Analysis
-
max time kernel
122s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 04:32
Static task
static1
Behavioral task
behavioral1
Sample
2efd54686c3942f7778ae4ad63c002e50d1fd2a08fac36ac770dff40cb3e3788.exe
Resource
win7-20240903-en
General
-
Target
2efd54686c3942f7778ae4ad63c002e50d1fd2a08fac36ac770dff40cb3e3788.exe
-
Size
676KB
-
MD5
57d485ab07368d3d7fbd1b62b8bb6a5f
-
SHA1
15749ab51781854689d73a7f7a94d6052546fa9a
-
SHA256
2efd54686c3942f7778ae4ad63c002e50d1fd2a08fac36ac770dff40cb3e3788
-
SHA512
7abdbfad7c6ba7956b580c6656d4224ac5023c6df7754a35025bd82b6190f543cd35bf220e3130070799599b10b7b017e2a262d971fab29dd62e2c372a4b6118
-
SSDEEP
12288:vrOd+Ri3AgFd13C1/CYU0EY5ZLl2YFye+JwP78lprlDfB:tQ3Ag13EKx0BR+2YlppD5
Malware Config
Extracted
formbook
4.1
dn13
5q53s.top
f9813.top
ysticsmoke.net
ignorysingeysquints.cfd
yncsignature.live
svp-their.xyz
outya.xyz
wlkflwef3sf2wf.top
etterjugfetkaril.cfd
p9eh2s99b5.top
400108iqlnnqi219.top
ynsu-condition.xyz
ndividual-bfiaen.xyz
anceibizamagazine.net
itrussips.live
orkcubefood.xyz
lindsandfurnishings.shop
ajwmid.top
pigramescentfeatous.shop
mbvcv56789.click
rmei2-cnpj.website
81uu.top
cis.services
ptionsxpress-17520.vip
ltimatraceglow.vip
apu4dmain.cfd
hckc-sell.xyz
nough-smae.xyz
fsoiw-hotel.xyz
mile-hkajwx.xyz
ay-hbcsg.xyz
articulart.net
ozezae7.pro
asy-jatcrz.xyz
wiftsscend.click
tinky.vip
ould-ktlgl.xyz
vagames.pro
sncmk.shop
trategy-eyewna.xyz
orty.pro
hanprojects.tech
ronsoy.vip
aoxiangwu.top
8tsl.fashion
ashersmeaningmellitz.cfd
ood-packing-iasehq19x224.today
oldier-zjfuu.xyz
ysterywarrior932.top
omercialec.shop
ashclub.xyz
trongenergetichealth.top
addedcaitiffcanzos.shop
ack-gtiij.xyz
nformation-gdrs.xyz
ouwmsoe.top
apermatepens.net
5i34whsisp.top
appen-zuxs.xyz
trennebaffinbayamon.cfd
nablerententeewart.shop
xpert-private-tutors.today
zzw-tv.xyz
ffvd-traditional.xyz
31231851.xyz
Signatures
-
Formbook family
-
Formbook payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/1932-24-0x0000000000400000-0x000000000042F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 2972 powershell.exe 2896 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
2efd54686c3942f7778ae4ad63c002e50d1fd2a08fac36ac770dff40cb3e3788.exedescription pid process target process PID 2388 set thread context of 1932 2388 2efd54686c3942f7778ae4ad63c002e50d1fd2a08fac36ac770dff40cb3e3788.exe 2efd54686c3942f7778ae4ad63c002e50d1fd2a08fac36ac770dff40cb3e3788.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
2efd54686c3942f7778ae4ad63c002e50d1fd2a08fac36ac770dff40cb3e3788.exepowershell.exepowershell.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2efd54686c3942f7778ae4ad63c002e50d1fd2a08fac36ac770dff40cb3e3788.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
2efd54686c3942f7778ae4ad63c002e50d1fd2a08fac36ac770dff40cb3e3788.exe2efd54686c3942f7778ae4ad63c002e50d1fd2a08fac36ac770dff40cb3e3788.exepowershell.exepowershell.exepid process 2388 2efd54686c3942f7778ae4ad63c002e50d1fd2a08fac36ac770dff40cb3e3788.exe 2388 2efd54686c3942f7778ae4ad63c002e50d1fd2a08fac36ac770dff40cb3e3788.exe 1932 2efd54686c3942f7778ae4ad63c002e50d1fd2a08fac36ac770dff40cb3e3788.exe 2896 powershell.exe 2972 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
2efd54686c3942f7778ae4ad63c002e50d1fd2a08fac36ac770dff40cb3e3788.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2388 2efd54686c3942f7778ae4ad63c002e50d1fd2a08fac36ac770dff40cb3e3788.exe Token: SeDebugPrivilege 2972 powershell.exe Token: SeDebugPrivilege 2896 powershell.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
