task
static1
Behavioral task
behavioral1
Sample
1d5c6a9f196dc3d9f2e483744d7b872f01a96b8320ce3ffdc66b66542cb7a899.exe
Resource
win7-20240903-en
General
-
Target
1d5c6a9f196dc3d9f2e483744d7b872f01a96b8320ce3ffdc66b66542cb7a899.exe
-
Size
588KB
-
MD5
cc0a03d130918f8d5c8d6b46833967b1
-
SHA1
35edc921398ba4d5689e5bcced856c0f2d561c70
-
SHA256
1d5c6a9f196dc3d9f2e483744d7b872f01a96b8320ce3ffdc66b66542cb7a899
-
SHA512
78316ff0363c7cc9cc5dedab407b9dc3394c27eb15fba416a04996f117b473814a808e6847c4c2b779ceaa66f22d843b13b36530e969c675edc1222d76c99873
-
SSDEEP
12288:2aTdEMYimT/D37YF6oRZyWwJAA9X8gnd7/OKImE3hoTSO3XHL:CMo30pZxwJAA9X8Y/ohoTx37
Malware Config
Extracted
formbook
4.1
m10i
rmani.today
ifebork.xyz
randovation.net
itchen-remodeling-65686.bond
himu.world
reverie.net
9038.top
rowahome.live
obility-scooters-63189.bond
iangchunqiu.top
yhd.fun
eniorsforseniors.biz
z9zs2.shop
kkjinni.buzz
22av373vu.autos
allnyy.fun
qst.digital
rcap.info
745.top
earfulabjectshirkwashclothe.cfd
ntercadpay24.buzz
s8888.cyou
nder168.xyz
all-panels-33592.bond
hristopher-saaac.buzz
mba-online-us-726.online
ddnzctx.skin
rkuvatov.online
63ce562zy.bond
averickhealth.online
earing-clinic-support.xyz
athroom-remodeling-33073.bond
erkalo-champion-casino-esx.buzz
z0725d9ajj.cloud
ental-health-34951.bond
yfish.info
dmstandard.net
ood-packing-job-ww3.today
u263.top
olototo.website
blezuy.xyz
jamiliakha.online
otorcycle-license-80718.bond
orazon.group
uberginefoesgfl.shop
mlprod.vip
1lotary.fun
antacatalina.info
rody-paaac.buzz
nline-teaching-41955.bond
x91589.lol
aradisosogrenciyurdu.xyz
ymigrationdocuments.net
ortalsaludvida.online
tyhbv.xyz
2zd3.bond
okuj2346.vip
oolster.shop
lairnso.top
789.xyz
iepenstock-luedenscheid.audi
hittonrealty.net
ransfer-wise.net
hathamhouse.digital
assioninstitute.online
Signatures
-
Formbook payload 1 IoCs
resource yara_rule behavioral1/memory/2688-12-0x0000000000400000-0x000000000042F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3016 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1940 set thread context of 2688 1940 1d5c6a9f196dc3d9f2e483744d7b872f01a96b8320ce3ffdc66b66542cb7a899.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1d5c6a9f196dc3d9f2e483744d7b872f01a96b8320ce3ffdc66b66542cb7a899.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1940 1d5c6a9f196dc3d9f2e483744d7b872f01a96b8320ce3ffdc66b66542cb7a899.exe 1940 1d5c6a9f196dc3d9f2e483744d7b872f01a96b8320ce3ffdc66b66542cb7a899.exe 2688 1d5c6a9f196dc3d9f2e483744d7b872f01a96b8320ce3ffdc66b66542cb7a899.exe 3016 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1940 1d5c6a9f196dc3d9f2e483744d7b872f01a96b8320ce3ffdc66b66542cb7a899.exe Token: SeDebugPrivilege 3016 powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1940 wrote to memory of 3016 1940 1d5c6a9f196dc3d9f2e483744d7b872f01a96b8320ce3ffdc66b66542cb7a899.exe 31 PID 1940 wrote to memory of 3016 1940 1d5c6a9f196dc3d9f2e483744d7b872f01a96b8320ce3ffdc66b66542cb7a899.exe 31 PID 1940 wrote to memory of 3016 1940 1d5c6a9f196dc3d9f2e483744d7b872f01a96b8320ce3ffdc66b66542cb7a899.exe 31 PID 1940 wrote to memory of 3016 1940 1d5c6a9f196dc3d9f2e483744d7b872f01a96b8320ce3ffdc66b66542cb7a899.exe 31 PID 1940 wrote to memory of 2652 1940 1d5c6a9f196dc3d9f2e483744d7b872f01a96b8320ce3ffdc66b66542cb7a899.exe 32 PID 1940 wrote to memory of 2652 1940 1d5c6a9f196dc3d9f2e483744d7b872f01a96b8320ce3ffdc66b66542cb7a899.exe 32 PID 1940 wrote to memory of 2652 1940 1d5c6a9f196dc3d9f2e483744d7b872f01a96b8320ce3ffdc66b66542cb7a899.exe 32 PID 1940 wrote to memory of 2652 1940 1d5c6a9f196dc3d9f2e483744d7b872f01a96b8320ce3ffdc66b66542cb7a899.exe 32 PID 1940 wrote to memory of 2688 1940 1d5c6a9f196dc3d9f2e483744d7b872f01a96b8320ce3ffdc66b66542cb7a899.exe 34 PID 1940 wrote to memory of 2688 1940 1d5c6a9f196dc3d9f2e483744d7b872f01a96b8320ce3ffdc66b66542cb7a899.exe 34 PID 1940 wrote to memory of 2688 1940 1d5c6a9f196dc3d9f2e483744d7b872f01a96b8320ce3ffdc66b66542cb7a899.exe 34 PID 1940 wrote to memory of 2688 1940 1d5c6a9f196dc3d9f2e483744d7b872f01a96b8320ce3ffdc66b66542cb7a899.exe 34 PID 1940 wrote to memory of 2688 1940 1d5c6a9f196dc3d9f2e483744d7b872f01a96b8320ce3ffdc66b66542cb7a899.exe 34 PID 1940 wrote to memory of 2688 1940 1d5c6a9f196dc3d9f2e483744d7b872f01a96b8320ce3ffdc66b66542cb7a899.exe 34 PID 1940 wrote to memory of 2688 1940 1d5c6a9f196dc3d9f2e483744d7b872f01a96b8320ce3ffdc66b66542cb7a899.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\1d5c6a9f196dc3d9f2e483744d7b872f01a96b8320ce3ffdc66b66542cb7a899.exe"C:\Users\Admin\AppData\Local\Temp\1d5c6a9f196dc3d9f2e483744d7b872f01a96b8320ce3ffdc66b66542cb7a899.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1d5c6a9f196dc3d9f2e483744d7b872f01a96b8320ce3ffdc66b66542cb7a899.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3016
-
-
C:\Users\Admin\AppData\Local\Temp\1d5c6a9f196dc3d9f2e483744d7b872f01a96b8320ce3ffdc66b66542cb7a899.exe"C:\Users\Admin\AppData\Local\Temp\1d5c6a9f196dc3d9f2e483744d7b872f01a96b8320ce3ffdc66b66542cb7a899.exe"2⤵PID:2652
-
-
C:\Users\Admin\AppData\Local\Temp\1d5c6a9f196dc3d9f2e483744d7b872f01a96b8320ce3ffdc66b66542cb7a899.exe"C:\Users\Admin\AppData\Local\Temp\1d5c6a9f196dc3d9f2e483744d7b872f01a96b8320ce3ffdc66b66542cb7a899.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2688
-