Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-12-2024 14:17
Static task
static1
Behavioral task
behavioral1
Sample
c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe
Resource
win7-20240903-en
General
-
Target
c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe
-
Size
619KB
-
MD5
1be8f540ee2f46e7a785c8b270766eac
-
SHA1
981fc167332b9d199a411d6b6af08a45005fd1ec
-
SHA256
c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681
-
SHA512
2284048bfb50db7e092445fb7cfcabc09ef2e92d51f992ad5229edae897d374ff5c78cb78df0be77551aafa5a327272cf6aa89d3144be699f5008b056a41c7cf
-
SSDEEP
12288:QQ0LIWqps7wnzTEnkd7fBA/HStVvBTVfhcm3tAcAuMiekrS:QrF0ty8fBsHSzzJvxPG
Malware Config
Extracted
formbook
4.1
cu29
qidr.shop
usinessaviationconsulting.net
68716329.xyz
nd-los.net
ealthironcladguarantee.shop
oftware-download-69354.bond
48372305.top
omeownershub.top
mall-chilli.top
ajakgoid.online
ire-changer-53482.bond
rugsrx.shop
oyang123.info
azino-forum-pro.online
817715.rest
layman.vip
eb777.club
ovatonica.net
urgaslotvip.website
inn-paaaa.buzz
reativedreams.design
upremehomes.shop
ames-saaab.buzz
phonelock.xyz
ideandseekvacations.xyz
77179ksuhr.top
ental-bridges-87553.bond
7win2.bet
ainan.company
5mwhs.top
hopp9.top
65fhgejd3.xyz
olandopaintingllc.online
n-wee.buzz
reshcasinoinfo2.top
5734.party
qtbyj.live
gil.lat
siabgc4d.online
fios.top
sed-cars-89003.bond
nlineschools-2507-001-sap.click
upiloffatemotors.online
ordf.top
achhonglan.shop
irex.info
oursmile.vip
leachlondonstore.online
asukacro.online
panish-classes-64045.bond
apita.top
srtio.xyz
kdsclci.bond
ochacha.sbs
oldsteps.buzz
yzq0n.top
npostl.xyz
ladder-cancer-symptoms-mine.sbs
400725iimfyuj120.top
3589.photo
rasilhojenoticias.online
ependableequipment.online
itusbandar126.info
ohns.app
f6b-crxy.top
Signatures
-
Formbook family
-
Formbook payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2336-18-0x0000000004C90000-0x0000000004CBF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid Process 2568 powershell.exe 2704 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exedescription pid Process procid_target PID 2336 set thread context of 1148 2336 c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
schtasks.exepowershell.exec82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exepowershell.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exepowershell.exepowershell.exepid Process 1148 c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe 2568 powershell.exe 2704 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid Process Token: SeDebugPrivilege 2568 powershell.exe Token: SeDebugPrivilege 2704 powershell.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exedescription pid Process procid_target PID 2336 wrote to memory of 2704 2336 c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe 30 PID 2336 wrote to memory of 2704 2336 c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe 30 PID 2336 wrote to memory of 2704 2336 c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe 30 PID 2336 wrote to memory of 2704 2336 c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe 30 PID 2336 wrote to memory of 2568 2336 c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe 32 PID 2336 wrote to memory of 2568 2336 c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe 32 PID 2336 wrote to memory of 2568 2336 c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe 32 PID 2336 wrote to memory of 2568 2336 c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe 32 PID 2336 wrote to memory of 2588 2336 c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe 34 PID 2336 wrote to memory of 2588 2336 c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe 34 PID 2336 wrote to memory of 2588 2336 c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe 34 PID 2336 wrote to memory of 2588 2336 c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe 34 PID 2336 wrote to memory of 1148 2336 c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe 36 PID 2336 wrote to memory of 1148 2336 c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe 36 PID 2336 wrote to memory of 1148 2336 c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe 36 PID 2336 wrote to memory of 1148 2336 c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe 36 PID 2336 wrote to memory of 1148 2336 c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe 36 PID 2336 wrote to memory of 1148 2336 c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe 36 PID 2336 wrote to memory of 1148 2336 c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe"C:\Users\Admin\AppData\Local\Temp\c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2704
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\kqnJal.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2568
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kqnJal" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB136.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2588
-
-
C:\Users\Admin\AppData\Local\Temp\c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe"C:\Users\Admin\AppData\Local\Temp\c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1148
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58753f746a40c943e83725bb6a39e6f31
SHA10f174adea845efb8463cc78b5cc2e62249ffd1f5
SHA25653aea211237220fa0bafcf4760dfd43ccdc7dcc8614dbf7a431db2218bf84486
SHA512d875bdb707aeadf91e8e08aa493ebdf246c263c20cec88fbe2ca713e4214891cbb3921c6cc31e2e38f1f6e9eb550e6ae9d851dc86bb37673ed8cd4e81ce0fc5f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5b57e148853389a2d744dfd0b9213bacc
SHA1e3d422aab3b2337b71b0559bdd75d77458c09a88
SHA256488d32a15babd396efdf7bb5cda0c63639ea7e0dbef443a55e18964de2c564bb
SHA512a5c92671dd172c0ee4f59f112cc33faab191ca505ba9cc915ab591c0cef506d1da7ef8eb6541a99012cecbb5afe99995108813e7d33c3730fdc06dcc78275d85