Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-12-2024 14:17
Static task
static1
Behavioral task
behavioral1
Sample
c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe
Resource
win7-20240903-en
General
-
Target
c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe
-
Size
619KB
-
MD5
1be8f540ee2f46e7a785c8b270766eac
-
SHA1
981fc167332b9d199a411d6b6af08a45005fd1ec
-
SHA256
c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681
-
SHA512
2284048bfb50db7e092445fb7cfcabc09ef2e92d51f992ad5229edae897d374ff5c78cb78df0be77551aafa5a327272cf6aa89d3144be699f5008b056a41c7cf
-
SSDEEP
12288:QQ0LIWqps7wnzTEnkd7fBA/HStVvBTVfhcm3tAcAuMiekrS:QrF0ty8fBsHSzzJvxPG
Malware Config
Extracted
formbook
4.1
cu29
qidr.shop
usinessaviationconsulting.net
68716329.xyz
nd-los.net
ealthironcladguarantee.shop
oftware-download-69354.bond
48372305.top
omeownershub.top
mall-chilli.top
ajakgoid.online
ire-changer-53482.bond
rugsrx.shop
oyang123.info
azino-forum-pro.online
817715.rest
layman.vip
eb777.club
ovatonica.net
urgaslotvip.website
inn-paaaa.buzz
reativedreams.design
upremehomes.shop
ames-saaab.buzz
phonelock.xyz
ideandseekvacations.xyz
77179ksuhr.top
ental-bridges-87553.bond
7win2.bet
ainan.company
5mwhs.top
hopp9.top
65fhgejd3.xyz
olandopaintingllc.online
n-wee.buzz
reshcasinoinfo2.top
5734.party
qtbyj.live
gil.lat
siabgc4d.online
fios.top
sed-cars-89003.bond
nlineschools-2507-001-sap.click
upiloffatemotors.online
ordf.top
achhonglan.shop
irex.info
oursmile.vip
leachlondonstore.online
asukacro.online
panish-classes-64045.bond
apita.top
srtio.xyz
kdsclci.bond
ochacha.sbs
oldsteps.buzz
yzq0n.top
npostl.xyz
ladder-cancer-symptoms-mine.sbs
400725iimfyuj120.top
3589.photo
rasilhojenoticias.online
ependableequipment.online
itusbandar126.info
ohns.app
f6b-crxy.top
Signatures
-
Formbook family
-
Formbook payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/5068-45-0x0000000006220000-0x000000000624F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid Process 4416 powershell.exe 4484 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exedescription pid Process procid_target PID 5068 set thread context of 4540 5068 c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe 105 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exepowershell.exepowershell.exeschtasks.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
powershell.exepowershell.exec82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exepid Process 4484 powershell.exe 4416 powershell.exe 4416 powershell.exe 4484 powershell.exe 4540 c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe 4540 c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid Process Token: SeDebugPrivilege 4416 powershell.exe Token: SeDebugPrivilege 4484 powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exedescription pid Process procid_target PID 5068 wrote to memory of 4416 5068 c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe 99 PID 5068 wrote to memory of 4416 5068 c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe 99 PID 5068 wrote to memory of 4416 5068 c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe 99 PID 5068 wrote to memory of 4484 5068 c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe 101 PID 5068 wrote to memory of 4484 5068 c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe 101 PID 5068 wrote to memory of 4484 5068 c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe 101 PID 5068 wrote to memory of 4976 5068 c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe 103 PID 5068 wrote to memory of 4976 5068 c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe 103 PID 5068 wrote to memory of 4976 5068 c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe 103 PID 5068 wrote to memory of 4540 5068 c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe 105 PID 5068 wrote to memory of 4540 5068 c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe 105 PID 5068 wrote to memory of 4540 5068 c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe 105 PID 5068 wrote to memory of 4540 5068 c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe 105 PID 5068 wrote to memory of 4540 5068 c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe 105 PID 5068 wrote to memory of 4540 5068 c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe"C:\Users\Admin\AppData\Local\Temp\c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5068 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4416
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\kqnJal.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4484
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kqnJal" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1548.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4976
-
-
C:\Users\Admin\AppData\Local\Temp\c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe"C:\Users\Admin\AppData\Local\Temp\c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:4540
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD5e8426f39b3a07fca641d0f777bce1751
SHA1231e526e7ffe9eb2069bfea64fd20e4e461e1743
SHA2563f61c1a45d38118d2893027093a16f30b9f8593b4eba0cf6a78376c071cf7d05
SHA512d2d38615409c158006512680441c98eae16328fa1ab78d33c190f3559ac872a81327143caa17a9b008aa0f35c6f295572dd92869b94bd571f221d30477e57ceb
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD54eb8420e4b8d24669117c67f6ece6635
SHA105a01ef95dc7f52aa1e7e47f5ce9a75c27cd1a2e
SHA256b01fe9bbd7c9a82661a698d40a61e73d22e360283734d69f6dfdb2af22698e36
SHA512ba0571f7b6a2e3aecfe79ed2985233a8111310f86b8a9c033b947015c94c177a05ff24374f0bcadc8f20eaed6c07dbe81f2d356441ac77ea37c272ee22100287