Analysis
-
max time kernel
146s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-01-2025 13:50
Static task
static1
Behavioral task
behavioral1
Sample
MtpEVOhIlX08ZbN.exe
Resource
win7-20240903-en
General
-
Target
MtpEVOhIlX08ZbN.exe
-
Size
835KB
-
MD5
ff5640b9478170f504c7a344f2cfd2f0
-
SHA1
3ada7fc9fd12140209115cda646b3ecb1a8c8ec4
-
SHA256
10b78bea9f7acc71be5868fb39e4941c06ec08c4b0ea25b0957ec6b63fe37e20
-
SHA512
db9e03be02bb52112cef4622bfe2d134b87f9e66227501d50326138aab17fcaf7aef91950e4131b3fdaa7d1b960fafc5284a181ef53351ae7d377502ffc7f6b8
-
SSDEEP
12288:fEUM8HCoR6k/LbPWJxKXuNMe7IiSR61+7iRTKJq5:MUMRCNLbOSX67IiU61+7In
Malware Config
Extracted
formbook
4.1
b02a
nnovate.host
yrvo.shop
obify.party
55665.one
vlisazouasiul.store
arjohbs.shop
mjsccc5716.shop
nfluencer-marketing-86606.bond
atellite-internet-74549.bond
arehouse-inventory-82506.bond
kanzaturf.net
airbypatrickmcguire.net
90880a15.buzz
ancake888.info
hopcroma.store
usinessloanscanada524285.icu
mdjr.world
9kct.xyz
ombrd.finance
luratu.xyz
commerce-97292.bond
ovies4u-hd.online
zmi.info
ealth-insurance-63745.bond
rypto-god.online
ustdesk.email
talezoom.asia
haf.international
heaterscm.net
rejo.info
nitedstatesofart.net
ental-implants-29843.bond
uzzleworld.xyz
fg0m9c0lk.cyou
emospin30.info
ocejo.africa
aqiwang.net
vgtdvchvmdsvmdhbvgv.pro
ymtech.digital
ok-vi.sbs
u5kt.net
heoneglobal.store
78158.legal
argloscaremedia.info
ailylife.pro
nfotj.live
obistores.online
irofprague.net
mpteamtoto88.today
rmap.xyz
zliving.xyz
ubesafari.video
aylee.blue
ery.rocks
udioevideo.store
oneymachine.show
885522a0.shop
oodchoices.xyz
ilano.shop
vikadi.info
ecoramay.store
kit.run
ookinguptolightup.net
ndata.net
ubbs.xyz
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2836-24-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/868-30-0x0000000000090000-0x00000000000BF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3048 powershell.exe 2164 powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2948 set thread context of 2836 2948 MtpEVOhIlX08ZbN.exe 37 PID 2836 set thread context of 1188 2836 RegSvcs.exe 21 PID 868 set thread context of 1188 868 rundll32.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MtpEVOhIlX08ZbN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2796 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 2948 MtpEVOhIlX08ZbN.exe 2948 MtpEVOhIlX08ZbN.exe 3048 powershell.exe 2164 powershell.exe 2836 RegSvcs.exe 2836 RegSvcs.exe 868 rundll32.exe 868 rundll32.exe 868 rundll32.exe 868 rundll32.exe 868 rundll32.exe 868 rundll32.exe 868 rundll32.exe 868 rundll32.exe 868 rundll32.exe 868 rundll32.exe 868 rundll32.exe 868 rundll32.exe 868 rundll32.exe 868 rundll32.exe 868 rundll32.exe 868 rundll32.exe 868 rundll32.exe 868 rundll32.exe 868 rundll32.exe 868 rundll32.exe 868 rundll32.exe 868 rundll32.exe 868 rundll32.exe 868 rundll32.exe 868 rundll32.exe 868 rundll32.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2836 RegSvcs.exe 2836 RegSvcs.exe 2836 RegSvcs.exe 868 rundll32.exe 868 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2948 MtpEVOhIlX08ZbN.exe Token: SeDebugPrivilege 3048 powershell.exe Token: SeDebugPrivilege 2164 powershell.exe Token: SeDebugPrivilege 2836 RegSvcs.exe Token: SeDebugPrivilege 868 rundll32.