Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
15-11-2024 02:15
Static task
static1
Behavioral task
behavioral1
Sample
1d7608383da2756b65cc19e91419acd47290ee520b76a760bb5089f1738a7778.exe
Resource
win7-20241023-en
General
-
Target
1d7608383da2756b65cc19e91419acd47290ee520b76a760bb5089f1738a7778.exe
-
Size
694KB
-
MD5
ec40a248a16d96dc142dbb3790ca6975
-
SHA1
87eaa2b463ecf0321eb2f82869dcfdc2cb780f46
-
SHA256
1d7608383da2756b65cc19e91419acd47290ee520b76a760bb5089f1738a7778
-
SHA512
6bbe02275246e09819a870f70c7adc22788885a2182d734561180dc5a6c08b6ff8f9483be8fbd3e5085da02554adde0d464aab4d8aa770fe08f4e19f2fcb718f
-
SSDEEP
12288:qW3lK5SX0mH7vCJVMaeGr5m+ghXUoyFXwPOs3HI4PZe3Ue0W+c3w5cfnEyYEW:RvCJVM05m+ghyoOs3PPZLW/goEyzW
Malware Config
Extracted
formbook
4.1
dn13
5q53s.top
f9813.top
ysticsmoke.net
ignorysingeysquints.cfd
yncsignature.live
svp-their.xyz
outya.xyz
wlkflwef3sf2wf.top
etterjugfetkaril.cfd
p9eh2s99b5.top
400108iqlnnqi219.top
ynsu-condition.xyz
ndividual-bfiaen.xyz
anceibizamagazine.net
itrussips.live
orkcubefood.xyz
lindsandfurnishings.shop
ajwmid.top
pigramescentfeatous.shop
mbvcv56789.click
rmei2-cnpj.website
81uu.top
cis.services
ptionsxpress-17520.vip
ltimatraceglow.vip
apu4dmain.cfd
hckc-sell.xyz
nough-smae.xyz
fsoiw-hotel.xyz
mile-hkajwx.xyz
ay-hbcsg.xyz
articulart.net
ozezae7.pro
asy-jatcrz.xyz
wiftsscend.click
tinky.vip
ould-ktlgl.xyz
vagames.pro
sncmk.shop
trategy-eyewna.xyz
orty.pro
hanprojects.tech
ronsoy.vip
aoxiangwu.top
8tsl.fashion
ashersmeaningmellitz.cfd
ood-packing-iasehq19x224.today
oldier-zjfuu.xyz
ysterywarrior932.top
omercialec.shop
ashclub.xyz
trongenergetichealth.top
addedcaitiffcanzos.shop
ack-gtiij.xyz
nformation-gdrs.xyz
ouwmsoe.top
apermatepens.net
5i34whsisp.top
appen-zuxs.xyz
trennebaffinbayamon.cfd
nablerententeewart.shop
xpert-private-tutors.today
zzw-tv.xyz
ffvd-traditional.xyz
31231851.xyz
Signatures
-
Formbook family
-
Formbook payload 1 IoCs
resource yara_rule behavioral1/memory/2712-24-0x0000000000400000-0x000000000042F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2296 powershell.exe 2940 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2408 set thread context of 2712 2408 1d7608383da2756b65cc19e91419acd47290ee520b76a760bb5089f1738a7778.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1d7608383da2756b65cc19e91419acd47290ee520b76a760bb5089f1738a7778.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2228 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2408 1d7608383da2756b65cc19e91419acd47290ee520b76a760bb5089f1738a7778.exe 2408 1d7608383da2756b65cc19e91419acd47290ee520b76a760bb5089f1738a7778.exe 2712 1d7608383da2756b65cc19e91419acd47290ee520b76a760bb5089f1738a7778.exe 2940 powershell.exe 2296 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2408 1d7608383da2756b65cc19e91419acd47290ee520b76a760bb5089f1738a7778.exe Token: SeDebugPrivilege 2940 powershell.exe Token: SeDebugPrivilege 2296 powershell.