Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
04-12-2024 02:59
Static task
static1
Behavioral task
behavioral1
Sample
9d29cb978c64e5ad17d72e5cabac60c2e4871924c41a7dc0ccaadba7a428703a.exe
Resource
win7-20241010-en
General
-
Target
9d29cb978c64e5ad17d72e5cabac60c2e4871924c41a7dc0ccaadba7a428703a.exe
-
Size
648KB
-
MD5
23c82ab652e622a3b359585df5588715
-
SHA1
d5a7ee9c740354cd485b9660dfeed4090086290d
-
SHA256
9d29cb978c64e5ad17d72e5cabac60c2e4871924c41a7dc0ccaadba7a428703a
-
SHA512
6cba277c64f2464b2389e7ebbbf9d8ee76e3094b9731824a622fd25eab02e00fdf31251798650d03680daac9c57a0520b592e2a67ca95b56dcbab31b5d569fce
-
SSDEEP
12288:vIR4R52J+XtsZVtEppdfqnMLpJgSJCCsj8tYRHG2EnMXvxtZsIu6WIR:vIeezjaWop5JCAKm2su1shI
Malware Config
Extracted
formbook
4.1
bs84
ehuatang.quest
mart-healthcare.solutions
arehouse-inventory-59593.bond
rumpjokes.net
oonlightshadow.store
odernoob.website
sdmedia.net
0k21l6z.xyz
kwovenart.shop
chvb.bid
06ks28.buzz
grexvc.online
unnycdn02.shop
ettingitgonejunk.net
lubmango.store
ustjump.xyz
ofiveuss.store
aahasti-inter5.rest
etclcg.business
ai365.xyz
kaislotplay.shop
ombinedourefforts.net
skfa.info
024-fr-cruises.today
usiness-loans-au-5531141.fyi
xcavators-32553.bond
9xx30.xyz
allerbahisgiris.net
ostescanadre.xyz
undofelizpet.store
ojadobuscabusca.online
itstops.xyz
teamcomuunity.online
lcosta.shop
rabideen.online
aajaleh-nane4.rest
558844a0.shop
ive-glucofree.store
kf777.win
ecuronixds.xyz
0418.pizza
odgersfittedhats.shop
y6c46.pro
olfgalaxy.xyz
svural.store
lasses.tech
raphic-design-degree-15820.bond
ental-implants-60954.bond
lonazap.net
aconciergerie.xyz
arehouse-inventory-27582.bond
rofitways.pro
erangiral4dp.net
etenterey.one
0percentfailrate.biz
ristav.fun
uanqi.live
nline-advertising-98760.bond
anguage-courses-51973.bond
arehouse-inventory-44734.bond
ealthcare-trends-16618.bond
isab.cloud
oodydigital.tech
oetsgarden.art
partments-in-dubai-66339.bond
Signatures
-
Formbook family
-
Formbook payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2704-24-0x0000000000400000-0x000000000042F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid Process 2080 powershell.exe 2836 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
9d29cb978c64e5ad17d72e5cabac60c2e4871924c41a7dc0ccaadba7a428703a.exedescription pid Process procid_target PID 620 set thread context of 2704 620 9d29cb978c64e5ad17d72e5cabac60c2e4871924c41a7dc0ccaadba7a428703a.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
powershell.exepowershell.exeschtasks.exe9d29cb978c64e5ad17d72e5cabac60c2e4871924c41a7dc0ccaadba7a428703a.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9d29cb978c64e5ad17d72e5cabac60c2e4871924c41a7dc0ccaadba7a428703a.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
9d29cb978c64e5ad17d72e5cabac60c2e4871924c41a7dc0ccaadba7a428703a.exepowershell.exepowershell.exepid Process 2704 9d29cb978c64e5ad17d72e5cabac60c2e4871924c41a7dc0ccaadba7a428703a.exe 2080 powershell.exe 2836 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid Process Token: SeDebugPrivilege 2080 powershell.exe Token: SeDebugPrivilege 2836 powershell.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
