Analysis
-
max time kernel
148s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
22-10-2024 01:07
Static task
static1
Behavioral task
behavioral1
Sample
17b0a93d47762eaa5fa2f7e88cd664103cf7d106905d3d7a637a21b802481f13.exe
Resource
win7-20240708-en
General
-
Target
17b0a93d47762eaa5fa2f7e88cd664103cf7d106905d3d7a637a21b802481f13.exe
-
Size
642KB
-
MD5
98530c06c4cf0b8cf91fc7491ca9cd67
-
SHA1
0da058ce55b50735d3d4990b06ac57b02fc71aa0
-
SHA256
17b0a93d47762eaa5fa2f7e88cd664103cf7d106905d3d7a637a21b802481f13
-
SHA512
37ccdaa8b93d6d852a140dbcaf4df33bc4928c98ac80b757014c704f3de91689d54de8185c0465ed380fc11c7d48fb93b8fc7a2bab7b6bb7383c8cdc87a1c5a6
-
SSDEEP
12288:ArkhMOoltiJ/c7eqjJ5tdMFnJgMC9XUKeZ0SMGzkZVlLy/S2lLc26pf9gm:Arkh5oDiJ/cCqjHnLMckpEGzkZVN4c2N
Malware Config
Extracted
formbook
4.1
gy15
hairsdeals.today
acob-saaad.buzz
9955.club
gild6222.vip
nline-shopping-56055.bond
lmadulles.top
utemodels.info
ighdd4675.online
nqqkk146.xyz
avasales.online
ortas-de-madeira.today
haad.xyz
races-dental-splints-15439.bond
hilohcreekpemf.online
rrivalgetaways.info
orktoday-2507-02-sap.click
eceriyayinlari.xyz
lsurfer.click
aston-saaae.buzz
etrot.pro
68mp269rf.autos
ndia567.vip
jinni.buzz
rey.app
enior-living-72184.bond
rogramdokpirdarmowy.today
ejcloud.info
ools-59989.bond
astbiz.net
ixaahx.shop
hqaiop.xyz
indow-replacement-46487.bond
rogramdokpirdarmowy.today
remoter.net
ecorationworld.net
ilkool.info
bandoned-houses-50880.bond
andscaping-services-2507.today
42ve.shop
orthfitness.net
ink-gluwty.online
18721.club
ahrump.homes
uuxe6hi1l.lol
hopbestdeals.online
rocbotserver2.online
8210.app
oftware-download-44761.bond
78ex.net
lake-paaab.buzz
olocal.app
oxpal.best
hetinkerfoundation.net
eleerm-czjp.top
omaininformaniacion.fun
ahadevindia.info
j11.online
isax.xyz
lennjones.shop
48691640.top
6747.asia
stralvoyage.website
aihora.info
0372.photo
asposted.online
Signatures
-
Formbook payload 3 IoCs
resource yara_rule behavioral1/memory/2840-19-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2840-22-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1816-27-0x0000000000090000-0x00000000000BF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2388 powershell.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2972 set thread context of 2840 2972 17b0a93d47762eaa5fa2f7e88cd664103cf7d106905d3d7a637a21b802481f13.exe 33 PID 2840 set thread context of 1256 2840 RegSvcs.exe 20 PID 2840 set thread context of 1256 2840 RegSvcs.exe 20 PID 1816 set thread context of 1256 1816 msiexec.exe 20 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 17b0a93d47762eaa5fa2f7e88cd664103cf7d106905d3d7a637a21b802481f13.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1636 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 2972 17b0a93d47762eaa5fa2f7e88cd664103cf7d106905d3d7a637a21b802481f13.exe 2972 17b0a93d47762eaa5fa2f7e88cd664103cf7d106905d3d7a637a21b802481f13.exe 2840 RegSvcs.exe 2840 RegSvcs.exe 2388 powershell.exe 2840 RegSvcs.exe 1816 msiexec.exe 1816 msiexec.exe 1816 msiexec.exe 1816 msiexec.exe 1816 msiexec.exe 1816 msiexec.exe 1816 msiexec.exe 1816 msiexec.exe 1816 msiexec.exe 1816 msiexec.exe 1816 msiexec.exe 1816 msiexec.exe 1816 msiexec.exe 1816 msiexec.exe 1816 msiexec.exe 1816 msiexec.exe 1816 msiexec.exe 1816 msiexec.exe 1816 msiexec.exe 1816 msiexec.exe 1816 msiexec.exe 1816 msiexec.exe 1816 msiexec.exe 1816 msiexec.exe 1816 msiexec.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 2840 RegSvcs.exe 2840 RegSvcs.exe 2840 RegSvcs.exe 2840 RegSvcs.exe 1816 msiexec.exe 1816 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2972 17b0a93d47762eaa5fa2f7e88cd664103cf7d106905d3d7a637a21b802481f13.exe Token: SeDebugPrivilege 2840 RegSvcs.exe Token: SeDebugPrivilege 2388 powershell.exe Token: SeDebugPrivilege 1816 msiexec.