Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-09-2024 13:35
Static task
static1
Behavioral task
behavioral1
Sample
view.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
view.exe
Resource
win10v2004-20240802-en
General
-
Target
view.exe
-
Size
1.2MB
-
MD5
13c50d12714b8d5177d53e6f0980346d
-
SHA1
c3efaf564476634a8baca98028ffa9d1918a0a4c
-
SHA256
ca6bf064da10636ada68b69d36ee69de1c794e71928adeeb3781bef7ce6d4c71
-
SHA512
f411aba44e6d8a91abb204c397203a01d5393056317f57b9b73145b4d71aee535269f4fc47cdf87a6212d2ef193683b84f75f53042327dc1ef4744cd0ddba06d
-
SSDEEP
24576:qnmp0ual3hWk9mmE23MUxFx6F2u6KBfylcxWNXjnrZBhPHl+tcxWOjqwNSmBO9:fwv1EOBFeea0N/ZB5lM6WO+1mY
Malware Config
Extracted
formbook
3.8
hx319
dcxinc.biz
synergiescorpsesprit.com
opvca.com
7907f.com
hunch.info
gxysdc.com
khu6.com
zimmer-ulm.com
bodyfacial.com
shanoski.net
hellcase.market
usdragonz.com
ecologisticperu.com
bitliga.net
iddaocc.com
houstoncarrelief.com
thetravelists.com
excellcium-promotion.com
brendenguthrie.com
cooperateget.com
albarakahresort.com
zqx2907888351.com
makrobet260.com
centuryroses.com
xoso.ltd
deepakandtina.com
aicavietnam.net
scnewv.com
whatisgoodcustomerservice.com
kyanipresent.com
nichewinecountry.net
jndxty.com
xvertigo.net
geopolim.com
asummerwithoutdawn.com
crosstees-prints.com
bonjourviet.com
ssaa55.com
mariachisibague.com
writtenpassion.com
digitalbhayander.info
bewalkintubwow.live
brucruzing.com
shapededucation.com
gdrk.com
nenosoft.com
skinnylt.com
vaddess-daveed.com
caxvo.loan
wojisuan.com
fancybooths.com
biofeedbackmarseille.com
asianmvpv.net
gzjiangjie.com
collabrid.com
biaoshi.site
qa-medical.com
libertylinks.info
darchinirestaurant.com
jcloud.ink
livecasino.link
andytaylorphotography.com
1549norland.com
heirfont.com
hemalipaterl.com
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2192-17-0x0000000000400000-0x000000000042A000-memory.dmp formbook behavioral1/memory/2192-24-0x0000000000400000-0x000000000042A000-memory.dmp formbook -
Executes dropped EXE 2 IoCs
pid Process 2116 Ikdibakelehuntum.exe 2192 Ikdibakelehuntum.exe -
Loads dropped DLL 3 IoCs
pid Process 2664 cmd.exe 2664 cmd.exe 2116 Ikdibakelehuntum.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ODPHLLGH = "C:\\Program Files (x86)\\Bkt_tnhq8\\chkdsk2d9l_r.exe" wlanext.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\Ikdibakelehuntum = "cmd /c type C:\\Users\\Admin\\AppData\\Local\\Temp\\Ikdibakelehuntum.txt | cmd" reg.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2116 set thread context of 2192 2116 Ikdibakelehuntum.exe 36 PID 2192 set thread context of 1244 2192 Ikdibakelehuntum.exe 21 PID 2712 set thread context of 1244 2712 wlanext.exe 21 -
Drops file in Program Files directory 1 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Bkt_tnhq8\chkdsk2d9l_r.exe wlanext.exe -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language view.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ikdibakelehuntum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wlanext.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
description ioc Process Key created \Registry\User\S-1-5-21-1488793075-819845221-1497111674-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 wlanext.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 2192 Ikdibakelehuntum.exe 2192 Ikdibakelehuntum.exe 2712 wlanext.exe 2712 wlanext.exe 2712 wlanext.exe 2712 wlanext.exe 2712 wlanext.exe 2712 wlanext.exe 2712 wlanext.exe 2712 wlanext.exe 2712 wlanext.exe 2712 wlanext.exe 2712 wlanext.exe 2712 wlanext.exe 2712 wlanext.exe 2712 wlanext.exe 2712 wlanext.exe 2712 wlanext.exe 2712 wlanext.exe 2712 wlanext.exe 2712 wlanext.exe 2712 wlanext.exe 2712 wlanext.exe 2712 wlanext.exe 2712 wlanext.exe 2712 wlanext.exe 2712 wlanext.exe 2712 wlanext.exe 2712 wlanext.exe 2712 wlanext.exe 2712 wlanext.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2192 Ikdibakelehuntum.exe 2192 Ikdibakelehuntum.exe 2192 Ikdibakelehuntum.exe 2712 wlanext.exe 2712 wlanext.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1968 view.exe Token: SeDebugPrivilege 2116 Ikdibakelehuntum.exe Token: SeDebugPrivilege 2192 Ikdibakelehuntum.exe Token: SeDebugPrivilege 2712 wlanext.