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 2948 wrote to memory of 3048 2948 MtpEVOhIlX08ZbN.exe 31 PID 2948 wrote to memory of 3048 2948 MtpEVOhIlX08ZbN.exe 31 PID 2948 wrote to memory of 3048 2948 MtpEVOhIlX08ZbN.exe 31 PID 2948 wrote to memory of 3048 2948 MtpEVOhIlX08ZbN.exe 31 PID 2948 wrote to memory of 2164 2948 MtpEVOhIlX08ZbN.exe 33 PID 2948 wrote to memory of 2164 2948 MtpEVOhIlX08ZbN.exe 33 PID 2948 wrote to memory of 2164 2948 MtpEVOhIlX08ZbN.exe 33 PID 2948 wrote to memory of 2164 2948 MtpEVOhIlX08ZbN.exe 33 PID 2948 wrote to memory of 2796 2948 MtpEVOhIlX08ZbN.exe 35 PID 2948 wrote to memory of 2796 2948 MtpEVOhIlX08ZbN.exe 35 PID 2948 wrote to memory of 2796 2948 MtpEVOhIlX08ZbN.exe 35 PID 2948 wrote to memory of 2796 2948 MtpEVOhIlX08ZbN.exe 35 PID 2948 wrote to memory of 2836 2948 MtpEVOhIlX08ZbN.exe 37 PID 2948 wrote to memory of 2836 2948 MtpEVOhIlX08ZbN.exe 37 PID 2948 wrote to memory of 2836 2948 MtpEVOhIlX08ZbN.exe 37 PID 2948 wrote to memory of 2836 2948 MtpEVOhIlX08ZbN.exe 37 PID 2948 wrote to memory of 2836 2948 MtpEVOhIlX08ZbN.exe 37 PID 2948 wrote to memory of 2836 2948 MtpEVOhIlX08ZbN.exe 37 PID 2948 wrote to memory of 2836 2948 MtpEVOhIlX08ZbN.exe 37 PID 2948 wrote to memory of 2836 2948 MtpEVOhIlX08ZbN.exe 37 PID 2948 wrote to memory of 2836 2948 MtpEVOhIlX08ZbN.exe 37 PID 2948 wrote to memory of 2836 2948 MtpEVOhIlX08ZbN.exe 37 PID 1188 wrote to memory of 868 1188 Explorer.EXE 38 PID 1188 wrote to memory of 868 1188 Explorer.EXE 38 PID 1188 wrote to memory of 868 1188 Explorer.EXE 38 PID 1188 wrote to memory of 868 1188 Explorer.EXE 38 PID 1188 wrote to memory of 868 1188 Explorer.EXE 38 PID 1188 wrote to memory of 868 1188 Explorer.EXE 38 PID 1188 wrote to memory of 868 1188 Explorer.EXE 38 PID 868 wrote to memory of 2992 868 rundll32.exe 39 PID 868 wrote to memory of 2992 868 rundll32.exe 39 PID 868 wrote to memory of 2992 868 rundll32.exe 39 PID 868 wrote to memory of 2992 868 rundll32.exe 39
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Users\Admin\AppData\Local\Temp\MtpEVOhIlX08ZbN.exe"C:\Users\Admin\AppData\Local\Temp\MtpEVOhIlX08ZbN.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\MtpEVOhIlX08ZbN.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3048
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\sHjGErDAO.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2164
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\sHjGErDAO" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1A25.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2796
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2836
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:868 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2992
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52eca5a6501b1f06f313ba218bdd260b1
SHA11781563a971d8311b0031e8809db3f1063422f16
SHA2560c54ebb18ad6d8ea9750e1209bd441ca82823589b6b31d9dff55d842a9af39cb
SHA512503df6bc23e5b3886bba645e57dcbfd58b64e4abff73db260094c2c5b2d40552eec06a566dc4b9e20004dbdf10ae3cf97f2e75f21c7e7cca8857757c2dfd5f87
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\127DG2BMJRPM5925D8AG.temp
Filesize7KB
MD5ab7d1ec7816c379d8ac4c55a03c8473f
SHA1d1ca4c97b3f942d4df3939f4930ef6778cbd01a4
SHA256a24e6c181bb702da282dae113ed9e9287a6a50ea2d88cae1d021f1c45ab96426
SHA5126db1b3530799ea2c2dbc6b1dddaab5929ffa78e398ed2ab8262dd707380b7de1911caf875d9178f76dbe4d7d8e8344aa7be41bd36ba5b0d7777dcb0b8e8f9878