Analysis
-
max time kernel
94s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-10-2024 07:46
Static task
static1
Behavioral task
behavioral1
Sample
462338cc416f17bb48135254e384d49b87dde3f0c40e6c51a70ad7abdecfc231.exe
Resource
win7-20240708-en
General
-
Target
462338cc416f17bb48135254e384d49b87dde3f0c40e6c51a70ad7abdecfc231.exe
-
Size
634KB
-
MD5
ec3a89fb3f145a68a25284c99c0e714e
-
SHA1
37f1784b83b3951be610bcc0a88d729aba113f7e
-
SHA256
462338cc416f17bb48135254e384d49b87dde3f0c40e6c51a70ad7abdecfc231
-
SHA512
b8e98cd2b5e8739f51fa6762183b85b33c613a47f6942dfba9ed6ad6485608b939589fee899ea5550030dd2d4cc8d734c235ed15cc5ab62493a60b6235fb594e
-
SSDEEP
12288:OnCiPGlFpYu3pOT+thfn3tumqHZGRosZQve/5hMB2Oy4IZklPrbH6ec4kqNu4FbX:++pl3Dth/3t9qHbsus228I2nAqNusbNB
Malware Config
Extracted
formbook
4.1
m10i
rmani.today
ifebork.xyz
randovation.net
itchen-remodeling-65686.bond
himu.world
reverie.net
9038.top
rowahome.live
obility-scooters-63189.bond
iangchunqiu.top
yhd.fun
eniorsforseniors.biz
z9zs2.shop
kkjinni.buzz
22av373vu.autos
allnyy.fun
qst.digital
rcap.info
745.top
earfulabjectshirkwashclothe.cfd
ntercadpay24.buzz
s8888.cyou
nder168.xyz
all-panels-33592.bond
hristopher-saaac.buzz
mba-online-us-726.online
ddnzctx.skin
rkuvatov.online
63ce562zy.bond
averickhealth.online
earing-clinic-support.xyz
athroom-remodeling-33073.bond
erkalo-champion-casino-esx.buzz
z0725d9ajj.cloud
ental-health-34951.bond
yfish.info
dmstandard.net
ood-packing-job-ww3.today
u263.top
olototo.website
blezuy.xyz
jamiliakha.online
otorcycle-license-80718.bond
orazon.group
uberginefoesgfl.shop
mlprod.vip
1lotary.fun
antacatalina.info
rody-paaac.buzz
nline-teaching-41955.bond
x91589.lol
aradisosogrenciyurdu.xyz
ymigrationdocuments.net
ortalsaludvida.online
tyhbv.xyz
2zd3.bond
okuj2346.vip
oolster.shop
lairnso.top
789.xyz
iepenstock-luedenscheid.audi
hittonrealty.net
ransfer-wise.net
hathamhouse.digital
assioninstitute.online
Signatures
-
Formbook payload 1 IoCs
resource yara_rule behavioral2/memory/3832-11-0x0000000000400000-0x000000000042F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4600 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 462338cc416f17bb48135254e384d49b87dde3f0c40e6c51a70ad7abdecfc231.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3404 set thread context of 3832 3404 462338cc416f17bb48135254e384d49b87dde3f0c40e6c51a70ad7abdecfc231.exe 88 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 462338cc416f17bb48135254e384d49b87dde3f0c40e6c51a70ad7abdecfc231.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3832 462338cc416f17bb48135254e384d49b87dde3f0c40e6c51a70ad7abdecfc231.exe 3832 462338cc416f17bb48135254e384d49b87dde3f0c40e6c51a70ad7abdecfc231.exe 4600 powershell.exe 4600 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4600 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3404 wrote to memory of 4600 3404 462338cc416f17bb48135254e384d49b87dde3f0c40e6c51a70ad7abdecfc231.exe 86 PID 3404 wrote to memory of 4600 3404 462338cc416f17bb48135254e384d49b87dde3f0c40e6c51a70ad7abdecfc231.exe 86 PID 3404 wrote to memory of 4600 3404 462338cc416f17bb48135254e384d49b87dde3f0c40e6c51a70ad7abdecfc231.exe 86 PID 3404 wrote to memory of 3832 3404 462338cc416f17bb48135254e384d49b87dde3f0c40e6c51a70ad7abdecfc231.exe 88 PID 3404 wrote to memory of 3832 3404 462338cc416f17bb48135254e384d49b87dde3f0c40e6c51a70ad7abdecfc231.exe 88 PID 3404 wrote to memory of 3832 3404 462338cc416f17bb48135254e384d49b87dde3f0c40e6c51a70ad7abdecfc231.exe 88 PID 3404 wrote to memory of 3832 3404 462338cc416f17bb48135254e384d49b87dde3f0c40e6c51a70ad7abdecfc231.exe 88 PID 3404 wrote to memory of 3832 3404 462338cc416f17bb48135254e384d49b87dde3f0c40e6c51a70ad7abdecfc231.exe 88 PID 3404 wrote to memory of 3832 3404 462338cc416f17bb48135254e384d49b87dde3f0c40e6c51a70ad7abdecfc231.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\462338cc416f17bb48135254e384d49b87dde3f0c40e6c51a70ad7abdecfc231.exe"C:\Users\Admin\AppData\Local\Temp\462338cc416f17bb48135254e384d49b87dde3f0c40e6c51a70ad7abdecfc231.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3404 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\462338cc416f17bb48135254e384d49b87dde3f0c40e6c51a70ad7abdecfc231.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4600
-
-
C:\Users\Admin\AppData\Local\Temp\462338cc416f17bb48135254e384d49b87dde3f0c40e6c51a70ad7abdecfc231.exe"C:\Users\Admin\AppData\Local\Temp\462338cc416f17bb48135254e384d49b87dde3f0c40e6c51a70ad7abdecfc231.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:3832
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82