Resubmissions
10-10-2024 13:28
241010-qqpb5sxfle 1010-10-2024 13:25
241010-qnxwhaxemd 1010-10-2024 13:19
241010-qkwt2asfrm 1010-10-2024 13:14
241010-qg5mrsxcmh 10Analysis
-
max time kernel
600s -
max time network
362s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-10-2024 13:28
Static task
static1
Behavioral task
behavioral1
Sample
malw.exe
Resource
win7-20240903-en
General
-
Target
malw.exe
-
Size
751KB
-
MD5
cd4ee0d6ce4f0fcc5105b1601946d94c
-
SHA1
a1b22767415d6230e9f2442f75b64a948759b8f2
-
SHA256
000948ea48835dd2fe087ca6b042eabbf280ac93fe2eb94558995a3a9db0b8a9
-
SHA512
2565e81816c7896db100e5ade16f456c76ee9b711d672711845b89d578a767077836510185fd605db3eefcdf1a1ced3a56e409bfae42f4f3f954d4f1ebaee5b5
-
SSDEEP
12288:v39mEqOVzmIJnfTu6EKrVwTBbHsot5ZeVK7EWWlPYnlMWn:vIEqE6sTxBwBtve0WRnW
Malware Config
Extracted
formbook
4.1
t18n
tmusicoregon.net
atici.online
j7u7.xyz
iewunucierwuerwnziqi1.info
ruvabetgiris.website
acik.lat
obsk.top
sphaltpaving-ttp1-shd-us-2.shop
ispensarynearme.news
b3nd.bond
urelook.xyz
gearlpfbm.top
aconstructionjob.bond
killsnexis.info
oshon.xyz
ashabsxw.top
ussiatraiding.buzz
raipsehumus.homes
6ae23rx.forum
edar88vvip.shop
47-nurse-92864.bond
p4g6.xyz
kymacaw.net
amedepot.shop
hekindclub.net
remiumpetsupplies.net
enisekran.xyz
pacerpa.shop
milelab.pro
mlibertypac.net
yflume.net
lecrtort.net
destramentoemcasa.shop
atubri.info
hop-gb.sbs
entalcar-onlineservices.lol
aylocnuocionkiem.website
oliticsclickour.xyz
eo-company-abc.online
efoplin.xyz
ndisec.net
ain-relief-728.xyz
essislotgoal14.xyz
1ngg4hdiwt5.shop
avada-ga-20.press
earing-tests-49842.bond
dnusaunni05.sbs
sim-for-travel.today
lotehupi.shop
bresz.xyz
ozyjtmt.christmas
awersip.xyz
unihbahis.net
ndustrialrichmond.best
isdom-sol.xyz
iden-paaaa.buzz
32xa544mg.autos
ental-health-89041.bond
uylevothyroxine.online
olar-installer-job-at-de2.today
usiness-phone-systems-6543.bond
77.info
enaydereli.xyz
pjn.xxx
xhibitonenotary.info
Signatures
-
Formbook payload 4 IoCs
resource yara_rule behavioral1/memory/2752-14-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2752-20-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2752-21-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2592-23-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2684 powershell.exe -
Deletes itself 1 IoCs
pid Process 2556 cmd.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2328 set thread context of 2752 2328 malw.exe 34 PID 2752 set thread context of 1204 2752 malw.exe 21 PID 2752 set thread context of 1204 2752 malw.exe 21 PID 2592 set thread context of 1204 2592 explorer.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language malw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2328 malw.exe 2328 malw.exe 2752 malw.exe 2752 malw.exe 2684 powershell.exe 2752 malw.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 2752 malw.exe 2752 malw.exe 2752 malw.exe 2752 malw.exe 2592 explorer.exe 2592 explorer.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2328 malw.exe Token: SeDebugPrivilege 2752 malw.exe Token: SeDebugPrivilege 2684 powershell.exe Token: SeDebugPrivilege 2592 explorer.exe Token: SeShutdownPrivilege 1204 Explorer.EXE Token: SeShutdownPrivilege 1204 Explorer.EXE -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2328 wrote to memory of 2684 2328 malw.exe 31 PID 2328 wrote to memory of 2684 2328 malw.exe 31 PID 2328 wrote to memory of 2684 2328 malw.exe 31 PID 2328 wrote to memory of 2684 2328 malw.exe 31 PID 2328 wrote to memory of 2228 2328 malw.exe 33 PID 2328 wrote to memory of 2228 2328 malw.exe 33 PID 2328 wrote to memory of 2228 2328 malw.exe 33 PID 2328 wrote to memory of 2228 2328 malw.exe 33 PID 2328 wrote to memory of 2752 2328 malw.exe 34 PID 2328 wrote to memory of 2752 2328 malw.exe 34 PID 2328 wrote to memory of 2752 2328 malw.exe 34 PID 2328 wrote to memory of 2752 2328 malw.exe 34 PID 2328 wrote to memory of 2752 2328 malw.exe 34 PID 2328 wrote to memory of 2752 2328 malw.exe 34 PID 2328 wrote to memory of 2752 2328 malw.exe 34 PID 1204 wrote to memory of 2592 1204 Explorer.EXE 35 PID 1204 wrote to memory of 2592 1204 Explorer.EXE 35 PID 1204 wrote to memory of 2592 1204 Explorer.EXE 35 PID 1204 wrote to memory of 2592 1204 Explorer.EXE 35 PID 2592 wrote to memory of 2556 2592 explorer.exe 36 PID 2592 wrote to memory of 2556 2592 explorer.exe 36 PID 2592 wrote to memory of 2556 2592 explorer.exe 36 PID 2592 wrote to memory of 2556 2592 explorer.exe 36
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Users\Admin\AppData\Local\Temp\malw.exe"C:\Users\Admin\AppData\Local\Temp\malw.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\malw.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
C:\Users\Admin\AppData\Local\Temp\malw.exe"C:\Users\Admin\AppData\Local\Temp\malw.exe"3⤵PID:2228
-
-
C:\Users\Admin\AppData\Local\Temp\malw.exe"C:\Users\Admin\AppData\Local\Temp\malw.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2752
-
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\malw.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2556
-
-