Analysis
-
max time kernel
143s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
01-02-2024 12:17
Static task
static1
Behavioral task
behavioral1
Sample
86de2e406f7fe5e5d5c7cefa5aa49061.exe
Resource
win7-20231215-en
General
-
Target
86de2e406f7fe5e5d5c7cefa5aa49061.exe
-
Size
483KB
-
MD5
86de2e406f7fe5e5d5c7cefa5aa49061
-
SHA1
2b2949047631b7abd4c8f44b5322a28bf4deaabc
-
SHA256
9184a3c0ca571280bd6e33bd05a9c15e7568fd2968f752b333605191e9cd87d7
-
SHA512
ee393e974ebd757a12b27a731d2c64ff837709961bfd30bd847aef15bb795dd03c1f9e727f02ac7e712032dc4e109f9ff3d98fe6b7eb3561ea4586b395d1b68e
-
SSDEEP
6144:QIFhuSYWFYgrKsUc3y2WnO1xzcWmZXe2rkwnbo60T21BOcCSrYDEgfje5ig1ef9+:dh8Mz+sv3y2N1xzAZprkmuN/SD5iKef4
Malware Config
Extracted
formbook
3.9
ow
piavecaffe.com
jlxkqg.men
lifesavingfoundation.net
karadasama.net
michaeltraolach-macsweeney.com
thunderwatches.com
serviciocasawhirlpool.biz
c-cap.online
itparksolution.com
clarityhearingkw.com
wpgrosiri.date
colemarshalcambell.com
webperffest.com
adjusterforirma.info
buildersqq.com
spiritualwisdominindia.com
111222333.net
traditionalarabicdishes.com
hmlifi.com
receive-our-info-heredaily.info
whitecoins.info
woodiesrattlers.com
www8458l.com
fifanie.com
xn--qrq721bqkkzt3b.net
mesquiteleaffarm.com
xn--30-yo3c105l5jn.com
imaginaryfair.com
dawnanddusted.com
youeronline.com
alyssabrandonportfolio.com
winhealthalert.info
fithappenseveryday.com
3dreplicant.net
exiaomaipu.com
billsmockupdomain.com
radicalmiddleusa.com
fatblastingsupplements.com
okvidaoapp.com
1024eees.info
gdbaisu.com
soluciones-libres.com
guansaidingzhi.com
francesca-lynagh.com
airbodycare.com
atlutes.com
learningtolaughintherain.com
zology-tek.com
bjlmzk.com
watchinglass.com
belltowerhealthcare.com
gaetvr.men
xn--j7q21wggj81l.net
photos4lyfe.net
paisaghat.com
repairextend.win
lifesciencescareers.com
bazar-199.com
timepieceluxury.com
wizeater.com
itdui.com
johnshookgp.com
lesderniers.com
goodsystemforupdates.review
cybep.com
Signatures
-
Formbook payload 1 IoCs
resource yara_rule behavioral2/memory/4052-22-0x0000000000780000-0x00000000007AA000-memory.dmp formbook -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\Control Panel\International\Geo\Nation 86de2e406f7fe5e5d5c7cefa5aa49061.exe -
Executes dropped EXE 2 IoCs
pid Process 1456 syscheck.exe 4052 syscheck.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysnet = "C:\\Users\\Admin\\AppData\\Local\\syscheck.exe -boot" syscheck.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1456 set thread context of 4052 1456 syscheck.exe 97 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4532 4052 WerFault.exe 97 -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4972 86de2e406f7fe5e5d5c7cefa5aa49061.exe Token: SeDebugPrivilege 1456 syscheck.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4972 wrote to memory of 4860 4972 86de2e406f7fe5e5d5c7cefa5aa49061.exe 91 PID 4972 wrote to memory of 4860 4972 86de2e406f7fe5e5d5c7cefa5aa49061.exe 91 PID 4972 wrote to memory of 4860 4972 86de2e406f7fe5e5d5c7cefa5aa49061.exe 91 PID 4972 wrote to memory of 2236 4972 86de2e406f7fe5e5d5c7cefa5aa49061.exe 94 PID 4972 wrote to memory of 2236 4972 86de2e406f7fe5e5d5c7cefa5aa49061.exe 94 PID 4972 wrote to memory of 2236 4972 86de2e406f7fe5e5d5c7cefa5aa49061.exe 94 PID 2236 wrote to memory of 1456 2236 cmd.exe 96 PID 2236 wrote to memory of 1456 2236 cmd.exe 96 PID 2236 wrote to memory of 1456 2236 cmd.exe 96 PID 1456 wrote to memory of 4052 1456 syscheck.exe 97 PID 1456 wrote to memory of 4052 1456 syscheck.exe 97 PID 1456 wrote to memory of 4052 1456 syscheck.exe 97 PID 1456 wrote to memory of 4052 1456 syscheck.exe 97 PID 1456 wrote to memory of 4052 1456 syscheck.exe 97 PID 1456 wrote to memory of 4052 1456 syscheck.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\86de2e406f7fe5e5d5c7cefa5aa49061.exe"C:\Users\Admin\AppData\Local\Temp\86de2e406f7fe5e5d5c7cefa5aa49061.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\86de2e406f7fe5e5d5c7cefa5aa49061.exe" "C:\Users\Admin\AppData\Local\syscheck.exe"2⤵PID:4860
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Local\syscheck.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Users\Admin\AppData\Local\syscheck.exe"C:\Users\Admin\AppData\Local\syscheck.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Users\Admin\AppData\Local\syscheck.exe"C:\Users\Admin\AppData\Local\syscheck.exe"4⤵
- Executes dropped EXE
PID:4052 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4052 -s 1845⤵
- Program crash
PID:4532
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4052 -ip 40521⤵PID:1372
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
483KB
MD586de2e406f7fe5e5d5c7cefa5aa49061
SHA12b2949047631b7abd4c8f44b5322a28bf4deaabc
SHA2569184a3c0ca571280bd6e33bd05a9c15e7568fd2968f752b333605191e9cd87d7
SHA512ee393e974ebd757a12b27a731d2c64ff837709961bfd30bd847aef15bb795dd03c1f9e727f02ac7e712032dc4e109f9ff3d98fe6b7eb3561ea4586b395d1b68e