Analysis
-
max time kernel
300s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-09-2024 00:56
Static task
static1
Behavioral task
behavioral1
Sample
rlxJk85y4E3Cu8R.exe
Resource
win7-20240903-en
General
-
Target
rlxJk85y4E3Cu8R.exe
-
Size
797KB
-
MD5
4be5e463d0add883315a162191a36a4d
-
SHA1
2a23189d3da383aa49c07ca7e05bb943813662a1
-
SHA256
812d0912e299dbe0eff0078fcced87ffe5762b103a974dd19cdbb4c21294a193
-
SHA512
415a570ea23d12ca8d5f1d597f8373ffc4e57d05145c2a0666519a8b53852c2bd62895a7569abb2aeb8b5109434afe056129aa48124d0b10e147eab5a0c07435
-
SSDEEP
12288:DuEcsm04vbBoaGoE80Dir+hOsh79T3C8yG3ZAmwIDH2yZPZ6b1ID:1ct04+sE8wir+0s0wZ7D61ID
Malware Config
Extracted
formbook
4.1
sx01
r-salessolutions.xyz
jdh1.info
olar-panel-jobs-93084.bond
aebrasil.shop
oshua-xaaaa.buzz
xzkm.shop
nitedviplumbing.net
nnevateknoloji.xyz
rg-a.biz
indow-replacement-34091.bond
uyersagent3percent.net
ostbag.net
ibosolv.net
ahve.today
ophotshotjobs.today
emoreez.art
ift-chairs-94905.bond
okerdom-e.best
stagr.fun
irtyf-ingrancher.info
isviral.xyz
000rtp10.lat
tonomushotel.tech
26kd.shop
tarrypath.click
athroomremodeling-au.bond
ruthu.art
reatindiagame.net
oyroom.top
imusol.xyz
acuum-cleaner-36278.bond
psantennas.center
d1ot18.top
ybird.click
reenwitchery.shop
verythingtoys.net
j6t.xyz
surionatt.info
ronzon.tech
0240725pay.vip
ressfitting.info
itchen-deals-68231.bond
unvcxt.shop
hances.pro
ar-deals-15908.bond
xana.shop
onfirme-5.online
augdfgi.pro
romocionesguajaraz.info
etry.tech
bckorea.net
zcase.online
kksoyuz.online
sychology-degree-49198.bond
resdai.xyz
-bot-pasha01.buzz
aleemtips.online
allnyy8.shop
elso.app
onacat.online
gowelcomeflingofswish.homes
agamentospolo.online
24bm205er.autos
ulinary-schools-68403.bond
aggiemonroe.net
Signatures
-
Formbook payload 3 IoCs
resource yara_rule behavioral1/memory/2696-12-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2696-16-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2320-23-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2608 powershell.exe -
Deletes itself 1 IoCs
pid Process 1716 cmd.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2860 set thread context of 2696 2860 rlxJk85y4E3Cu8R.exe 35 PID 2696 set thread context of 1192 2696 rlxJk85y4E3Cu8R.exe 21 PID 2320 set thread context of 1192 2320 wlanext.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rlxJk85y4E3Cu8R.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wlanext.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2860 rlxJk85y4E3Cu8R.exe 2860 rlxJk85y4E3Cu8R.exe 2860 rlxJk85y4E3Cu8R.exe 2860 rlxJk85y4E3Cu8R.exe 2860 rlxJk85y4E3Cu8R.exe 2860 rlxJk85y4E3Cu8R.exe 2696 rlxJk85y4E3Cu8R.exe 2696 rlxJk85y4E3Cu8R.exe 2608 powershell.exe 2320 wlanext.exe 2320 wlanext.exe 2320 wlanext.exe 2320 wlanext.exe 2320 wlanext.exe 2320 wlanext.exe 2320 wlanext.exe 2320 wlanext.exe 2320 wlanext.exe 2320 wlanext.exe 2320 wlanext.exe 2320 wlanext.exe 2320 wlanext.exe 2320 wlanext.exe 2320 wlanext.exe 2320 wlanext.exe 2320 wlanext.exe 2320 wlanext.exe 2320 wlanext.exe 2320 wlanext.exe 2320 wlanext.exe 2320 wlanext.exe 2320 wlanext.exe 2320 wlanext.exe 2320 wlanext.exe 2320 wlanext.exe 2320 wlanext.exe 2320 wlanext.exe 2320 wlanext.exe 2320 wlanext.exe 2320 wlanext.exe 2320 wlanext.exe 2320 wlanext.exe 2320 wlanext.exe 2320 wlanext.exe 2320 wlanext.exe 2320 wlanext.exe 2320 wlanext.exe 2320 wlanext.exe 2320 wlanext.exe 2320 wlanext.exe 2320 wlanext.exe 2320 wlanext.exe 2320 wlanext.exe 2320 wlanext.exe 2320 wlanext.exe 2320 wlanext.exe 2320 wlanext.exe 2320 wlanext.exe 2320 wlanext.exe 2320 wlanext.exe 2320 wlanext.exe 2320 wlanext.exe 2320 wlanext.exe 2320 wlanext.