Analysis
-
max time kernel
148s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-10-2024 12:31
Static task
static1
Behavioral task
behavioral1
Sample
z83obqahfw.exe
Resource
win7-20240903-en
General
-
Target
z83obqahfw.exe
-
Size
636KB
-
MD5
946ddca6df1a4ad1bab2b6166dbd516d
-
SHA1
7362693e6ac7990c7456a47c09a1e7463d855e26
-
SHA256
ec66f68731b1c186ac1c87c2520106f85e2a25951303014b9163f51c476846be
-
SHA512
b8ebaa3b5aca238c4e7a4e2486b3d017d044fab1a3eb9e65c3e032751386909117b74a9e48bd5f7969c1fc39c5301d623617ca8d128a8e702163878dc738a43d
-
SSDEEP
12288:DzaDPw1Qk89Tmyx6Dz1Xy6ICOHdhWMTqJFl/UYp1pinxVy/56:DWLw9gTFg3MYsdhM1cYp1piw56
Malware Config
Extracted
formbook
4.1
dn13
5q53s.top
f9813.top
ysticsmoke.net
ignorysingeysquints.cfd
yncsignature.live
svp-their.xyz
outya.xyz
wlkflwef3sf2wf.top
etterjugfetkaril.cfd
p9eh2s99b5.top
400108iqlnnqi219.top
ynsu-condition.xyz
ndividual-bfiaen.xyz
anceibizamagazine.net
itrussips.live
orkcubefood.xyz
lindsandfurnishings.shop
ajwmid.top
pigramescentfeatous.shop
mbvcv56789.click
rmei2-cnpj.website
81uu.top
cis.services
ptionsxpress-17520.vip
ltimatraceglow.vip
apu4dmain.cfd
hckc-sell.xyz
nough-smae.xyz
fsoiw-hotel.xyz
mile-hkajwx.xyz
ay-hbcsg.xyz
articulart.net
ozezae7.pro
asy-jatcrz.xyz
wiftsscend.click
tinky.vip
ould-ktlgl.xyz
vagames.pro
sncmk.shop
trategy-eyewna.xyz
orty.pro
hanprojects.tech
ronsoy.vip
aoxiangwu.top
8tsl.fashion
ashersmeaningmellitz.cfd
ood-packing-iasehq19x224.today
oldier-zjfuu.xyz
ysterywarrior932.top
omercialec.shop
ashclub.xyz
trongenergetichealth.top
addedcaitiffcanzos.shop
ack-gtiij.xyz
nformation-gdrs.xyz
ouwmsoe.top
apermatepens.net
5i34whsisp.top
appen-zuxs.xyz
trennebaffinbayamon.cfd
nablerententeewart.shop
xpert-private-tutors.today
zzw-tv.xyz
ffvd-traditional.xyz
31231851.xyz
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/2700-19-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2700-22-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2572-24-0x00000000000D0000-0x00000000000FF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 2644 cmd.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
z83obqahfw.exez83obqahfw.exesvchost.exedescription pid Process procid_target PID 2480 set thread context of 2700 2480 z83obqahfw.exe 35 PID 2700 set thread context of 1196 2700 z83obqahfw.exe 21 PID 2700 set thread context of 1196 2700 z83obqahfw.exe 21 PID 2572 set thread context of 1196 2572 svchost.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
schtasks.exesvchost.execmd.exez83obqahfw.exepowershell.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language z83obqahfw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 34 IoCs
Processes:
z83obqahfw.exez83obqahfw.exepowershell.exesvchost.exepid Process 2480 z83obqahfw.exe 2480 z83obqahfw.exe 2480 z83obqahfw.exe 2480 z83obqahfw.exe 2480 z83obqahfw.exe 2700 z83obqahfw.exe 2700 z83obqahfw.exe 2296 powershell.exe 2700 z83obqahfw.exe 2572 svchost.exe 2572 svchost.exe 2572 svchost.exe 2572 svchost.exe 2572 svchost.exe 2572 svchost.exe 2572 svchost.exe 2572 svchost.exe 2572 svchost.exe 2572 svchost.exe 2572 svchost.exe 2572 svchost.exe 2572 svchost.exe 2572 svchost.exe 2572 svchost.exe 2572 svchost.exe 2572 svchost.exe 2572 svchost.exe 2572 svchost.exe 2572 svchost.exe 2572 svchost.exe 2572 svchost.exe 2572 svchost.exe 2572 svchost.exe 2572 svchost.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