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1244 Explorer.EXE 1244 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1244 Explorer.EXE 1244 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 1244 Explorer.EXE -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 1968 wrote to memory of 2664 1968 view.exe 30 PID 1968 wrote to memory of 2664 1968 view.exe 30 PID 1968 wrote to memory of 2664 1968 view.exe 30 PID 1968 wrote to memory of 2664 1968 view.exe 30 PID 2664 wrote to memory of 2116 2664 cmd.exe 32 PID 2664 wrote to memory of 2116 2664 cmd.exe 32 PID 2664 wrote to memory of 2116 2664 cmd.exe 32 PID 2664 wrote to memory of 2116 2664 cmd.exe 32 PID 2116 wrote to memory of 1928 2116 Ikdibakelehuntum.exe 33 PID 2116 wrote to memory of 1928 2116 Ikdibakelehuntum.exe 33 PID 2116 wrote to memory of 1928 2116 Ikdibakelehuntum.exe 33 PID 2116 wrote to memory of 1928 2116 Ikdibakelehuntum.exe 33 PID 1928 wrote to memory of 3040 1928 cmd.exe 35 PID 1928 wrote to memory of 3040 1928 cmd.exe 35 PID 1928 wrote to memory of 3040 1928 cmd.exe 35 PID 1928 wrote to memory of 3040 1928 cmd.exe 35 PID 2116 wrote to memory of 2192 2116 Ikdibakelehuntum.exe 36 PID 2116 wrote to memory of 2192 2116 Ikdibakelehuntum.exe 36 PID 2116 wrote to memory of 2192 2116 Ikdibakelehuntum.exe 36 PID 2116 wrote to memory of 2192 2116 Ikdibakelehuntum.exe 36 PID 2116 wrote to memory of 2192 2116 Ikdibakelehuntum.exe 36 PID 2116 wrote to memory of 2192 2116 Ikdibakelehuntum.exe 36 PID 2116 wrote to memory of 2192 2116 Ikdibakelehuntum.exe 36 PID 1244 wrote to memory of 2712 1244 Explorer.EXE 38 PID 1244 wrote to memory of 2712 1244 Explorer.EXE 38 PID 1244 wrote to memory of 2712 1244 Explorer.EXE 38 PID 1244 wrote to memory of 2712 1244 Explorer.EXE 38 PID 2712 wrote to memory of 2756 2712 wlanext.exe 39 PID 2712 wrote to memory of 2756 2712 wlanext.exe 39 PID 2712 wrote to memory of 2756 2712 wlanext.exe 39 PID 2712 wrote to memory of 2756 2712 wlanext.exe 39
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1244 -
C:\Users\Admin\AppData\Local\Temp\view.exe"C:\Users\Admin\AppData\Local\Temp\view.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\SysWOW64\cmd.exe"cmd"3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Users\Admin\Desktop\Ikdibakelehuntum.exe"C:\Users\Admin\Desktop\Ikdibakelehuntum.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Windows\SysWOW64\cmd.exe"cmd"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Windows\SysWOW64\reg.exereg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Ikdibakelehuntum" /d "cmd /c type "C:\Users\Admin\AppData\Local\Temp\Ikdibakelehuntum.txt" | cmd"6⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3040
-
-
-
C:\Users\Admin\Desktop\Ikdibakelehuntum.exe"C:\Users\Admin\Desktop\Ikdibakelehuntum.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2192
-
-
-
-
-
C:\Windows\SysWOW64\wlanext.exe"C:\Windows\SysWOW64\wlanext.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\Desktop\Ikdibakelehuntum.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2756
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
65KB
MD55155ab9a809ea2fe2de7057ce6457254
SHA1f4c3cb0d8cc2b51f352e5e7336ef71614d7c5878
SHA256542f87a699bf14237306f955910acc10f21402689674cc3ca194d404beb3498b
SHA5123d16c557fff552e36e767b4a00c7e7c20beb69cf2c3f7062bff027ab169220d81302d2451b390239cbf3de8bda7b8fa6e10ecee61e4fd61ac2d112dc91f54b20
-
Filesize
40B
MD5d63a82e5d81e02e399090af26db0b9cb
SHA191d0014c8f54743bba141fd60c9d963f869d76c9
SHA256eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae
SHA51238afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad
-
Filesize
40B
MD5ba3b6bc807d4f76794c4b81b09bb9ba5
SHA124cb89501f0212ff3095ecc0aba97dd563718fb1
SHA2566eebf968962745b2e9de2ca969af7c424916d4e3fe3cc0bb9b3d414abfce9507
SHA512ecd07e601fc9e3cfc39addd7bd6f3d7f7ff3253afb40bf536e9eaac5a4c243e5ec40fbfd7b216cb0ea29f2517419601e335e33ba19dea4a46f65e38694d465bf
-
Filesize
1.2MB
MD513c50d12714b8d5177d53e6f0980346d
SHA1c3efaf564476634a8baca98028ffa9d1918a0a4c
SHA256ca6bf064da10636ada68b69d36ee69de1c794e71928adeeb3781bef7ce6d4c71
SHA512f411aba44e6d8a91abb204c397203a01d5393056317f57b9b73145b4d71aee535269f4fc47cdf87a6212d2ef193683b84f75f53042327dc1ef4744cd0ddba06d