9d29cb978c64e5ad17d72e5cabac60c2e4871924c41a7dc0ccaadba7a428703a.exedescription pid Process procid_target PID 620 wrote to memory of 2080 620 9d29cb978c64e5ad17d72e5cabac60c2e4871924c41a7dc0ccaadba7a428703a.exe 31 PID 620 wrote to memory of 2080 620 9d29cb978c64e5ad17d72e5cabac60c2e4871924c41a7dc0ccaadba7a428703a.exe 31 PID 620 wrote to memory of 2080 620 9d29cb978c64e5ad17d72e5cabac60c2e4871924c41a7dc0ccaadba7a428703a.exe 31 PID 620 wrote to memory of 2080 620 9d29cb978c64e5ad17d72e5cabac60c2e4871924c41a7dc0ccaadba7a428703a.exe 31 PID 620 wrote to memory of 2836 620 9d29cb978c64e5ad17d72e5cabac60c2e4871924c41a7dc0ccaadba7a428703a.exe 33 PID 620 wrote to memory of 2836 620 9d29cb978c64e5ad17d72e5cabac60c2e4871924c41a7dc0ccaadba7a428703a.exe 33 PID 620 wrote to memory of 2836 620 9d29cb978c64e5ad17d72e5cabac60c2e4871924c41a7dc0ccaadba7a428703a.exe 33 PID 620 wrote to memory of 2836 620 9d29cb978c64e5ad17d72e5cabac60c2e4871924c41a7dc0ccaadba7a428703a.exe 33 PID 620 wrote to memory of 2944 620 9d29cb978c64e5ad17d72e5cabac60c2e4871924c41a7dc0ccaadba7a428703a.exe 34 PID 620 wrote to memory of 2944 620 9d29cb978c64e5ad17d72e5cabac60c2e4871924c41a7dc0ccaadba7a428703a.exe 34 PID 620 wrote to memory of 2944 620 9d29cb978c64e5ad17d72e5cabac60c2e4871924c41a7dc0ccaadba7a428703a.exe 34 PID 620 wrote to memory of 2944 620 9d29cb978c64e5ad17d72e5cabac60c2e4871924c41a7dc0ccaadba7a428703a.exe 34 PID 620 wrote to memory of 2704 620 9d29cb978c64e5ad17d72e5cabac60c2e4871924c41a7dc0ccaadba7a428703a.exe 37 PID 620 wrote to memory of 2704 620 9d29cb978c64e5ad17d72e5cabac60c2e4871924c41a7dc0ccaadba7a428703a.exe 37 PID 620 wrote to memory of 2704 620 9d29cb978c64e5ad17d72e5cabac60c2e4871924c41a7dc0ccaadba7a428703a.exe 37 PID 620 wrote to memory of 2704 620 9d29cb978c64e5ad17d72e5cabac60c2e4871924c41a7dc0ccaadba7a428703a.exe 37 PID 620 wrote to memory of 2704 620 9d29cb978c64e5ad17d72e5cabac60c2e4871924c41a7dc0ccaadba7a428703a.exe 37 PID 620 wrote to memory of 2704 620 9d29cb978c64e5ad17d72e5cabac60c2e4871924c41a7dc0ccaadba7a428703a.exe 37 PID 620 wrote to memory of 2704 620 9d29cb978c64e5ad17d72e5cabac60c2e4871924c41a7dc0ccaadba7a428703a.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\9d29cb978c64e5ad17d72e5cabac60c2e4871924c41a7dc0ccaadba7a428703a.exe"C:\Users\Admin\AppData\Local\Temp\9d29cb978c64e5ad17d72e5cabac60c2e4871924c41a7dc0ccaadba7a428703a.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:620 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\9d29cb978c64e5ad17d72e5cabac60c2e4871924c41a7dc0ccaadba7a428703a.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2080
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\rhhfdZclZpWyrX.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2836
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rhhfdZclZpWyrX" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE9B3.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2944
-
-
C:\Users\Admin\AppData\Local\Temp\9d29cb978c64e5ad17d72e5cabac60c2e4871924c41a7dc0ccaadba7a428703a.exe"C:\Users\Admin\AppData\Local\Temp\9d29cb978c64e5ad17d72e5cabac60c2e4871924c41a7dc0ccaadba7a428703a.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2704
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5436a532068c29672406a4f9f5b30eb8f
SHA1e30ab20c3d055d965ea69a3a693114da68051aa2
SHA256297cea1da01bdb13985046612675078ef9b2aaf09d7f481dbc18a15afc34011c
SHA512b121df0e702de7cdaeff5df7ca0535ae269d2e1cc982d4c7d0f651e0972bb23c33f43d6c46a159f0066c33123d38b722c38365c7fc015ce52955f2b2984a7650
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD512150421285e33be114d3cdb8bc83fbb
SHA18e448b27a655cc8c7a4f8e37fb299b61cf2d4913
SHA256b0370c06cb1203d02bd2abc322723d35f0d039f666aeb3d46c86e69385372115
SHA512074ac6f994a0251e67425aa01de898a209e94a6dd16fa66e51ef1176d58af7e3df552ceeb7059bc6bd01dc1d86ef69591e3681f458ea305a690c3478abd11f90