Analysis
-
max time kernel
148s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-12-2024 13:00
Static task
static1
Behavioral task
behavioral1
Sample
M.V GRACE_LIB comp's 2 two PO#_ EPDAs, 17398902, PSB-18384789.exe
Resource
win7-20240903-en
General
-
Target
M.V GRACE_LIB comp's 2 two PO#_ EPDAs, 17398902, PSB-18384789.exe
-
Size
648KB
-
MD5
23c82ab652e622a3b359585df5588715
-
SHA1
d5a7ee9c740354cd485b9660dfeed4090086290d
-
SHA256
9d29cb978c64e5ad17d72e5cabac60c2e4871924c41a7dc0ccaadba7a428703a
-
SHA512
6cba277c64f2464b2389e7ebbbf9d8ee76e3094b9731824a622fd25eab02e00fdf31251798650d03680daac9c57a0520b592e2a67ca95b56dcbab31b5d569fce
-
SSDEEP
12288:vIR4R52J+XtsZVtEppdfqnMLpJgSJCCsj8tYRHG2EnMXvxtZsIu6WIR:vIeezjaWop5JCAKm2su1shI
Malware Config
Extracted
formbook
4.1
bs84
ehuatang.quest
mart-healthcare.solutions
arehouse-inventory-59593.bond
rumpjokes.net
oonlightshadow.store
odernoob.website
sdmedia.net
0k21l6z.xyz
kwovenart.shop
chvb.bid
06ks28.buzz
grexvc.online
unnycdn02.shop
ettingitgonejunk.net
lubmango.store
ustjump.xyz
ofiveuss.store
aahasti-inter5.rest
etclcg.business
ai365.xyz
kaislotplay.shop
ombinedourefforts.net
skfa.info
024-fr-cruises.today
usiness-loans-au-5531141.fyi
xcavators-32553.bond
9xx30.xyz
allerbahisgiris.net
ostescanadre.xyz
undofelizpet.store
ojadobuscabusca.online
itstops.xyz
teamcomuunity.online
lcosta.shop
rabideen.online
aajaleh-nane4.rest
558844a0.shop
ive-glucofree.store
kf777.win
ecuronixds.xyz
0418.pizza
odgersfittedhats.shop
y6c46.pro
olfgalaxy.xyz
svural.store
lasses.tech
raphic-design-degree-15820.bond
ental-implants-60954.bond
lonazap.net
aconciergerie.xyz
arehouse-inventory-27582.bond
rofitways.pro
erangiral4dp.net
etenterey.one
0percentfailrate.biz
ristav.fun
uanqi.live
nline-advertising-98760.bond
anguage-courses-51973.bond
arehouse-inventory-44734.bond
ealthcare-trends-16618.bond
isab.cloud
oodydigital.tech
oetsgarden.art
partments-in-dubai-66339.bond
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/2792-24-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2520-29-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid Process 3032 powershell.exe 2416 powershell.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 2668 cmd.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
M.V GRACE_LIB comp's 2 two PO#_ EPDAs, 17398902, PSB-18384789.exeM.V GRACE_LIB comp's 2 two PO#_ EPDAs, 17398902, PSB-18384789.exeraserver.exedescription pid Process procid_target PID 2136 set thread context of 2792 2136 M.V GRACE_LIB comp's 2 two PO#_ EPDAs, 17398902, PSB-18384789.exe 36 PID 2792 set thread context of 1216 2792 M.V GRACE_LIB comp's 2 two PO#_ EPDAs, 17398902, PSB-18384789.exe 21 PID 2520 set thread context of 1216 2520 raserver.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exeM.V GRACE_LIB comp's 2 two PO#_ EPDAs, 17398902, PSB-18384789.exepowershell.exepowershell.exeschtasks.exeraserver.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language M.V GRACE_LIB comp's 2 two PO#_ EPDAs, 17398902, PSB-18384789.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language raserver.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 30 IoCs
