Analysis
-
max time kernel
147s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
31-12-2023 11:44
Static task
static1
Behavioral task
behavioral1
Sample
34e05cdf204438280276b36357564611.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
34e05cdf204438280276b36357564611.exe
Resource
win10v2004-20231222-en
General
-
Target
34e05cdf204438280276b36357564611.exe
-
Size
483KB
-
MD5
34e05cdf204438280276b36357564611
-
SHA1
bce895c994f8bc0e7c360e8ec3d83941fc4299b4
-
SHA256
a6d0d930dc320f14d484b1ef1174b559471d89b907801d044415b9bcfbae03a0
-
SHA512
7e9b69344e5b8a7e48ea6827336cc65b66b86c3fde4518c147b10709d320cff0774e32bb3e023939774f317d5da13ca0ec056a080a2e052d57225b8cd1c8a25f
-
SSDEEP
6144:rIFhuSYWFYgrKsUc3y2WnO1xzcWmZXe2rkwnbo60T21BOcCSrYDEgfje5ig1ef9/:mh8Mz+sv3y2N1xzAZprkmuN/SD5iKeft
Malware Config
Extracted
formbook
3.9
ow
piavecaffe.com
jlxkqg.men
lifesavingfoundation.net
karadasama.net
michaeltraolach-macsweeney.com
thunderwatches.com
serviciocasawhirlpool.biz
c-cap.online
itparksolution.com
clarityhearingkw.com
wpgrosiri.date
colemarshalcambell.com
webperffest.com
adjusterforirma.info
buildersqq.com
spiritualwisdominindia.com
111222333.net
traditionalarabicdishes.com
hmlifi.com
receive-our-info-heredaily.info
whitecoins.info
woodiesrattlers.com
www8458l.com
fifanie.com
xn--qrq721bqkkzt3b.net
mesquiteleaffarm.com
xn--30-yo3c105l5jn.com
imaginaryfair.com
dawnanddusted.com
youeronline.com
alyssabrandonportfolio.com
winhealthalert.info
fithappenseveryday.com
3dreplicant.net
exiaomaipu.com
billsmockupdomain.com
radicalmiddleusa.com
fatblastingsupplements.com
okvidaoapp.com
1024eees.info
gdbaisu.com
soluciones-libres.com
guansaidingzhi.com
francesca-lynagh.com
airbodycare.com
atlutes.com
learningtolaughintherain.com
zology-tek.com
bjlmzk.com
watchinglass.com
belltowerhealthcare.com
gaetvr.men
xn--j7q21wggj81l.net
photos4lyfe.net
paisaghat.com
repairextend.win
lifesciencescareers.com
bazar-199.com
timepieceluxury.com
wizeater.com
itdui.com
johnshookgp.com
lesderniers.com
goodsystemforupdates.review
cybep.com
Signatures
-
Formbook payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/1660-28-0x0000000000400000-0x000000000042A000-memory.dmp formbook behavioral1/memory/1660-23-0x0000000000400000-0x000000000042A000-memory.dmp formbook behavioral1/memory/1660-34-0x0000000000400000-0x000000000042A000-memory.dmp formbook behavioral1/memory/1888-39-0x0000000000080000-0x00000000000AA000-memory.dmp formbook behavioral1/memory/1888-45-0x0000000000080000-0x00000000000AA000-memory.dmp formbook -
Executes dropped EXE 2 IoCs
Processes:
syscheck.exesyscheck.exepid process 2772 syscheck.exe 1660 syscheck.exe -
Loads dropped DLL 2 IoCs
Processes:
cmd.exesyscheck.exepid process 2788 cmd.exe 2772 syscheck.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
syscheck.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Windows\CurrentVersion\Run\sysnet = "C:\\Users\\Admin\\AppData\\Local\\syscheck.exe -boot" syscheck.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
syscheck.exesyscheck.exewlanext.exedescription pid process target process PID 2772 set thread context of 1660 2772 syscheck.exe syscheck.exe PID 1660 set thread context of 1208 1660 syscheck.exe Explorer.EXE PID 1660 set thread context of 1208 1660 syscheck.exe Explorer.EXE PID 1888 set thread context of 1208 1888 wlanext.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
syscheck.exewlanext.exepid process 1660 syscheck.exe 1660 syscheck.exe 1660 syscheck.exe 1888 wlanext.exe 1888 wlanext.exe 1888 wlanext.exe 1888 wlanext.exe 1888 wlanext.exe 1888 wlanext.exe 1888 wlanext.exe 1888 wlanext.exe 1888 wlanext.exe 1888 wlanext.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
syscheck.exewlanext.exepid process 1660 syscheck.exe 1660 syscheck.exe 1660 syscheck.exe 1660 syscheck.exe 1888 wlanext.exe 1888 wlanext.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