2efd54686c3942f7778ae4ad63c002e50d1fd2a08fac36ac770dff40cb3e3788.exedescription pid process target process PID 2388 wrote to memory of 2972 2388 2efd54686c3942f7778ae4ad63c002e50d1fd2a08fac36ac770dff40cb3e3788.exe powershell.exe PID 2388 wrote to memory of 2972 2388 2efd54686c3942f7778ae4ad63c002e50d1fd2a08fac36ac770dff40cb3e3788.exe powershell.exe PID 2388 wrote to memory of 2972 2388 2efd54686c3942f7778ae4ad63c002e50d1fd2a08fac36ac770dff40cb3e3788.exe powershell.exe PID 2388 wrote to memory of 2972 2388 2efd54686c3942f7778ae4ad63c002e50d1fd2a08fac36ac770dff40cb3e3788.exe powershell.exe PID 2388 wrote to memory of 2896 2388 2efd54686c3942f7778ae4ad63c002e50d1fd2a08fac36ac770dff40cb3e3788.exe powershell.exe PID 2388 wrote to memory of 2896 2388 2efd54686c3942f7778ae4ad63c002e50d1fd2a08fac36ac770dff40cb3e3788.exe powershell.exe PID 2388 wrote to memory of 2896 2388 2efd54686c3942f7778ae4ad63c002e50d1fd2a08fac36ac770dff40cb3e3788.exe powershell.exe PID 2388 wrote to memory of 2896 2388 2efd54686c3942f7778ae4ad63c002e50d1fd2a08fac36ac770dff40cb3e3788.exe powershell.exe PID 2388 wrote to memory of 2752 2388 2efd54686c3942f7778ae4ad63c002e50d1fd2a08fac36ac770dff40cb3e3788.exe schtasks.exe PID 2388 wrote to memory of 2752 2388 2efd54686c3942f7778ae4ad63c002e50d1fd2a08fac36ac770dff40cb3e3788.exe schtasks.exe PID 2388 wrote to memory of 2752 2388 2efd54686c3942f7778ae4ad63c002e50d1fd2a08fac36ac770dff40cb3e3788.exe schtasks.exe PID 2388 wrote to memory of 2752 2388 2efd54686c3942f7778ae4ad63c002e50d1fd2a08fac36ac770dff40cb3e3788.exe schtasks.exe PID 2388 wrote to memory of 1932 2388 2efd54686c3942f7778ae4ad63c002e50d1fd2a08fac36ac770dff40cb3e3788.exe 2efd54686c3942f7778ae4ad63c002e50d1fd2a08fac36ac770dff40cb3e3788.exe PID 2388 wrote to memory of 1932 2388 2efd54686c3942f7778ae4ad63c002e50d1fd2a08fac36ac770dff40cb3e3788.exe 2efd54686c3942f7778ae4ad63c002e50d1fd2a08fac36ac770dff40cb3e3788.exe PID 2388 wrote to memory of 1932 2388 2efd54686c3942f7778ae4ad63c002e50d1fd2a08fac36ac770dff40cb3e3788.exe 2efd54686c3942f7778ae4ad63c002e50d1fd2a08fac36ac770dff40cb3e3788.exe PID 2388 wrote to memory of 1932 2388 2efd54686c3942f7778ae4ad63c002e50d1fd2a08fac36ac770dff40cb3e3788.exe 2efd54686c3942f7778ae4ad63c002e50d1fd2a08fac36ac770dff40cb3e3788.exe PID 2388 wrote to memory of 1932 2388 2efd54686c3942f7778ae4ad63c002e50d1fd2a08fac36ac770dff40cb3e3788.exe 2efd54686c3942f7778ae4ad63c002e50d1fd2a08fac36ac770dff40cb3e3788.exe PID 2388 wrote to memory of 1932 2388 2efd54686c3942f7778ae4ad63c002e50d1fd2a08fac36ac770dff40cb3e3788.exe 2efd54686c3942f7778ae4ad63c002e50d1fd2a08fac36ac770dff40cb3e3788.exe PID 2388 wrote to memory of 1932 2388 2efd54686c3942f7778ae4ad63c002e50d1fd2a08fac36ac770dff40cb3e3788.exe 2efd54686c3942f7778ae4ad63c002e50d1fd2a08fac36ac770dff40cb3e3788.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2efd54686c3942f7778ae4ad63c002e50d1fd2a08fac36ac770dff40cb3e3788.exe"C:\Users\Admin\AppData\Local\Temp\2efd54686c3942f7778ae4ad63c002e50d1fd2a08fac36ac770dff40cb3e3788.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2efd54686c3942f7778ae4ad63c002e50d1fd2a08fac36ac770dff40cb3e3788.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2972
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\tOaFoZLjud.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2896
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tOaFoZLjud" /XML "C:\Users\Admin\AppData\Local\Temp\tmp177.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2752
-
-
C:\Users\Admin\AppData\Local\Temp\2efd54686c3942f7778ae4ad63c002e50d1fd2a08fac36ac770dff40cb3e3788.exe"C:\Users\Admin\AppData\Local\Temp\2efd54686c3942f7778ae4ad63c002e50d1fd2a08fac36ac770dff40cb3e3788.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1932
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5cc1dbb2862770975b46943b78620610a
SHA14ce044f98a6cec2a0fdcfe6ba85b420bc09e0957
SHA256f71229ef8d738499c6dc9dc999e48cdefb4926c905d0d65195d0ff0d3d8ed7d2
SHA51253f5de4fad3c793ede5540488aadd36719c024e5f608cccf619bfcdc1aebbca11cf9b857e4bf5d721707dc8b4ecab96e3c31cf9efed0e3204d9604876ba29c87
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5c744521f3a3c7384e3b046fba1ce3dd1
SHA19fb6406b9e18476cbf4955b8c0692e1a89650c89
SHA256806177a3f5ff44ac3aaa0a47a0b3cf2975b3bcedb6daefa64d0c64a059596639
SHA5123ab144126cca226c04ef77e6d8d6061fb0dd68c84968ba1ce8bf4a75b05462d547c4e1990b028208f552086c3df799a8a266cf0a136ecb3a1151f5ff85419ccc