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2408 wrote to memory of 2296 2408 1d7608383da2756b65cc19e91419acd47290ee520b76a760bb5089f1738a7778.exe 31 PID 2408 wrote to memory of 2296 2408 1d7608383da2756b65cc19e91419acd47290ee520b76a760bb5089f1738a7778.exe 31 PID 2408 wrote to memory of 2296 2408 1d7608383da2756b65cc19e91419acd47290ee520b76a760bb5089f1738a7778.exe 31 PID 2408 wrote to memory of 2296 2408 1d7608383da2756b65cc19e91419acd47290ee520b76a760bb5089f1738a7778.exe 31 PID 2408 wrote to memory of 2940 2408 1d7608383da2756b65cc19e91419acd47290ee520b76a760bb5089f1738a7778.exe 33 PID 2408 wrote to memory of 2940 2408 1d7608383da2756b65cc19e91419acd47290ee520b76a760bb5089f1738a7778.exe 33 PID 2408 wrote to memory of 2940 2408 1d7608383da2756b65cc19e91419acd47290ee520b76a760bb5089f1738a7778.exe 33 PID 2408 wrote to memory of 2940 2408 1d7608383da2756b65cc19e91419acd47290ee520b76a760bb5089f1738a7778.exe 33 PID 2408 wrote to memory of 2228 2408 1d7608383da2756b65cc19e91419acd47290ee520b76a760bb5089f1738a7778.exe 35 PID 2408 wrote to memory of 2228 2408 1d7608383da2756b65cc19e91419acd47290ee520b76a760bb5089f1738a7778.exe 35 PID 2408 wrote to memory of 2228 2408 1d7608383da2756b65cc19e91419acd47290ee520b76a760bb5089f1738a7778.exe 35 PID 2408 wrote to memory of 2228 2408 1d7608383da2756b65cc19e91419acd47290ee520b76a760bb5089f1738a7778.exe 35 PID 2408 wrote to memory of 2712 2408 1d7608383da2756b65cc19e91419acd47290ee520b76a760bb5089f1738a7778.exe 37 PID 2408 wrote to memory of 2712 2408 1d7608383da2756b65cc19e91419acd47290ee520b76a760bb5089f1738a7778.exe 37 PID 2408 wrote to memory of 2712 2408 1d7608383da2756b65cc19e91419acd47290ee520b76a760bb5089f1738a7778.exe 37 PID 2408 wrote to memory of 2712 2408 1d7608383da2756b65cc19e91419acd47290ee520b76a760bb5089f1738a7778.exe 37 PID 2408 wrote to memory of 2712 2408 1d7608383da2756b65cc19e91419acd47290ee520b76a760bb5089f1738a7778.exe 37 PID 2408 wrote to memory of 2712 2408 1d7608383da2756b65cc19e91419acd47290ee520b76a760bb5089f1738a7778.exe 37 PID 2408 wrote to memory of 2712 2408 1d7608383da2756b65cc19e91419acd47290ee520b76a760bb5089f1738a7778.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\1d7608383da2756b65cc19e91419acd47290ee520b76a760bb5089f1738a7778.exe"C:\Users\Admin\AppData\Local\Temp\1d7608383da2756b65cc19e91419acd47290ee520b76a760bb5089f1738a7778.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1d7608383da2756b65cc19e91419acd47290ee520b76a760bb5089f1738a7778.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2296
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\LbkCqCorY.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LbkCqCorY" /XML "C:\Users\Admin\AppData\Local\Temp\tmp16AC.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2228
-
-
C:\Users\Admin\AppData\Local\Temp\1d7608383da2756b65cc19e91419acd47290ee520b76a760bb5089f1738a7778.exe"C:\Users\Admin\AppData\Local\Temp\1d7608383da2756b65cc19e91419acd47290ee520b76a760bb5089f1738a7778.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2712
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a51daaad920d6a9a122c1b063ef86131
SHA1a834e32d43bb353922c3a1679fb8c6936a635817
SHA2569fa312cb5f1cbe30a191d0eb9b4cfe84c78e808131fec7dcd53108753ddda587
SHA51263a217d91505ca949fb85dd21158d80f3ccf0b0980579a380978406b8a5c05d9af0ccb24c9c90c6ab5623a6842797cd745689bf053ba54939657c9ee9ccaebc7
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5892bedb6512bbc2cf31584e8293ada15
SHA195bec0f5318da810ea1b3ed4551f4f84f005a344
SHA256cccedc859d49c4de93d8f4eb09f771d84ec50f98ebda18be462c43a0792e76a8
SHA512f94b43599ada628e6f69fb5f00fb68de3114ede821ab5cc92e7efc946c30eb952d6cb3016d322176975a3400d1f5a1c7f26a8374810c8cae2f7a3d7e2f8e666b