Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
05-09-2024 06:40
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Win32.CrypterXgen.29913.30159.exe
Resource
win7-20240903-en
General
-
Target
SecuriteInfo.com.Win32.CrypterXgen.29913.30159.exe
-
Size
749KB
-
MD5
c13a31f39f4de6f4373b06d799b36ee1
-
SHA1
bed48e4ff3b169b8ab79af619c47f00d4d6ef460
-
SHA256
4450f87d1d930e77af10b8eeea00a2f2c2421f1035e42e98fa072fecb5735e00
-
SHA512
fc57a3c3fc924a16caca8757532ea000db33c825dac9712f2a97b96adb9b6e02a10ceba9f1afe027e62f2c8b795074b888735427e6bd04f8fb2d1064d48965e6
-
SSDEEP
12288:gqdBj0z1nz6T1UoIG5MPU0wOqp06mCPyP4xLUzPimndzQ+ww4pegX3VNXr4T50Lk:A6pUobyTkpVjyP4xLUWmn5cWgHHKck97
Malware Config
Extracted
formbook
4.1
h209
sbtstuff.site
omlyes.com
movershifting.com
gearballer.com
oketoto.pro
myringleader.com
lrcjc750s.xyz
ata2024.xyz
password-manager-89409.bond
aiassistanthub.net
changvolt.cfd
netino.site
wear-wale.com
omnipresenceagency.com
huangguan.ooo
propersonnelmedia.com
9332952.com
k3s.support
ciytrw.xyz
cb095.pro
royalreshortbooking.xyz
studio29photography.com
62472.xyz
offerseshop.com
xn--mjru74buk5boca.store
jzzkjvaz.com
qzbt7s.com
atsinvest.com
goldengoosemultiplier.com
investing-courses-66663.bond
blueflamenews.com
xn--72cb0bab2pc6b3j3b.com
damtv24.xyz
ya1w.top
margueritemeilleure.com
zinittech.com
testingdomain.xyz
zakenlatyn.xyz
jungdofire.com
jackpfenninger.com
comfyquiltsbysusan.com
weststarconstructions.com
accrevcenglobal.com
ok9km1.fun
cxbqchm.life
review-with-hossain.com
webmedianews.com
visioncaretutor.com
r9x4g.xyz
nicorinehart.com
airhead.icu
genesisproj.online
hebatduta77.com
xiaopangonsol.com
cilynder.com
nestnerd.xyz
95476.photos
wearepartisan.rocks
snowshop4.com
podoc.fun
psicologaceciliabarros.com
klassens.info
therocketlobsters.com
world-palace.com
antibirdnetservices.com
Signatures
-
Formbook payload 1 IoCs
resource yara_rule behavioral1/memory/2808-19-0x0000000000400000-0x000000000042F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2876 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1632 set thread context of 2808 1632 SecuriteInfo.com.Win32.CrypterXgen.29913.30159.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SecuriteInfo.com.Win32.CrypterXgen.29913.30159.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 860 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2808 SecuriteInfo.com.Win32.CrypterXgen.29913.30159.exe 2876 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2876 powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1632 wrote to memory of 2876 1632 SecuriteInfo.com.Win32.CrypterXgen.29913.30159.exe 31 PID 1632 wrote to memory of 2876 1632 SecuriteInfo.com.Win32.CrypterXgen.29913.30159.exe 31 PID 1632 wrote to memory of 2876 1632 SecuriteInfo.com.Win32.CrypterXgen.29913.30159.exe 31 PID 1632 wrote to memory of 2876 1632 SecuriteInfo.com.Win32.CrypterXgen.29913.30159.exe 31 PID 1632 wrote to memory of 860 1632 SecuriteInfo.com.Win32.CrypterXgen.29913.30159.exe 33 PID 1632 wrote to memory of 860 1632 SecuriteInfo.com.Win32.CrypterXgen.29913.30159.exe 33 PID 1632 wrote to memory of 860 1632 SecuriteInfo.com.Win32.CrypterXgen.29913.30159.exe 33 PID 1632 wrote to memory of 860 1632 SecuriteInfo.com.Win32.CrypterXgen.29913.30159.exe 33 PID 1632 wrote to memory of 2808 1632 SecuriteInfo.com.Win32.CrypterXgen.29913.30159.exe 35 PID 1632 wrote to memory of 2808 1632 SecuriteInfo.com.Win32.CrypterXgen.29913.30159.exe 35 PID 1632 wrote to memory of 2808 1632 SecuriteInfo.com.Win32.CrypterXgen.29913.30159.exe 35 PID 1632 wrote to memory of 2808 1632 SecuriteInfo.com.Win32.CrypterXgen.29913.30159.exe 35 PID 1632 wrote to memory of 2808 1632 SecuriteInfo.com.Win32.CrypterXgen.29913.30159.exe 35 PID 1632 wrote to memory of 2808 1632 SecuriteInfo.com.Win32.CrypterXgen.29913.30159.exe 35 PID 1632 wrote to memory of 2808 1632 SecuriteInfo.com.Win32.CrypterXgen.29913.30159.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterXgen.29913.30159.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterXgen.29913.30159.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\xXAxpzEH.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2876
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xXAxpzEH" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1748.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:860
-
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterXgen.29913.30159.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterXgen.29913.30159.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2808
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD572e019b28c8783767b707786ecfdccd5
SHA174e6bf07e4317931b7b048c4b09c65d6f1ffa975
SHA2563d365d27a0d155fd6df96020d4b788d2a8d08c905db1c2a34e69961d794f3a71
SHA512e3627042e985462a9118fa4655a7bb77fc83363558df652d5cb8bbf9df533ecf7e6c67b145c1d759ce81848540fb8c1064eadaa12fa173b53f2fc4b87cbeae31