z83obqahfw.exesvchost.exepid Process 2700 z83obqahfw.exe 2700 z83obqahfw.exe 2700 z83obqahfw.exe 2700 z83obqahfw.exe 2572 svchost.exe 2572 svchost.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
z83obqahfw.exez83obqahfw.exepowershell.exesvchost.exedescription pid Process Token: SeDebugPrivilege 2480 z83obqahfw.exe Token: SeDebugPrivilege 2700 z83obqahfw.exe Token: SeDebugPrivilege 2296 powershell.exe Token: SeDebugPrivilege 2572 svchost.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
z83obqahfw.exeExplorer.EXEsvchost.exedescription pid Process procid_target PID 2480 wrote to memory of 2296 2480 z83obqahfw.exe 31 PID 2480 wrote to memory of 2296 2480 z83obqahfw.exe 31 PID 2480 wrote to memory of 2296 2480 z83obqahfw.exe 31 PID 2480 wrote to memory of 2296 2480 z83obqahfw.exe 31 PID 2480 wrote to memory of 2120 2480 z83obqahfw.exe 33 PID 2480 wrote to memory of 2120 2480 z83obqahfw.exe 33 PID 2480 wrote to memory of 2120 2480 z83obqahfw.exe 33 PID 2480 wrote to memory of 2120 2480 z83obqahfw.exe 33 PID 2480 wrote to memory of 2700 2480 z83obqahfw.exe 35 PID 2480 wrote to memory of 2700 2480 z83obqahfw.exe 35 PID 2480 wrote to memory of 2700 2480 z83obqahfw.exe 35 PID 2480 wrote to memory of 2700 2480 z83obqahfw.exe 35 PID 2480 wrote to memory of 2700 2480 z83obqahfw.exe 35 PID 2480 wrote to memory of 2700 2480 z83obqahfw.exe 35 PID 2480 wrote to memory of 2700 2480 z83obqahfw.exe 35 PID 1196 wrote to memory of 2572 1196 Explorer.EXE 36 PID 1196 wrote to memory of 2572 1196 Explorer.EXE 36 PID 1196 wrote to memory of 2572 1196 Explorer.EXE 36 PID 1196 wrote to memory of 2572 1196 Explorer.EXE 36 PID 2572 wrote to memory of 2644 2572 svchost.exe 37 PID 2572 wrote to memory of 2644 2572 svchost.exe 37 PID 2572 wrote to memory of 2644 2572 svchost.exe 37 PID 2572 wrote to memory of 2644 2572 svchost.exe 37
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Users\Admin\AppData\Local\Temp\z83obqahfw.exe"C:\Users\Admin\AppData\Local\Temp\z83obqahfw.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZXTRzzwt.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2296
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZXTRzzwt" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2858.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2120
-
-
C:\Users\Admin\AppData\Local\Temp\z83obqahfw.exe"C:\Users\Admin\AppData\Local\Temp\z83obqahfw.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
-
-
C:\Windows\SysWOW64\svchost.exe"C:\Windows\SysWOW64\svchost.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\z83obqahfw.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2644
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD567d4e93b746621b8d64a5e14bd750006
SHA110f083e8e28a2b5160128d7ce7428b595265f87b
SHA2560f78cdc975ea29701695469e603295b6fcd1010904afc438240f3190a9d7e3ab
SHA5121d300549f8227e9be75f9dde60cb1bef0aa52486d670c08e6d69ad11d7d83f2c80c80ce02bd36e984ed8e44dcd545dccdef7b9725d0c4b82ca5c548ec28e3286