Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-09-2024 07:45
Static task
static1
Behavioral task
behavioral1
Sample
38c1ccf3f07a1f8f315b1c1b96b24ffb.exe
Resource
win7-20240903-en
General
-
Target
38c1ccf3f07a1f8f315b1c1b96b24ffb.exe
-
Size
598KB
-
MD5
38c1ccf3f07a1f8f315b1c1b96b24ffb
-
SHA1
2e3fd8d567b6920daf9ce832c8dd6b7460be49eb
-
SHA256
80b8981399b2ae1ff2daa59de97262c5834ea95669a620fbfe54e603c31dbe6f
-
SHA512
20ecc621e44cc6c63dc5c053d78461c12286924cadbf878433a4c1b60eb3f1d35699be6a4917166881ea3ddcd3f93ca754fa4dff9c899f45a5eb6629ddcc9b30
-
SSDEEP
12288:e0w++GXoJOLZJJC3ZridDwlRTwtpcZgQZS+EwxUMF5xPV2BqJO8ukdtTJL:eD++1ONvogDwnwtpegQ4+EXux67nc
Malware Config
Extracted
formbook
4.1
bopi
zq4.top
relationship-coach-88497.bond
destekbirimi.xyz
tgh-reg.xyz
pepcapital.net
edunote.media
loans-credits-63765.bond
zhxgtlw.top
rajalele.xyz
ug-tower.asia
agrajter.com
investment-services-44387.bond
yaoxiaocang.fun
23win6.top
used-cars-84168.bond
primesourceglobal.net
indiapostsk.vip
qe2i7cghzpebk.buzz
furniture-27975.bond
fy489tysiot4twoinsr3295y78h.xyz
lioncatonsolana.xyz
kamistpromotions.biz
casino-x-gcl.buzz
toplivingtips24.info
amblinds.shop
techtalks.live
freshmell.shop
anfog5mmjs.rent
best-business-phone.cfd
4it.services
visionpath.buzz
wdbb83.top
928storethailand.com
iodjsuihsjcnjbchxbhch.xyz
noonhr.net
beauinthedark.net
tlt.international
ketolifestyle.info
ucsfmdio.shop
bluewavecapital.net
healthcare-software-75681.bond
3829752.cfd
annistonfrancisco.design
ndress-ai.info
kh1swo.vip
98080729.xyz
home-care-19555.bond
aloghelyoon.shop
egmfynkkmpuke.shop
seniorlivingau-kr.today
icavesph.online
bbgtl77vu18s48n.icu
ukmassage.bond
sswhbcybvcffv.xyz
helniu.top
d247.world
5kzdehq.shop
stellamarisadolescents.biz
aplicanolandscapingllc.com
kmjjq.vip
online-dating-62288.bond
kzeconomy.top
byte9.vip
scoobysdog.shop
kribo88id06.vip
Signatures
-
Formbook payload 1 IoCs
resource yara_rule behavioral1/memory/2456-14-0x0000000000400000-0x000000000042F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2540 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1912 set thread context of 2456 1912 38c1ccf3f07a1f8f315b1c1b96b24ffb.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 38c1ccf3f07a1f8f315b1c1b96b24ffb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1912 38c1ccf3f07a1f8f315b1c1b96b24ffb.exe 1912 38c1ccf3f07a1f8f315b1c1b96b24ffb.exe 2456 38c1ccf3f07a1f8f315b1c1b96b24ffb.exe 2540 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1912 38c1ccf3f07a1f8f315b1c1b96b24ffb.exe Token: SeDebugPrivilege 2540 powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1912 wrote to memory of 2540 1912 38c1ccf3f07a1f8f315b1c1b96b24ffb.exe 30 PID 1912 wrote to memory of 2540 1912 38c1ccf3f07a1f8f315b1c1b96b24ffb.exe 30 PID 1912 wrote to memory of 2540 1912 38c1ccf3f07a1f8f315b1c1b96b24ffb.exe 30 PID 1912 wrote to memory of 2540 1912 38c1ccf3f07a1f8f315b1c1b96b24ffb.exe 30 PID 1912 wrote to memory of 2812 1912 38c1ccf3f07a1f8f315b1c1b96b24ffb.exe 31 PID 1912 wrote to memory of 2812 1912 38c1ccf3f07a1f8f315b1c1b96b24ffb.exe 31 PID 1912 wrote to memory of 2812 1912 38c1ccf3f07a1f8f315b1c1b96b24ffb.exe 31 PID 1912 wrote to memory of 2812 1912 38c1ccf3f07a1f8f315b1c1b96b24ffb.exe 31 PID 1912 wrote to memory of 2456 1912 38c1ccf3f07a1f8f315b1c1b96b24ffb.exe 33 PID 1912 wrote to memory of 2456 1912 38c1ccf3f07a1f8f315b1c1b96b24ffb.exe 33 PID 1912 wrote to memory of 2456 1912 38c1ccf3f07a1f8f315b1c1b96b24ffb.exe 33 PID 1912 wrote to memory of 2456 1912 38c1ccf3f07a1f8f315b1c1b96b24ffb.exe 33 PID 1912 wrote to memory of 2456 1912 38c1ccf3f07a1f8f315b1c1b96b24ffb.exe 33 PID 1912 wrote to memory of 2456 1912 38c1ccf3f07a1f8f315b1c1b96b24ffb.exe 33 PID 1912 wrote to memory of 2456 1912 38c1ccf3f07a1f8f315b1c1b96b24ffb.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\38c1ccf3f07a1f8f315b1c1b96b24ffb.exe"C:\Users\Admin\AppData\Local\Temp\38c1ccf3f07a1f8f315b1c1b96b24ffb.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\38c1ccf3f07a1f8f315b1c1b96b24ffb.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2540
-
-
C:\Users\Admin\AppData\Local\Temp\38c1ccf3f07a1f8f315b1c1b96b24ffb.exe"C:\Users\Admin\AppData\Local\Temp\38c1ccf3f07a1f8f315b1c1b96b24ffb.exe"2⤵PID:2812
-
-
C:\Users\Admin\AppData\Local\Temp\38c1ccf3f07a1f8f315b1c1b96b24ffb.exe"C:\Users\Admin\AppData\Local\Temp\38c1ccf3f07a1f8f315b1c1b96b24ffb.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2456
-