Processes:
M.V GRACE_LIB comp's 2 two PO#_ EPDAs, 17398902, PSB-18384789.exepowershell.exepowershell.exeraserver.exepid Process 2792 M.V GRACE_LIB comp's 2 two PO#_ EPDAs, 17398902, PSB-18384789.exe 2792 M.V GRACE_LIB comp's 2 two PO#_ EPDAs, 17398902, PSB-18384789.exe 3032 powershell.exe 2416 powershell.exe 2520 raserver.exe 2520 raserver.exe 2520 raserver.exe 2520 raserver.exe 2520 raserver.exe 2520 raserver.exe 2520 raserver.exe 2520 raserver.exe 2520 raserver.exe 2520 raserver.exe 2520 raserver.exe 2520 raserver.exe 2520 raserver.exe 2520 raserver.exe 2520 raserver.exe 2520 raserver.exe 2520 raserver.exe 2520 raserver.exe 2520 raserver.exe 2520 raserver.exe 2520 raserver.exe 2520 raserver.exe 2520 raserver.exe 2520 raserver.exe 2520 raserver.exe 2520 raserver.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
M.V GRACE_LIB comp's 2 two PO#_ EPDAs, 17398902, PSB-18384789.exeraserver.exepid Process 2792 M.V GRACE_LIB comp's 2 two PO#_ EPDAs, 17398902, PSB-18384789.exe 2792 M.V GRACE_LIB comp's 2 two PO#_ EPDAs, 17398902, PSB-18384789.exe 2792 M.V GRACE_LIB comp's 2 two PO#_ EPDAs, 17398902, PSB-18384789.exe 2520 raserver.exe 2520 raserver.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
M.V GRACE_LIB comp's 2 two PO#_ EPDAs, 17398902, PSB-18384789.exepowershell.exepowershell.exeraserver.exedescription pid Process Token: SeDebugPrivilege 2792 M.V GRACE_LIB comp's 2 two PO#_ EPDAs, 17398902, PSB-18384789.exe Token: SeDebugPrivilege 3032 powershell.exe Token: SeDebugPrivilege 2416 powershell.exe Token: SeDebugPrivilege 2520 raserver.exe -
Suspicious use of WriteProcessMemory 27 IoCs
Processes:
M.V GRACE_LIB comp's 2 two PO#_ EPDAs, 17398902, PSB-18384789.exeExplorer.EXEraserver.exedescription pid Process procid_target PID 2136 wrote to memory of 3032 2136 M.V GRACE_LIB comp's 2 two PO#_ EPDAs, 17398902, PSB-18384789.exe 30 PID 2136 wrote to memory of 3032 2136 M.V GRACE_LIB comp's 2 two PO#_ EPDAs, 17398902, PSB-18384789.exe 30 PID 2136 wrote to memory of 3032 2136 M.V GRACE_LIB comp's 2 two PO#_ EPDAs, 17398902, PSB-18384789.exe 30 PID 2136 wrote to memory of 3032 2136 M.V GRACE_LIB comp's 2 two PO#_ EPDAs, 17398902, PSB-18384789.exe 30 PID 2136 wrote to memory of 2416 2136 M.V GRACE_LIB comp's 2 two PO#_ EPDAs, 17398902, PSB-18384789.exe 32 PID 2136 wrote to memory of 2416 2136 M.V GRACE_LIB comp's 2 two PO#_ EPDAs, 17398902, PSB-18384789.exe 32 PID 2136 wrote to memory of 2416 2136 M.V GRACE_LIB comp's 2 two PO#_ EPDAs, 17398902, PSB-18384789.exe 32 PID 2136 wrote to memory of 2416 2136 M.V GRACE_LIB comp's 2 two PO#_ EPDAs, 17398902, PSB-18384789.exe 32 PID 2136 wrote to memory of 1276 2136 M.V GRACE_LIB comp's 2 two PO#_ EPDAs, 17398902, PSB-18384789.exe 34 PID 2136 wrote to memory of 1276 2136 M.V GRACE_LIB comp's 2 two PO#_ EPDAs, 17398902, PSB-18384789.exe 34 PID 2136 wrote to memory of 1276 2136 M.V GRACE_LIB comp's 2 two PO#_ EPDAs, 17398902, PSB-18384789.exe 34 PID 2136 wrote to memory of 1276 2136 M.V GRACE_LIB comp's 2 two PO#_ EPDAs, 17398902, PSB-18384789.exe 34 PID 2136 wrote to memory