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2696 rlxJk85y4E3Cu8R.exe 2696 rlxJk85y4E3Cu8R.exe 2696 rlxJk85y4E3Cu8R.exe 2320 wlanext.exe 2320 wlanext.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2860 rlxJk85y4E3Cu8R.exe Token: SeDebugPrivilege 2696 rlxJk85y4E3Cu8R.exe Token: SeDebugPrivilege 2608 powershell.exe Token: SeDebugPrivilege 2320 wlanext.exe Token: SeShutdownPrivilege 1192 Explorer.EXE -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 2860 wrote to memory of 2608 2860 rlxJk85y4E3Cu8R.exe 30 PID 2860 wrote to memory of 2608 2860 rlxJk85y4E3Cu8R.exe 30 PID 2860 wrote to memory of 2608 2860 rlxJk85y4E3Cu8R.exe 30 PID 2860 wrote to memory of 2608 2860 rlxJk85y4E3Cu8R.exe 30 PID 2860 wrote to memory of 316 2860 rlxJk85y4E3Cu8R.exe 31 PID 2860 wrote to memory of 316 2860 rlxJk85y4E3Cu8R.exe 31 PID 2860 wrote to memory of 316 2860 rlxJk85y4E3Cu8R.exe 31 PID 2860 wrote to memory of 316 2860 rlxJk85y4E3Cu8R.exe 31 PID 2860 wrote to memory of 2756 2860 rlxJk85y4E3Cu8R.exe 33 PID 2860 wrote to memory of 2756 2860 rlxJk85y4E3Cu8R.exe 33 PID 2860 wrote to memory of 2756 2860 rlxJk85y4E3Cu8R.exe 33 PID 2860 wrote to memory of 2756 2860 rlxJk85y4E3Cu8R.exe 33 PID 2860 wrote to memory of 2752 2860 rlxJk85y4E3Cu8R.exe 34 PID 2860 wrote to memory of 2752 2860 rlxJk85y4E3Cu8R.exe 34 PID 2860 wrote to memory of 2752 2860 rlxJk85y4E3Cu8R.exe 34 PID 2860 wrote to memory of 2752 2860 rlxJk85y4E3Cu8R.exe 34 PID 2860 wrote to memory of 2696 2860 rlxJk85y4E3Cu8R.exe 35 PID 2860 wrote to memory of 2696 2860 rlxJk85y4E3Cu8R.exe 35 PID 2860 wrote to memory of 2696 2860 rlxJk85y4E3Cu8R.exe 35 PID 2860 wrote to memory of 2696 2860 rlxJk85y4E3Cu8R.exe 35 PID 2860 wrote to memory of 2696 2860 rlxJk85y4E3Cu8R.exe 35 PID 2860 wrote to memory of 2696 2860 rlxJk85y4E3Cu8R.exe 35 PID 2860 wrote to memory of 2696 2860 rlxJk85y4E3Cu8R.exe 35 PID 1192 wrote to memory of 2320 1192 Explorer.EXE 36 PID 1192 wrote to memory of 2320 1192 Explorer.EXE 36 PID 1192 wrote to memory of 2320 1192 Explorer.EXE 36 PID 1192 wrote to memory of 2320 1192 Explorer.EXE 36 PID 2320 wrote to memory of 1716 2320 wlanext.exe 37 PID 2320 wrote to memory of 1716 2320 wlanext.exe 37 PID 2320 wrote to memory of 1716 2320 wlanext.exe 37 PID 2320 wrote to memory of 1716 2320 wlanext.exe 37
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Users\Admin\AppData\Local\Temp\rlxJk85y4E3Cu8R.exe"C:\Users\Admin\AppData\Local\Temp\rlxJk85y4E3Cu8R.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\rlxJk85y4E3Cu8R.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2608
-
-
C:\Users\Admin\AppData\Local\Temp\rlxJk85y4E3Cu8R.exe"C:\Users\Admin\AppData\Local\Temp\rlxJk85y4E3Cu8R.exe"3⤵PID:316
-
-
C:\Users\Admin\AppData\Local\Temp\rlxJk85y4E3Cu8R.exe"C:\Users\Admin\AppData\Local\Temp\rlxJk85y4E3Cu8R.exe"3⤵PID:2756
-
-
C:\Users\Admin\AppData\Local\Temp\rlxJk85y4E3Cu8R.exe"C:\Users\Admin\AppData\Local\Temp\rlxJk85y4E3Cu8R.exe"3⤵PID:2752
-
-
C:\Users\Admin\AppData\Local\Temp\rlxJk85y4E3Cu8R.exe"C:\Users\Admin\AppData\Local\Temp\rlxJk85y4E3Cu8R.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2696
-
-
-
C:\Windows\SysWOW64\wlanext.exe"C:\Windows\SysWOW64\wlanext.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\rlxJk85y4E3Cu8R.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:1716
-
-