Analysis
-
max time kernel
146s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
16-03-2024 04:06
Static task
static1
Behavioral task
behavioral1
Sample
cd0f9f8e285dc698ec134a65cb519bf9.exe
Resource
win7-20240220-en
General
-
Target
cd0f9f8e285dc698ec134a65cb519bf9.exe
-
Size
477KB
-
MD5
cd0f9f8e285dc698ec134a65cb519bf9
-
SHA1
8e1772b29b049782e2df7b81facca92428aaeda6
-
SHA256
861da69934b91448a3336cb1202ede93466a5bea352da087a703823af581bc0c
-
SHA512
ac55ef9b7e0c4482f1816cce77039ec43453172d12f96faaf6591114bfbbb4d68318e9f3b9c07ce44950b5a429d902e5cce49edcd4f510fa7545c6a210a4d76b
-
SSDEEP
6144:+JzKf/zmCja4qQmQCrcbnFuuUcTFx0T21BOcCSaa1MSSB6T1KpQcHCbh3:+JY1ja4qQ+rcbFudkuN/S/1MSSPQcHK1
Malware Config
Extracted
formbook
3.9
fr
geturstuff.life
kisakollections.com
bkipmtahuna.com
aoxou.com
thebigandfreeupdates.download
utvtribe.com
icontoken.com
naturexperience.com
h2sentertainmentcafe.com
careerproresumepa.com
franchiseindia.directory
psychouniversity.com
traveng.com
mylifestylebyclem.com
greentmraelty.com
imoneg.com
lupusrebelacademy.com
ghqxc.info
lylulidbd.com
dalfreestyle.com
cloudinerd.com
nexuscero.com
teacherqiu.com
thegotore.com
xn--uj1aq81b.ink
aj7u52.com
livingbcnarea.com
olbst.com
rane.ltd
awesomecoopervip.com
kxmdq.com
mamahux.info
mailserverlayer.net
livelearnheal.net
faizki.com
myclarabella.com
adxcreative.net
becomeoneevents.com
village-gabarrier.com
portablestations.com
routerlogin.tips
news3038.ltd
joyfashionclothes.com
wzlghb.com
boxcleversashwindows.com
mikesquickdeals4u.com
lossensuales.com
carinsurancequotesowc.info
hapuo.com
brandongallups.com
preloadmypc.com
nbmimc.com
zengerfarm.com
microfibrebeachtowel.com
runamokproductions.com
bjtaiyan.com
depressiontalks.com
rememberaways.info
xionolif.world
988qipaiq.com
bzlouti.com
candidofleitas.com
arnieslonglifetea.com
xbelief.com
smaleg.com
Signatures
-
Formbook payload 5 IoCs
resource yara_rule behavioral1/memory/1896-27-0x0000000000080000-0x00000000000AA000-memory.dmp formbook behavioral1/memory/1896-33-0x0000000000080000-0x00000000000AA000-memory.dmp formbook behavioral1/memory/1896-37-0x0000000000080000-0x00000000000AA000-memory.dmp formbook behavioral1/memory/704-42-0x0000000000080000-0x00000000000AA000-memory.dmp formbook behavioral1/memory/704-49-0x0000000000080000-0x00000000000AA000-memory.dmp formbook -
Executes dropped EXE 2 IoCs
pid Process 2168 syscheck.exe 1896 syscheck.exe -
Loads dropped DLL 2 IoCs
pid Process 2536 cmd.exe 2168 syscheck.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Windows\CurrentVersion\Run\sysmgr = "C:\\Users\\Admin\\AppData\\Local\\syscheck.exe -boot" syscheck.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2168 set thread context of 1896 2168 syscheck.exe 35 PID 1896 set thread context of 1196 1896 syscheck.exe 21 PID 1896 set thread context of 1196 1896 syscheck.exe 21 PID 704 set thread context of 1196 704 netsh.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 1896 syscheck.exe 1896 syscheck.exe 1896 syscheck.exe 704 netsh.exe 704 netsh.exe 704 netsh.exe 704 netsh.exe 704 netsh.exe 704 netsh.exe 704 netsh.exe 704 netsh.exe 704 netsh.exe 704 netsh.exe 704 netsh.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 1896 syscheck.exe 1896 syscheck.exe 1896 syscheck.exe 1896 syscheck.exe 704 netsh.exe 704 netsh.