Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-11-2024 13:18
Static task
static1
Behavioral task
behavioral1
Sample
b9311758998b5ea517d97a07a4e66a2616ef9395eef50dae210f6246c7fe02ae.exe
Resource
win7-20240903-en
General
-
Target
b9311758998b5ea517d97a07a4e66a2616ef9395eef50dae210f6246c7fe02ae.exe
-
Size
588KB
-
MD5
a4fe63b591ffb3b6b68b616b642fa848
-
SHA1
dabbb3ea462ff52c9ae286bf787bcc2f28ce8c37
-
SHA256
b9311758998b5ea517d97a07a4e66a2616ef9395eef50dae210f6246c7fe02ae
-
SHA512
51ac0a9f46c474fd1abc29b305d5a29bc3317ff1869d0e1b2089d1cf427afec1e5b648db450b00f073ffb3bd468899f9069f591c9827cf959e2f325647eb8af5
-
SSDEEP
12288:PL0nsDn5N3MTOO8/oLOkJduN3AMVG7zfSH1UsAYHeW0upodH:PwnIMTOxgakDuN3nVgg1zVo
Malware Config
Extracted
formbook
4.1
dn13
5q53s.top
f9813.top
ysticsmoke.net
ignorysingeysquints.cfd
yncsignature.live
svp-their.xyz
outya.xyz
wlkflwef3sf2wf.top
etterjugfetkaril.cfd
p9eh2s99b5.top
400108iqlnnqi219.top
ynsu-condition.xyz
ndividual-bfiaen.xyz
anceibizamagazine.net
itrussips.live
orkcubefood.xyz
lindsandfurnishings.shop
ajwmid.top
pigramescentfeatous.shop
mbvcv56789.click
rmei2-cnpj.website
81uu.top
cis.services
ptionsxpress-17520.vip
ltimatraceglow.vip
apu4dmain.cfd
hckc-sell.xyz
nough-smae.xyz
fsoiw-hotel.xyz
mile-hkajwx.xyz
ay-hbcsg.xyz
articulart.net
ozezae7.pro
asy-jatcrz.xyz
wiftsscend.click
tinky.vip
ould-ktlgl.xyz
vagames.pro
sncmk.shop
trategy-eyewna.xyz
orty.pro
hanprojects.tech
ronsoy.vip
aoxiangwu.top
8tsl.fashion
ashersmeaningmellitz.cfd
ood-packing-iasehq19x224.today
oldier-zjfuu.xyz
ysterywarrior932.top
omercialec.shop
ashclub.xyz
trongenergetichealth.top
addedcaitiffcanzos.shop
ack-gtiij.xyz
nformation-gdrs.xyz
ouwmsoe.top
apermatepens.net
5i34whsisp.top
appen-zuxs.xyz
trennebaffinbayamon.cfd
nablerententeewart.shop
xpert-private-tutors.today
zzw-tv.xyz
ffvd-traditional.xyz
31231851.xyz
Signatures
-
Formbook family
-
Formbook payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/1184-24-0x0000000000400000-0x000000000042F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 2164 powershell.exe 2696 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
b9311758998b5ea517d97a07a4e66a2616ef9395eef50dae210f6246c7fe02ae.exedescription pid process target process PID 1404 set thread context of 1184 1404 b9311758998b5ea517d97a07a4e66a2616ef9395eef50dae210f6246c7fe02ae.exe b9311758998b5ea517d97a07a4e66a2616ef9395eef50dae210f6246c7fe02ae.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
b9311758998b5ea517d97a07a4e66a2616ef9395eef50dae210f6246c7fe02ae.exepowershell.exepowershell.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b9311758998b5ea517d97a07a4e66a2616ef9395eef50dae210f6246c7fe02ae.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
b9311758998b5ea517d97a07a4e66a2616ef9395eef50dae210f6246c7fe02ae.exeb9311758998b5ea517d97a07a4e66a2616ef9395eef50dae210f6246c7fe02ae.exepowershell.exepowershell.exepid process 1404 b9311758998b5ea517d97a07a4e66a2616ef9395eef50dae210f6246c7fe02ae.exe 1404 b9311758998b5ea517d97a07a4e66a2616ef9395eef50dae210f6246c7fe02ae.exe 1184 b9311758998b5ea517d97a07a4e66a2616ef9395eef50dae210f6246c7fe02ae.exe 2696 powershell.exe 2164 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
b9311758998b5ea517d97a07a4e66a2616ef9395eef50dae210f6246c7fe02ae.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 1404 b9311758998b5ea517d97a07a4e66a2616ef9395eef50dae210f6246c7fe02ae.exe Token: SeDebugPrivilege 2696 powershell.exe Token: SeDebugPrivilege 2164 powershell.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