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 2972 wrote to memory of 2388 2972 17b0a93d47762eaa5fa2f7e88cd664103cf7d106905d3d7a637a21b802481f13.exe 29 PID 2972 wrote to memory of 2388 2972 17b0a93d47762eaa5fa2f7e88cd664103cf7d106905d3d7a637a21b802481f13.exe 29 PID 2972 wrote to memory of 2388 2972 17b0a93d47762eaa5fa2f7e88cd664103cf7d106905d3d7a637a21b802481f13.exe 29 PID 2972 wrote to memory of 2388 2972 17b0a93d47762eaa5fa2f7e88cd664103cf7d106905d3d7a637a21b802481f13.exe 29 PID 2972 wrote to memory of 1636 2972 17b0a93d47762eaa5fa2f7e88cd664103cf7d106905d3d7a637a21b802481f13.exe 31 PID 2972 wrote to memory of 1636 2972 17b0a93d47762eaa5fa2f7e88cd664103cf7d106905d3d7a637a21b802481f13.exe 31 PID 2972 wrote to memory of 1636 2972 17b0a93d47762eaa5fa2f7e88cd664103cf7d106905d3d7a637a21b802481f13.exe 31 PID 2972 wrote to memory of 1636 2972 17b0a93d47762eaa5fa2f7e88cd664103cf7d106905d3d7a637a21b802481f13.exe 31 PID 2972 wrote to memory of 2840 2972 17b0a93d47762eaa5fa2f7e88cd664103cf7d106905d3d7a637a21b802481f13.exe 33 PID 2972 wrote to memory of 2840 2972 17b0a93d47762eaa5fa2f7e88cd664103cf7d106905d3d7a637a21b802481f13.exe 33 PID 2972 wrote to memory of 2840 2972 17b0a93d47762eaa5fa2f7e88cd664103cf7d106905d3d7a637a21b802481f13.exe 33 PID 2972 wrote to memory of 2840 2972 17b0a93d47762eaa5fa2f7e88cd664103cf7d106905d3d7a637a21b802481f13.exe 33 PID 2972 wrote to memory of 2840 2972 17b0a93d47762eaa5fa2f7e88cd664103cf7d106905d3d7a637a21b802481f13.exe 33 PID 2972 wrote to memory of 2840 2972 17b0a93d47762eaa5fa2f7e88cd664103cf7d106905d3d7a637a21b802481f13.exe 33 PID 2972 wrote to memory of 2840 2972 17b0a93d47762eaa5fa2f7e88cd664103cf7d106905d3d7a637a21b802481f13.exe 33 PID 2972 wrote to memory of 2840 2972 17b0a93d47762eaa5fa2f7e88cd664103cf7d106905d3d7a637a21b802481f13.exe 33 PID 2972 wrote to memory of 2840 2972 17b0a93d47762eaa5fa2f7e88cd664103cf7d106905d3d7a637a21b802481f13.exe 33 PID 2972 wrote to memory of 2840 2972 17b0a93d47762eaa5fa2f7e88cd664103cf7d106905d3d7a637a21b802481f13.exe 33 PID 1256 wrote to memory of 1816 1256 Explorer.EXE 34 PID 1256 wrote to memory of 1816 1256 Explorer.EXE 34 PID 1256 wrote to memory of 1816 1256 Explorer.EXE 34 PID 1256 wrote to memory of 1816 1256 Explorer.EXE 34 PID 1256 wrote to memory of 1816 1256 Explorer.EXE 34 PID 1256 wrote to memory of 1816 1256 Explorer.EXE 34 PID 1256 wrote to memory of 1816 1256 Explorer.EXE 34 PID 1816 wrote to memory of 2608 1816 msiexec.exe 35 PID 1816 wrote to memory of 2608 1816 msiexec.exe 35 PID 1816 wrote to memory of 2608 1816 msiexec.exe 35 PID 1816 wrote to memory of 2608 1816 msiexec.exe 35
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Users\Admin\AppData\Local\Temp\17b0a93d47762eaa5fa2f7e88cd664103cf7d106905d3d7a637a21b802481f13.exe"C:\Users\Admin\AppData\Local\Temp\17b0a93d47762eaa5fa2f7e88cd664103cf7d106905d3d7a637a21b802481f13.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\AflvmgKC.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2388
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\AflvmgKC" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD1EF.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1636
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
-
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1816 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2608
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58653035c580ada7fad7fb7df04a38912
SHA14a9844998140df3c4f0e629c53a21dd365a4803a
SHA256188faa46c4147c0b6615b0a89d19f46551849dc4d4de83e1192450515e0f9d20
SHA512e55ae3c92b14e8209a6d9c0e3c726f16217db7250bf63cf3b34e0668eb5d9db1587375140bf93722d57a7dddb6f3888e85ccfebd22881c16eca6834af93bbe82