Analysis
-
max time kernel
145s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
25-12-2024 05:03
Static task
static1
Behavioral task
behavioral1
Sample
DL+Payment Release Details #Transaction Notice_Reconfirmation Process MTCRTTM.exe
Resource
win7-20241023-en
General
-
Target
DL+Payment Release Details #Transaction Notice_Reconfirmation Process MTCRTTM.exe
-
Size
606KB
-
MD5
bd8229dde5d5dfd5bded095911b835ca
-
SHA1
c1fdb6b6829afe4f2bb9ddac12cb384bb2dff286
-
SHA256
93e9e99eb9d74a0cfa3cec7fea4a663b9ad5e8fe4e6ba38bf597a902ce592e1e
-
SHA512
9d945c7baa4fc8a83323e72e324d166d18af7c9d1914906ba49ad27813cc4360d7f979c2c6b594199ffef105adbc4dc1708eee34c51ccba9877f898c87db9f0c
-
SSDEEP
12288:Xq2PIZimzX1v9jA6FAOlyQMjcK6g+xHBMD1n+RuGJ4gge707kyLL1XXMQ:YT1v5hFllS4K6hxhMDSuRgghoyLJnM
Malware Config
Extracted
formbook
4.1
t36t
klinkspremiumwildlife.com
teto-store.com
minneapolistaxattorney.net
zgomc7.com
invest-nj.xyz
uinnou.com
addtr.online
hollydays.online
fearurself.com
balaaconstruction.com
myyacht.rentals
hstonme.xyz
51junt.com
sidagj.com
weelilfellas.com
mroadholdings.com
torontomillwork.com
gonks.shop
jupefeeds.online
drpmb.com
cloudavde.net
mistoreomn.top
malitechmarket.net
abcya50.xyz
lah280.com
wikicom.top
scenicresort.net
bmcsteams.com
planetmercury.info
veiligonderweg.com
azzicasa.com
lyzhang.site
thecreativesoulart.com
dirtygrassplayers.rocks
carbonbeeagtech.com
ambrosiacafes.online
secured-jobs.com
ridercat.com
lojasdna.com
hopeaugust.com
awesomef.com
sojulover.com
retaron.online
jrnyleatherco.com
xxraj.com
karakoori.watch
zuqiu11.top
galleryofdigital.art
carmenceja.com
bensbitlube.com
jewlselegance.com
slhstrategicsolutions.com
9393xx20.app
truthnotpolitics.net
smqzgy.com
tv-baraawe.com
mundooficial.store
identcase.com
decodesign-shop.com
golgotaromanianchurch.com
topskillsnow.com
818199.vip
mafekesici.online
ymvip296.com
botani-don1.xyz
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2712-20-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2736-25-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3016 powershell.exe -
Deletes itself 1 IoCs
pid Process 1156 cmd.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2124 set thread context of 2712 2124 DL+Payment Release Details #Transaction Notice_Reconfirmation Process MTCRTTM.exe 35 PID 2712 set thread context of 1208 2712 DL+Payment Release Details #Transaction Notice_Reconfirmation Process MTCRTTM.exe 21 PID 2736 set thread context of 1208 2736 cmmon32.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DL+Payment Release Details #Transaction Notice_Reconfirmation Process MTCRTTM.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmmon32.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2976 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 2124 DL+Payment Release Details #Transaction Notice_Reconfirmation Process MTCRTTM.exe 2124 DL+Payment Release Details #Transaction Notice_Reconfirmation Process MTCRTTM.exe 2124 DL+Payment Release Details #Transaction Notice_Reconfirmation Process MTCRTTM.exe 2124 DL+Payment Release Details #Transaction Notice_Reconfirmation Process MTCRTTM.exe 2124 DL+Payment Release Details #Transaction Notice_Reconfirmation Process MTCRTTM.exe 2124 DL+Payment Release Details #Transaction Notice_Reconfirmation Process MTCRTTM.exe 2712 DL+Payment Release Details #Transaction Notice_Reconfirmation Process MTCRTTM.exe 2124 DL+Payment Release Details #Transaction Notice_Reconfirmation Process MTCRTTM.exe 2712 DL+Payment Release Details #Transaction Notice_Reconfirmation Process MTCRTTM.exe 3016 powershell.exe 2736 cmmon32.exe 2736 cmmon32.exe 2736 cmmon32.exe 2736 cmmon32.exe 2736 cmmon32.exe 2736 cmmon32.exe 2736 cmmon32.exe 2736 cmmon32.exe 2736 cmmon32.exe 2736 cmmon32.exe 2736 cmmon32.exe 2736 cmmon32.exe 2736 cmmon32.exe 2736 cmmon32.exe 2736 cmmon32.exe 2736 cmmon32.exe 2736 cmmon32.exe 2736 cmmon32.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2712 DL+Payment Release Details #Transaction Notice_Reconfirmation Process MTCRTTM.exe 2712 DL+Payment Release Details #Transaction Notice_Reconfirmation Process MTCRTTM.exe 2712 DL+Payment Release Details #Transaction Notice_Reconfirmation Process MTCRTTM.exe 2736 cmmon32.exe 2736 cmmon32.