Analysis
-
max time kernel
149s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
10-10-2024 07:59
Static task
static1
Behavioral task
behavioral1
Sample
OZsK1zm3hpiRCD2.exe
Resource
win7-20240708-en
General
-
Target
OZsK1zm3hpiRCD2.exe
-
Size
751KB
-
MD5
2e5a55a46c75aa53efd566270938d168
-
SHA1
ce2dbc6468deedaff70830ffa2e7af2c2f36f333
-
SHA256
57e610ffae08a6189ecc331352a5115093c0c8b9372756b2211f2e164d052dc5
-
SHA512
8eef317a65dacf9686df9b22b47b9bf6738ec607983740279079b9927f02b4a3413b166500f7c11e1944b62e241aaa0552d1e2b73755dbaecaaed178a49e72a1
-
SSDEEP
12288:v39mEqOVzmIJnfTu6EKrVwTBbHsot5ZeVK7EWWlPYnlMWn:vIEqE6sTxBwBtve0WRnW
Malware Config
Extracted
formbook
4.1
t18n
tmusicoregon.net
atici.online
j7u7.xyz
iewunucierwuerwnziqi1.info
ruvabetgiris.website
acik.lat
obsk.top
sphaltpaving-ttp1-shd-us-2.shop
ispensarynearme.news
b3nd.bond
urelook.xyz
gearlpfbm.top
aconstructionjob.bond
killsnexis.info
oshon.xyz
ashabsxw.top
ussiatraiding.buzz
raipsehumus.homes
6ae23rx.forum
edar88vvip.shop
47-nurse-92864.bond
p4g6.xyz
kymacaw.net
amedepot.shop
hekindclub.net
remiumpetsupplies.net
enisekran.xyz
pacerpa.shop
milelab.pro
mlibertypac.net
yflume.net
lecrtort.net
destramentoemcasa.shop
atubri.info
hop-gb.sbs
entalcar-onlineservices.lol
aylocnuocionkiem.website
oliticsclickour.xyz
eo-company-abc.online
efoplin.xyz
ndisec.net
ain-relief-728.xyz
essislotgoal14.xyz
1ngg4hdiwt5.shop
avada-ga-20.press
earing-tests-49842.bond
dnusaunni05.sbs
sim-for-travel.today
lotehupi.shop
bresz.xyz
ozyjtmt.christmas
awersip.xyz
unihbahis.net
ndustrialrichmond.best
isdom-sol.xyz
iden-paaaa.buzz
32xa544mg.autos
ental-health-89041.bond
uylevothyroxine.online
olar-installer-job-at-de2.today
usiness-phone-systems-6543.bond
77.info
enaydereli.xyz
pjn.xxx
xhibitonenotary.info
Signatures
-
Formbook payload 3 IoCs
resource yara_rule behavioral1/memory/2908-11-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2908-16-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/3012-22-0x0000000000070000-0x000000000009F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2376 powershell.exe -
Deletes itself 1 IoCs
pid Process 2680 cmd.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1200 set thread context of 2908 1200 OZsK1zm3hpiRCD2.exe 34 PID 2908 set thread context of 1220 2908 OZsK1zm3hpiRCD2.exe 21 PID 3012 set thread context of 1220 3012 wscript.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OZsK1zm3hpiRCD2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 34 IoCs