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1720 cd0f9f8e285dc698ec134a65cb519bf9.exe Token: SeDebugPrivilege 2168 syscheck.exe Token: SeDebugPrivilege 1896 syscheck.exe Token: SeDebugPrivilege 704 netsh.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 1720 wrote to memory of 2556 1720 cd0f9f8e285dc698ec134a65cb519bf9.exe 28 PID 1720 wrote to memory of 2556 1720 cd0f9f8e285dc698ec134a65cb519bf9.exe 28 PID 1720 wrote to memory of 2556 1720 cd0f9f8e285dc698ec134a65cb519bf9.exe 28 PID 1720 wrote to memory of 2556 1720 cd0f9f8e285dc698ec134a65cb519bf9.exe 28 PID 1720 wrote to memory of 2536 1720 cd0f9f8e285dc698ec134a65cb519bf9.exe 30 PID 1720 wrote to memory of 2536 1720 cd0f9f8e285dc698ec134a65cb519bf9.exe 30 PID 1720 wrote to memory of 2536 1720 cd0f9f8e285dc698ec134a65cb519bf9.exe 30 PID 1720 wrote to memory of 2536 1720 cd0f9f8e285dc698ec134a65cb519bf9.exe 30 PID 2536 wrote to memory of 2168 2536 cmd.exe 32 PID 2536 wrote to memory of 2168 2536 cmd.exe 32 PID 2536 wrote to memory of 2168 2536 cmd.exe 32 PID 2536 wrote to memory of 2168 2536 cmd.exe 32 PID 2168 wrote to memory of 1896 2168 syscheck.exe 35 PID 2168 wrote to memory of 1896 2168 syscheck.exe 35 PID 2168 wrote to memory of 1896 2168 syscheck.exe 35 PID 2168 wrote to memory of 1896 2168 syscheck.exe 35 PID 2168 wrote to memory of 1896 2168 syscheck.exe 35 PID 2168 wrote to memory of 1896 2168 syscheck.exe 35 PID 2168 wrote to memory of 1896 2168 syscheck.exe 35 PID 1196 wrote to memory of 704 1196 Explorer.EXE 36 PID 1196 wrote to memory of 704 1196 Explorer.EXE 36 PID 1196 wrote to memory of 704 1196 Explorer.EXE 36 PID 1196 wrote to memory of 704 1196 Explorer.EXE 36 PID 704 wrote to memory of 2176 704 netsh.exe 37 PID 704 wrote to memory of 2176 704 netsh.exe 37 PID 704 wrote to memory of 2176 704 netsh.exe 37 PID 704 wrote to memory of 2176 704 netsh.exe 37
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Users\Admin\AppData\Local\Temp\cd0f9f8e285dc698ec134a65cb519bf9.exe"C:\Users\Admin\AppData\Local\Temp\cd0f9f8e285dc698ec134a65cb519bf9.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\cd0f9f8e285dc698ec134a65cb519bf9.exe" "C:\Users\Admin\AppData\Local\syscheck.exe"3⤵PID:2556
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Local\syscheck.exe"3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Users\Admin\AppData\Local\syscheck.exe"C:\Users\Admin\AppData\Local\syscheck.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Users\Admin\AppData\Local\syscheck.exe"C:\Users\Admin\AppData\Local\syscheck.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1896
-
-
-
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\SysWOW64\netsh.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:704 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\syscheck.exe"3⤵PID:2176
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
477KB
MD5cd0f9f8e285dc698ec134a65cb519bf9
SHA18e1772b29b049782e2df7b81facca92428aaeda6
SHA256861da69934b91448a3336cb1202ede93466a5bea352da087a703823af581bc0c
SHA512ac55ef9b7e0c4482f1816cce77039ec43453172d12f96faaf6591114bfbbb4d68318e9f3b9c07ce44950b5a429d902e5cce49edcd4f510fa7545c6a210a4d76b