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2124 DL+Payment Release Details #Transaction Notice_Reconfirmation Process MTCRTTM.exe Token: SeDebugPrivilege 2712 DL+Payment Release Details #Transaction Notice_Reconfirmation Process MTCRTTM.exe Token: SeDebugPrivilege 3016 powershell.exe Token: SeDebugPrivilege 2736 cmmon32.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2124 wrote to memory of 3016 2124 DL+Payment Release Details #Transaction Notice_Reconfirmation Process MTCRTTM.exe 31 PID 2124 wrote to memory of 3016 2124 DL+Payment Release Details #Transaction Notice_Reconfirmation Process MTCRTTM.exe 31 PID 2124 wrote to memory of 3016 2124 DL+Payment Release Details #Transaction Notice_Reconfirmation Process MTCRTTM.exe 31 PID 2124 wrote to memory of 3016 2124 DL+Payment Release Details #Transaction Notice_Reconfirmation Process MTCRTTM.exe 31 PID 2124 wrote to memory of 2976 2124 DL+Payment Release Details #Transaction Notice_Reconfirmation Process MTCRTTM.exe 32 PID 2124 wrote to memory of 2976 2124 DL+Payment Release Details #Transaction Notice_Reconfirmation Process MTCRTTM.exe 32 PID 2124 wrote to memory of 2976 2124 DL+Payment Release Details #Transaction Notice_Reconfirmation Process MTCRTTM.exe 32 PID 2124 wrote to memory of 2976 2124 DL+Payment Release Details #Transaction Notice_Reconfirmation Process MTCRTTM.exe 32 PID 2124 wrote to memory of 2712 2124 DL+Payment Release Details #Transaction Notice_Reconfirmation Process MTCRTTM.exe 35 PID 2124 wrote to memory of 2712 2124 DL+Payment Release Details #Transaction Notice_Reconfirmation Process MTCRTTM.exe 35 PID 2124 wrote to memory of 2712 2124 DL+Payment Release Details #Transaction Notice_Reconfirmation Process MTCRTTM.exe 35 PID 2124 wrote to memory of 2712 2124 DL+Payment Release Details #Transaction Notice_Reconfirmation Process MTCRTTM.exe 35 PID 2124 wrote to memory of 2712 2124 DL+Payment Release Details #Transaction Notice_Reconfirmation Process MTCRTTM.exe 35 PID 2124 wrote to memory of 2712 2124 DL+Payment Release Details #Transaction Notice_Reconfirmation Process MTCRTTM.exe 35 PID 2124 wrote to memory of 2712 2124 DL+Payment Release Details #Transaction Notice_Reconfirmation Process MTCRTTM.exe 35 PID 1208 wrote to memory of 2736 1208 Explorer.EXE 36 PID 1208 wrote to memory of 2736 1208 Explorer.EXE 36 PID 1208 wrote to memory of 2736 1208 Explorer.EXE 36 PID 1208 wrote to memory of 2736 1208 Explorer.EXE 36 PID 2736 wrote to memory of 1156 2736 cmmon32.exe 37 PID 2736 wrote to memory of 1156 2736 cmmon32.exe 37 PID 2736 wrote to memory of 1156 2736 cmmon32.exe 37 PID 2736 wrote to memory of 1156 2736 cmmon32.exe 37
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Users\Admin\AppData\Local\Temp\DL+Payment Release Details #Transaction Notice_Reconfirmation Process MTCRTTM.exe"C:\Users\Admin\AppData\Local\Temp\DL+Payment Release Details #Transaction Notice_Reconfirmation Process MTCRTTM.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\xvLhFUOdFA.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3016
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xvLhFUOdFA" /XML "C:\Users\Admin\AppData\Local\Temp\tmp94A1.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2976
-
-
C:\Users\Admin\AppData\Local\Temp\DL+Payment Release Details #Transaction Notice_Reconfirmation Process MTCRTTM.exe"C:\Users\Admin\AppData\Local\Temp\DL+Payment Release Details #Transaction Notice_Reconfirmation Process MTCRTTM.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2712
-
-
-
C:\Windows\SysWOW64\cmmon32.exe"C:\Windows\SysWOW64\cmmon32.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\DL+Payment Release Details #Transaction Notice_Reconfirmation Process MTCRTTM.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:1156
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51c89461547cf2b08e17af895d1ea536f
SHA13ec07513a34c197361259a0af3f17e3bb79a9e45
SHA25642b1539e2cf92c9a8195a050b10f220d1cec6f1c341e95a45f8862f2c626ef97
SHA51281dddc90e3e6e3474ce31f7010b5e0f5f6016665efd94df4f49216511da9d9545c1cce3fb7ebe0bc6e27258660ccdc21100bdd2bb5d1437d441068f5a5b3045d