pid Process 1200 OZsK1zm3hpiRCD2.exe 1200 OZsK1zm3hpiRCD2.exe 1200 OZsK1zm3hpiRCD2.exe 1200 OZsK1zm3hpiRCD2.exe 2908 OZsK1zm3hpiRCD2.exe 2908 OZsK1zm3hpiRCD2.exe 2376 powershell.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2908 OZsK1zm3hpiRCD2.exe 2908 OZsK1zm3hpiRCD2.exe 2908 OZsK1zm3hpiRCD2.exe 3012 wscript.exe 3012 wscript.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1200 OZsK1zm3hpiRCD2.exe Token: SeDebugPrivilege 2908 OZsK1zm3hpiRCD2.exe Token: SeDebugPrivilege 2376 powershell.exe Token: SeDebugPrivilege 3012 wscript.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 1200 wrote to memory of 2376 1200 OZsK1zm3hpiRCD2.exe 30 PID 1200 wrote to memory of 2376 1200 OZsK1zm3hpiRCD2.exe 30 PID 1200 wrote to memory of 2376 1200 OZsK1zm3hpiRCD2.exe 30 PID 1200 wrote to memory of 2376 1200 OZsK1zm3hpiRCD2.exe 30 PID 1200 wrote to memory of 2768 1200 OZsK1zm3hpiRCD2.exe 32 PID 1200 wrote to memory of 2768 1200 OZsK1zm3hpiRCD2.exe 32 PID 1200 wrote to memory of 2768 1200 OZsK1zm3hpiRCD2.exe 32 PID 1200 wrote to memory of 2768 1200 OZsK1zm3hpiRCD2.exe 32 PID 1200 wrote to memory of 2904 1200 OZsK1zm3hpiRCD2.exe 33 PID 1200 wrote to memory of 2904 1200 OZsK1zm3hpiRCD2.exe 33 PID 1200 wrote to memory of 2904 1200 OZsK1zm3hpiRCD2.exe 33 PID 1200 wrote to memory of 2904 1200 OZsK1zm3hpiRCD2.exe 33 PID 1200 wrote to memory of 2908 1200 OZsK1zm3hpiRCD2.exe 34 PID 1200 wrote to memory of 2908 1200 OZsK1zm3hpiRCD2.exe 34 PID 1200 wrote to memory of 2908 1200 OZsK1zm3hpiRCD2.exe 34 PID 1200 wrote to memory of 2908 1200 OZsK1zm3hpiRCD2.exe 34 PID 1200 wrote to memory of 2908 1200 OZsK1zm3hpiRCD2.exe 34 PID 1200 wrote to memory of 2908 1200 OZsK1zm3hpiRCD2.exe 34 PID 1200 wrote to memory of 2908 1200 OZsK1zm3hpiRCD2.exe 34 PID 1220 wrote to memory of 3012 1220 Explorer.EXE 35 PID 1220 wrote to memory of 3012 1220 Explorer.EXE 35 PID 1220 wrote to memory of 3012 1220 Explorer.EXE 35 PID 1220 wrote to memory of 3012 1220 Explorer.EXE 35 PID 3012 wrote to memory of 2680 3012 wscript.exe 36 PID 3012 wrote to memory of 2680 3012 wscript.exe 36 PID 3012 wrote to memory of 2680 3012 wscript.exe 36 PID 3012 wrote to memory of 2680 3012 wscript.exe 36
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\Users\Admin\AppData\Local\Temp\OZsK1zm3hpiRCD2.exe"C:\Users\Admin\AppData\Local\Temp\OZsK1zm3hpiRCD2.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\OZsK1zm3hpiRCD2.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2376
-
-
C:\Users\Admin\AppData\Local\Temp\OZsK1zm3hpiRCD2.exe"C:\Users\Admin\AppData\Local\Temp\OZsK1zm3hpiRCD2.exe"3⤵PID:2768
-
-
C:\Users\Admin\AppData\Local\Temp\OZsK1zm3hpiRCD2.exe"C:\Users\Admin\AppData\Local\Temp\OZsK1zm3hpiRCD2.exe"3⤵PID:2904
-
-
C:\Users\Admin\AppData\Local\Temp\OZsK1zm3hpiRCD2.exe"C:\Users\Admin\AppData\Local\Temp\OZsK1zm3hpiRCD2.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2908
-
-
-
C:\Windows\SysWOW64\wscript.exe"C:\Windows\SysWOW64\wscript.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\OZsK1zm3hpiRCD2.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2680
-
-