34e05cdf204438280276b36357564611.exesyscheck.exesyscheck.exewlanext.exedescription pid process Token: SeDebugPrivilege 2436 34e05cdf204438280276b36357564611.exe Token: SeDebugPrivilege 2772 syscheck.exe Token: SeDebugPrivilege 1660 syscheck.exe Token: SeDebugPrivilege 1888 wlanext.exe -
Suspicious use of WriteProcessMemory 27 IoCs
Processes:
34e05cdf204438280276b36357564611.execmd.exesyscheck.exesyscheck.exewlanext.exedescription pid process target process PID 2436 wrote to memory of 1356 2436 34e05cdf204438280276b36357564611.exe cmd.exe PID 2436 wrote to memory of 1356 2436 34e05cdf204438280276b36357564611.exe cmd.exe PID 2436 wrote to memory of 1356 2436 34e05cdf204438280276b36357564611.exe cmd.exe PID 2436 wrote to memory of 1356 2436 34e05cdf204438280276b36357564611.exe cmd.exe PID 2436 wrote to memory of 2788 2436 34e05cdf204438280276b36357564611.exe cmd.exe PID 2436 wrote to memory of 2788 2436 34e05cdf204438280276b36357564611.exe cmd.exe PID 2436 wrote to memory of 2788 2436 34e05cdf204438280276b36357564611.exe cmd.exe PID 2436 wrote to memory of 2788 2436 34e05cdf204438280276b36357564611.exe cmd.exe PID 2788 wrote to memory of 2772 2788 cmd.exe syscheck.exe PID 2788 wrote to memory of 2772 2788 cmd.exe syscheck.exe PID 2788 wrote to memory of 2772 2788 cmd.exe syscheck.exe PID 2788 wrote to memory of 2772 2788 cmd.exe syscheck.exe PID 2772 wrote to memory of 1660 2772 syscheck.exe syscheck.exe PID 2772 wrote to memory of 1660 2772 syscheck.exe syscheck.exe PID 2772 wrote to memory of 1660 2772 syscheck.exe syscheck.exe PID 2772 wrote to memory of 1660 2772 syscheck.exe syscheck.exe PID 2772 wrote to memory of 1660 2772 syscheck.exe syscheck.exe PID 2772 wrote to memory of 1660 2772 syscheck.exe syscheck.exe PID 2772 wrote to memory of 1660 2772 syscheck.exe syscheck.exe PID 1660 wrote to memory of 1888 1660 syscheck.exe wlanext.exe PID 1660 wrote to memory of 1888 1660 syscheck.exe wlanext.exe PID 1660 wrote to memory of 1888 1660 syscheck.exe wlanext.exe PID 1660 wrote to memory of 1888 1660 syscheck.exe wlanext.exe PID 1888 wrote to memory of 828 1888 wlanext.exe cmd.exe PID 1888 wrote to memory of 828 1888 wlanext.exe cmd.exe PID 1888 wrote to memory of 828 1888 wlanext.exe cmd.exe PID 1888 wrote to memory of 828 1888 wlanext.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1208
-
C:\Users\Admin\AppData\Local\Temp\34e05cdf204438280276b36357564611.exe"C:\Users\Admin\AppData\Local\Temp\34e05cdf204438280276b36357564611.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\34e05cdf204438280276b36357564611.exe" "C:\Users\Admin\AppData\Local\syscheck.exe"3⤵PID:1356
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Local\syscheck.exe"3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2788
-
-
-
C:\Users\Admin\AppData\Local\syscheck.exe"C:\Users\Admin\AppData\Local\syscheck.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Users\Admin\AppData\Local\syscheck.exe"C:\Users\Admin\AppData\Local\syscheck.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Windows\SysWOW64\wlanext.exe"C:\Windows\SysWOW64\wlanext.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1888
-
-
-
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\syscheck.exe"1⤵PID:828
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
93KB
MD5ca3ff95fb65dd7cc6738f97fac110695
SHA14448aea0f2d74cb3e5d0e8930e88d5273a4b3a0f
SHA256201bc524e70d047c625661dee898c293ef3739a840ead4a353c29094dc1139c5
SHA512ed31e0c46827fc3b103175be092b4ed71992b35ddd58a5b68af140e3ec5d27a0f7dc1c34fb225c37771e9b19d89bb32df2280c3cf925722e042b486d9dd1ce41
-
Filesize
381KB
MD534d0e64c5eedbb7b4085c3a77d9849b5
SHA16bc5da7291896a2148f143067f1809126f455bda
SHA256550395bd11898d4d94a0a1d4411f3ba061218d3ad0448bf1977bd7da74e5292b
SHA512408557a41763e084209e6256b0f4ca011686a16dd46579c2b9635cfb0b36ca205ff7029580781afe0f667dea30f843038c32950367cb308ffcda15cd1590cc19