of 2792 2136 M.V GRACE_LIB comp's 2 two PO#_ EPDAs, 17398902, PSB-18384789.exe 36 PID 2136 wrote to memory of 2792 2136 M.V GRACE_LIB comp's 2 two PO#_ EPDAs, 17398902, PSB-18384789.exe 36 PID 2136 wrote to memory of 2792 2136 M.V GRACE_LIB comp's 2 two PO#_ EPDAs, 17398902, PSB-18384789.exe 36 PID 2136 wrote to memory of 2792 2136 M.V GRACE_LIB comp's 2 two PO#_ EPDAs, 17398902, PSB-18384789.exe 36 PID 2136 wrote to memory of 2792 2136 M.V GRACE_LIB comp's 2 two PO#_ EPDAs, 17398902, PSB-18384789.exe 36 PID 2136 wrote to memory of 2792 2136 M.V GRACE_LIB comp's 2 two PO#_ EPDAs, 17398902, PSB-18384789.exe 36 PID 2136 wrote to memory of 2792 2136 M.V GRACE_LIB comp's 2 two PO#_ EPDAs, 17398902, PSB-18384789.exe 36 PID 1216 wrote to memory of 2520 1216 Explorer.EXE 37 PID 1216 wrote to memory of 2520 1216 Explorer.EXE 37 PID 1216 wrote to memory of 2520 1216 Explorer.EXE 37 PID 1216 wrote to memory of 2520 1216 Explorer.EXE 37 PID 2520 wrote to memory of 2668 2520 raserver.exe 38 PID 2520 wrote to memory of 2668 2520 raserver.exe 38 PID 2520 wrote to memory of 2668 2520 raserver.exe 38 PID 2520 wrote to memory of 2668 2520 raserver.exe 38
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Users\Admin\AppData\Local\Temp\M.V GRACE_LIB comp's 2 two PO#_ EPDAs, 17398902, PSB-18384789.exe"C:\Users\Admin\AppData\Local\Temp\M.V GRACE_LIB comp's 2 two PO#_ EPDAs, 17398902, PSB-18384789.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\M.V GRACE_LIB comp's 2 two PO#_ EPDAs, 17398902, PSB-18384789.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3032
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\rhhfdZclZpWyrX.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2416
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rhhfdZclZpWyrX" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE33E.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1276
-
-
C:\Users\Admin\AppData\Local\Temp\M.V GRACE_LIB comp's 2 two PO#_ EPDAs, 17398902, PSB-18384789.exe"C:\Users\Admin\AppData\Local\Temp\M.V GRACE_LIB comp's 2 two PO#_ EPDAs, 17398902, PSB-18384789.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
-
-
C:\Windows\SysWOW64\raserver.exe"C:\Windows\SysWOW64\raserver.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\M.V GRACE_LIB comp's 2 two PO#_ EPDAs, 17398902, PSB-18384789.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2668
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD502c2dee316bd09326d28a2447294d53a
SHA105c078f94e594341ff6c7e35c3d7104c99a31c62
SHA2561e7ca62445f6a8a474cfb56e04408e9c13854d6f50097f69f095b4ba5442e03b
SHA51262931a117241f61f56f2189a4679a981ec41a99d5a91def8d0f8d64022b0dd269a0420fc4bddf064b7c56c51742deda08e30701bfe7fd74d0e520a2e5f7fc88a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\NS3B1R5N9GTC7LRTSKS3.temp
Filesize7KB
MD53286203915bb450dddb13bd9a1868c32
SHA1ea7b38de011a1eef713872794bccfd5ec415322c
SHA2563177542330db8fccfba1f745d2cc728301dd6668e2f10633ec8a0cbe8213e936
SHA51234d0364e46d489b12c10f28715d008ebe72177d4e01ca0c2d2cb3f76ed3593653a5da27a6feaf4677b9378fa8f0ad137d2796ca0729259fdba2c2f6c11a5a91e