Analysis
-
max time kernel
148s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
01-09-2024 00:40
Static task
static1
Behavioral task
behavioral1
Sample
teklif.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
teklif.exe
Resource
win10v2004-20240802-en
General
-
Target
teklif.exe
-
Size
378KB
-
MD5
9f5f0a9318f01aba5f2e413cf55f30ee
-
SHA1
2893ad78ba028cd19eec0634babf210e86b2b3c5
-
SHA256
3b098abf608b9def35a0cabf2e548dfe01d4f575f6406770be29a25439785978
-
SHA512
05695b9d5b70c758069d17386910b6c9a70a852557e7dc03f4827d923ef6680c81a24bad662e04cf3f3179d548fa4ed711355ce2b12f703b675da9f0fae58fc8
-
SSDEEP
6144:ryO/Zh4o9pb4K0gUjJfeanDlgy+3IvVfgupuW9hioiYnWcEzkIdUND1tUabGgxP0:rBZh4ebmjpegJ+CVfguPibk/Nxtnagx8
Malware Config
Extracted
formbook
4.1
rs26
amazon-review.info
17kaihuiba.com
timeableholdings.com
techvestorsmultifamily.com
rokketsoftware.com
abbigliamentoagricolo.com
artjiayi.com
smooouse.com
lightcastwired.com
bravuad.com
mr133.com
clubfitdartmouth.com
masturbation-stories.net
yedekparcatreni.com
pureologyrising.com
goodsystem2updating.download
fn4pk8p0o5.com
climatechangersofny.com
shuangxian023.com
lxiuot.men
nhchangxing.com
gekaartliving.com
cqowru.info
calmbomb.science
eegg.ltd
lombokraratour.com
justwatchmovie.info
inclusivelisteningeffect.com
likyapix.com
zojike59.win
wiechmannequity.com
stoptherapycaps.net
cowleyroadmotcentre.com
ruiba360.com
colr.net
odiariodeumamissionaria.com
realizecollective.com
bestcasasparticulares.com
xue2u.com
carolinachildrensmuseum.com
vaborbactam.healthcare
ladygaga.cloud
countfbfda.tech
stieble.com
yyu9fy.com
rusticrootzboutique.com
whyisaaroncaldwellsodamnhot.com
begentlewellness.net
hellobrazen.com
recapped.net
rogerandchristinestravels.com
penjiazi.com
alexandratracey.com
sofianoorani.com
anti-terrorsecurity.today
translationsinberlin.com
bestfriendwhisky.com
ukabhotels.info
grupoacye.com
casmio.com
ctbct.info
gzexchange.com
anewfinances.com
footballsocceragent.com
regulars6.info
Signatures
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2592-16-0x0000000000400000-0x000000000042D000-memory.dmp formbook behavioral1/memory/2592-20-0x0000000000400000-0x000000000042D000-memory.dmp formbook -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2300 set thread context of 2592 2300 teklif.exe 32 PID 2592 set thread context of 1388 2592 RegSvcs.exe 20 PID 2820 set thread context of 1388 2820 wscript.exe 20 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language teklif.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2924 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 2300 teklif.exe 2300 teklif.exe 2300 teklif.exe 2300 teklif.exe 2300 teklif.exe 2592 RegSvcs.exe 2592 RegSvcs.exe 2820 wscript.exe 2820 wscript.exe 2820 wscript.exe 2820 wscript.exe 2820 wscript.exe 2820 wscript.exe 2820 wscript.exe 2820 wscript.exe 2820 wscript.exe 2820 wscript.exe 2820 wscript.exe 2820 wscript.exe 2820 wscript.exe 2820 wscript.exe 2820 wscript.exe 2820 wscript.exe 2820 wscript.exe 2820 wscript.exe 2820 wscript.exe 2820 wscript.exe 2820 wscript.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2592 RegSvcs.exe 2592 RegSvcs.exe 2592 RegSvcs.exe 2820 wscript.exe 2820 wscript.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2300 teklif.exe Token: SeDebugPrivilege 2592 RegSvcs.exe Token: SeDebugPrivilege 2820 wscript.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 2300 wrote to memory of 2924 2300 teklif.exe 29 PID 2300 wrote to memory of 2924 2300 teklif.exe 29 PID 2300 wrote to memory of 2924 2300 teklif.exe 29 PID 2300 wrote to memory of 2924 2300 teklif.exe 29 PID 2300 wrote to memory of 2844 2300 teklif.exe 31 PID 2300 wrote to memory of 2844 2300 teklif.exe 31 PID 2300 wrote to memory of 2844 2300 teklif.exe 31 PID 2300 wrote to memory of 2844 2300 teklif.exe 31 PID 2300 wrote to memory of 2844 2300 teklif.exe 31 PID 2300 wrote to memory of 2844 2300 teklif.exe 31 PID 2300 wrote to memory of 2844 2300 teklif.exe 31 PID 2300 wrote to memory of 2592 2300 teklif.exe 32 PID 2300 wrote to memory of 2592 2300 teklif.exe 32 PID 2300 wrote to memory of 2592 2300 teklif.exe 32 PID 2300 wrote to memory of 2592 2300 teklif.exe 32 PID 2300 wrote to memory of 2592 2300 teklif.exe 32 PID 2300 wrote to memory of 2592 2300 teklif.exe 32 PID 2300 wrote to memory of 2592 2300 teklif.exe 32 PID 2300 wrote to memory of 2592 2300 teklif.exe 32 PID 2300 wrote to memory of 2592 2300 teklif.exe 32 PID 2300 wrote to memory of 2592 2300 teklif.exe 32 PID 1388 wrote to memory of 2820 1388 Explorer.EXE 33 PID 1388 wrote to memory of 2820 1388 Explorer.EXE 33 PID 1388 wrote to memory of 2820 1388 Explorer.EXE 33 PID 1388 wrote to memory of 2820 1388 Explorer.EXE 33 PID 2820 wrote to memory of 2172 2820 wscript.exe 34 PID 2820 wrote to memory of 2172 2820 wscript.exe 34 PID 2820 wrote to memory of 2172 2820 wscript.exe 34 PID 2820 wrote to memory of 2172 2820 wscript.exe 34
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Users\Admin\AppData\Local\Temp\teklif.exe"C:\Users\Admin\AppData\Local\Temp\teklif.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\hhdPPNCtb" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4CD9.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2924
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"3⤵PID:2844
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2592
-
-
-
C:\Windows\SysWOW64\wscript.exe"C:\Windows\SysWOW64\wscript.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2172
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57c2d41964d1bb851c60e214a6bba00b9
SHA186af4f7453c366c88669773d41620ea685ce888b
SHA25682f4cb6a70153bf76a2a70a3aa9a6e04129ee782e8562858ed4bca7bd0e09cb3
SHA5127bc7471a60b1cafd96139bdc65f737ed0579d186bf4e7322d296a07b5b09a450c1922cff13164adb73a030e23a75ebdae2575828563d855fca7820f2f366705b