b9311758998b5ea517d97a07a4e66a2616ef9395eef50dae210f6246c7fe02ae.exedescription pid process target process PID 1404 wrote to memory of 2164 1404 b9311758998b5ea517d97a07a4e66a2616ef9395eef50dae210f6246c7fe02ae.exe powershell.exe PID 1404 wrote to memory of 2164 1404 b9311758998b5ea517d97a07a4e66a2616ef9395eef50dae210f6246c7fe02ae.exe powershell.exe PID 1404 wrote to memory of 2164 1404 b9311758998b5ea517d97a07a4e66a2616ef9395eef50dae210f6246c7fe02ae.exe powershell.exe PID 1404 wrote to memory of 2164 1404 b9311758998b5ea517d97a07a4e66a2616ef9395eef50dae210f6246c7fe02ae.exe powershell.exe PID 1404 wrote to memory of 2696 1404 b9311758998b5ea517d97a07a4e66a2616ef9395eef50dae210f6246c7fe02ae.exe powershell.exe PID 1404 wrote to memory of 2696 1404 b9311758998b5ea517d97a07a4e66a2616ef9395eef50dae210f6246c7fe02ae.exe powershell.exe PID 1404 wrote to memory of 2696 1404 b9311758998b5ea517d97a07a4e66a2616ef9395eef50dae210f6246c7fe02ae.exe powershell.exe PID 1404 wrote to memory of 2696 1404 b9311758998b5ea517d97a07a4e66a2616ef9395eef50dae210f6246c7fe02ae.exe powershell.exe PID 1404 wrote to memory of 2784 1404 b9311758998b5ea517d97a07a4e66a2616ef9395eef50dae210f6246c7fe02ae.exe schtasks.exe PID 1404 wrote to memory of 2784 1404 b9311758998b5ea517d97a07a4e66a2616ef9395eef50dae210f6246c7fe02ae.exe schtasks.exe PID 1404 wrote to memory of 2784 1404 b9311758998b5ea517d97a07a4e66a2616ef9395eef50dae210f6246c7fe02ae.exe schtasks.exe PID 1404 wrote to memory of 2784 1404 b9311758998b5ea517d97a07a4e66a2616ef9395eef50dae210f6246c7fe02ae.exe schtasks.exe PID 1404 wrote to memory of 1184 1404 b9311758998b5ea517d97a07a4e66a2616ef9395eef50dae210f6246c7fe02ae.exe b9311758998b5ea517d97a07a4e66a2616ef9395eef50dae210f6246c7fe02ae.exe PID 1404 wrote to memory of 1184 1404 b9311758998b5ea517d97a07a4e66a2616ef9395eef50dae210f6246c7fe02ae.exe b9311758998b5ea517d97a07a4e66a2616ef9395eef50dae210f6246c7fe02ae.exe PID 1404 wrote to memory of 1184 1404 b9311758998b5ea517d97a07a4e66a2616ef9395eef50dae210f6246c7fe02ae.exe b9311758998b5ea517d97a07a4e66a2616ef9395eef50dae210f6246c7fe02ae.exe PID 1404 wrote to memory of 1184 1404 b9311758998b5ea517d97a07a4e66a2616ef9395eef50dae210f6246c7fe02ae.exe b9311758998b5ea517d97a07a4e66a2616ef9395eef50dae210f6246c7fe02ae.exe PID 1404 wrote to memory of 1184 1404 b9311758998b5ea517d97a07a4e66a2616ef9395eef50dae210f6246c7fe02ae.exe b9311758998b5ea517d97a07a4e66a2616ef9395eef50dae210f6246c7fe02ae.exe PID 1404 wrote to memory of 1184 1404 b9311758998b5ea517d97a07a4e66a2616ef9395eef50dae210f6246c7fe02ae.exe b9311758998b5ea517d97a07a4e66a2616ef9395eef50dae210f6246c7fe02ae.exe PID 1404 wrote to memory of 1184 1404 b9311758998b5ea517d97a07a4e66a2616ef9395eef50dae210f6246c7fe02ae.exe b9311758998b5ea517d97a07a4e66a2616ef9395eef50dae210f6246c7fe02ae.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b9311758998b5ea517d97a07a4e66a2616ef9395eef50dae210f6246c7fe02ae.exe"C:\Users\Admin\AppData\Local\Temp\b9311758998b5ea517d97a07a4e66a2616ef9395eef50dae210f6246c7fe02ae.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\b9311758998b5ea517d97a07a4e66a2616ef9395eef50dae210f6246c7fe02ae.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2164
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\OTdIRHx.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2696
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OTdIRHx" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1777.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2784
-
-
C:\Users\Admin\AppData\Local\Temp\b9311758998b5ea517d97a07a4e66a2616ef9395eef50dae210f6246c7fe02ae.exe"C:\Users\Admin\AppData\Local\Temp\b9311758998b5ea517d97a07a4e66a2616ef9395eef50dae210f6246c7fe02ae.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1184
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5435653d91b28ee2f9cfdbee088a25558
SHA1631ab4a2563b759d7c6ad8503756b4b5fe498fd1
SHA256b4bdd1fe7633fc586dad80c1cf97d8abc060bc69bd3abb0053f0c2890c409e5e
SHA512b1ba872aaa903e9d347f79ca15479b822c42f411762f07fc9376702e10b6acea3e7f001034b0b97ad33afd09dce0e5e066728236c6bc565e7e1cfc70e9bfc128
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5639f369454f039a570b59fe48bd6c812
SHA16d6104895fb6a3f2d7c64c6b7ca15d8bcf2a6990
SHA256c70a3376f0c0102713360d3ea13f01808ab67174ff5d68c8863bfe46fd64f289
SHA512e37f59396eaf24411e83bce2d58f926dbdd570f12819408b7e0029ba29e3b8c85164769e1111db27301c3022d09592d4407b8c4378769b82642098bdc95da3e3