Analysis
-
max time kernel
91s -
max time network
131s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 18:44
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Trojan.PackedNET.1681.13901.8451.exe
Resource
win7-20221111-en
General
-
Target
SecuriteInfo.com.Trojan.PackedNET.1681.13901.8451.exe
-
Size
947KB
-
MD5
0f56bac1a380f84eb814ec7730b472f1
-
SHA1
689c412c479bb2d1f4aaad821e6be5a2f1ca94ba
-
SHA256
ec97b2959f4dc8a687cf3b573c50bd1eccb24c756e2070be312f9fc4136f067e
-
SHA512
fed7c160c0c83b1a6ac38ed5dec5b8f5997ba4c0f7b8b74e02df160047a102a8b4c58ffecb80e4bbba570c70279d9c258adc0ff60fed71888b6c3d5dddf63e72
-
SSDEEP
24576:oM+L74mBfNUstzom3r8JNJ5wNGX/LhtW12kNnqlxn7K9x/kF0nCdbJ2McWt:8IPAGdtwNnqlxn294jJBv
Malware Config
Extracted
formbook
4.1
oi05
fluidavail.online
blchain.tech
kyocera.website
sangmine.xyz
thepolicyjacket.info
ssvhelpman.net
y-t-design.com
eminentabroad.com
codingcamp.store
bester.capital
tanjiya23.site
bheniamyn.dev
top5monitor.com
bit-prim.trade
airstreamsocialclub.com
darkwarspod.com
zazisalesdistribution.com
vivolentlo.online
daftburo.net
elemangelsin.xyz
chasewildfire.buzz
olioubnajo.buzz
agoura.dental
ky4352.com
finechoice.mobi
studioarchadroit.com
5009townesouth.com
tik454register.xyz
divaresesaat.xyz
projektwrestling.com
krystalclearmemories.net
vinaychhaparia.com
sodexosupplychain.info
uudai.store
demontya.site
cloudydad.cloud
mewzom.online
20010906.xyz
epuken.link
saludaldia.tech
generto.com
mbenzmotorsport.com
voidssl.life
elbetolacakbirgece10.com
cdncleaningservices.com
kuzs248.top
verus.website
wisefocus.net
xn--nergie-de-gaia-9jb.com
wowsportsbet.com
vhkopiu.top
shopify-postmaster15.info
lysiimmobilier.site
princess.express
betebrands.com
6tldsuoacvrlwc1g4i.top
labucarimini.net
hogushinotakumi.com
turnhappy.shop
geenpaii.xyz
pyrrhadev.xyz
minhasaudeelevada.com
oblk.pics
recursosdijitales.com
vivencie.shop
Signatures
-
Formbook payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/800-143-0x0000000000400000-0x000000000042F000-memory.dmp formbook -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
SecuriteInfo.com.Trojan.PackedNET.1681.13901.8451.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation SecuriteInfo.com.Trojan.PackedNET.1681.13901.8451.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
SecuriteInfo.com.Trojan.PackedNET.1681.13901.8451.exedescription pid process target process PID 3016 set thread context of 800 3016 SecuriteInfo.com.Trojan.PackedNET.1681.13901.8451.exe SecuriteInfo.com.Trojan.PackedNET.1681.13901.8451.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
SecuriteInfo.com.Trojan.PackedNET.1681.13901.8451.exepowershell.exepid process 800 SecuriteInfo.com.Trojan.PackedNET.1681.13901.8451.exe 800 SecuriteInfo.com.Trojan.PackedNET.1681.13901.8451.exe 4592 powershell.exe 4592 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 4592 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
SecuriteInfo.com.Trojan.PackedNET.1681.13901.8451.exedescription pid process target process PID 3016 wrote to memory of 4592 3016 SecuriteInfo.com.Trojan.PackedNET.1681.13901.8451.exe powershell.exe PID 3016 wrote to memory of 4592 3016 SecuriteInfo.com.Trojan.PackedNET.1681.13901.8451.exe powershell.exe PID 3016 wrote to memory of 4592 3016 SecuriteInfo.com.Trojan.PackedNET.1681.13901.8451.exe powershell.exe PID 3016 wrote to memory of 4132 3016 SecuriteInfo.com.Trojan.PackedNET.1681.13901.8451.exe schtasks.exe PID 3016 wrote to memory of 4132 3016 SecuriteInfo.com.Trojan.PackedNET.1681.13901.8451.exe schtasks.exe PID 3016 wrote to memory of 4132 3016 SecuriteInfo.com.Trojan.PackedNET.1681.13901.8451.exe schtasks.exe PID 3016 wrote to memory of 800 3016 SecuriteInfo.com.Trojan.PackedNET.1681.13901.8451.exe SecuriteInfo.com.Trojan.PackedNET.1681.13901.8451.exe PID 3016 wrote to memory of 800 3016 SecuriteInfo.com.Trojan.PackedNET.1681.13901.8451.exe SecuriteInfo.com.Trojan.PackedNET.1681.13901.8451.exe PID 3016 wrote to memory of 800 3016 SecuriteInfo.com.Trojan.PackedNET.1681.13901.8451.exe SecuriteInfo.com.Trojan.PackedNET.1681.13901.8451.exe PID 3016 wrote to memory of 800 3016 SecuriteInfo.com.Trojan.PackedNET.1681.13901.8451.exe SecuriteInfo.com.Trojan.PackedNET.1681.13901.8451.exe PID 3016 wrote to memory of 800 3016 SecuriteInfo.com.Trojan.PackedNET.1681.13901.8451.exe SecuriteInfo.com.Trojan.PackedNET.1681.13901.8451.exe PID 3016 wrote to memory of 800 3016 SecuriteInfo.com.Trojan.PackedNET.1681.13901.8451.exe SecuriteInfo.com.Trojan.PackedNET.1681.13901.8451.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.1681.13901.8451.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.1681.13901.8451.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\vWseeObQueiUS.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4592 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vWseeObQueiUS" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCE3D.tmp"2⤵
- Creates scheduled task(s)
PID:4132 -
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.1681.13901.8451.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.1681.13901.8451.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:800
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD557fb93ba8a83f1068d0a567c04f6ec87
SHA12058c92e35aad128ddc7c4503e08d01388f614ab
SHA256814705116c9f8f2a148fb14054d1a478db6b9498640c41008ef5cf4ef5cd68b2
SHA51265b257ba41ca271485fc51f1ec3f82a104a76aec47d3051fd1100f7dd2054d67ffa8ade081ec3e2a1f0b7744f3d76c52ba1b02e4f636774792a50ac354d6d5f6