Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
05-09-2024 06:40
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Win32.CrypterXgen.29913.30159.exe
Resource
win7-20240903-en
General
-
Target
SecuriteInfo.com.Win32.CrypterXgen.29913.30159.exe
-
Size
749KB
-
MD5
c13a31f39f4de6f4373b06d799b36ee1
-
SHA1
bed48e4ff3b169b8ab79af619c47f00d4d6ef460
-
SHA256
4450f87d1d930e77af10b8eeea00a2f2c2421f1035e42e98fa072fecb5735e00
-
SHA512
fc57a3c3fc924a16caca8757532ea000db33c825dac9712f2a97b96adb9b6e02a10ceba9f1afe027e62f2c8b795074b888735427e6bd04f8fb2d1064d48965e6
-
SSDEEP
12288:gqdBj0z1nz6T1UoIG5MPU0wOqp06mCPyP4xLUzPimndzQ+ww4pegX3VNXr4T50Lk:A6pUobyTkpVjyP4xLUWmn5cWgHHKck97
Malware Config
Extracted
formbook
4.1
h209
sbtstuff.site
omlyes.com
movershifting.com
gearballer.com
oketoto.pro
myringleader.com
lrcjc750s.xyz
ata2024.xyz
password-manager-89409.bond
aiassistanthub.net
changvolt.cfd
netino.site
wear-wale.com
omnipresenceagency.com
huangguan.ooo
propersonnelmedia.com
9332952.com
k3s.support
ciytrw.xyz
cb095.pro
royalreshortbooking.xyz
studio29photography.com
62472.xyz
offerseshop.com
xn--mjru74buk5boca.store
jzzkjvaz.com
qzbt7s.com
atsinvest.com
goldengoosemultiplier.com
investing-courses-66663.bond
blueflamenews.com
xn--72cb0bab2pc6b3j3b.com
damtv24.xyz
ya1w.top
margueritemeilleure.com
zinittech.com
testingdomain.xyz
zakenlatyn.xyz
jungdofire.com
jackpfenninger.com
comfyquiltsbysusan.com
weststarconstructions.com
accrevcenglobal.com
ok9km1.fun
cxbqchm.life
review-with-hossain.com
webmedianews.com
visioncaretutor.com
r9x4g.xyz
nicorinehart.com
airhead.icu
genesisproj.online
hebatduta77.com
xiaopangonsol.com
cilynder.com
nestnerd.xyz
95476.photos
wearepartisan.rocks
snowshop4.com
podoc.fun
psicologaceciliabarros.com
klassens.info
therocketlobsters.com
world-palace.com
antibirdnetservices.com
Signatures
-
Formbook payload 1 IoCs
resource yara_rule behavioral2/memory/2404-34-0x0000000000400000-0x000000000042F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4916 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation SecuriteInfo.com.Win32.CrypterXgen.29913.30159.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4472 set thread context of 2404 4472 SecuriteInfo.com.Win32.CrypterXgen.29913.30159.exe 98 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SecuriteInfo.com.Win32.CrypterXgen.29913.30159.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 224 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4916 powershell.exe 2404 SecuriteInfo.com.Win32.CrypterXgen.29913.30159.exe 2404 SecuriteInfo.com.Win32.CrypterXgen.29913.30159.exe 4916 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4916 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4472 wrote to memory of 4916 4472 SecuriteInfo.com.Win32.CrypterXgen.29913.30159.exe 94 PID 4472 wrote to memory of 4916 4472 SecuriteInfo.com.Win32.CrypterXgen.29913.30159.exe 94 PID 4472 wrote to memory of 4916 4472 SecuriteInfo.com.Win32.CrypterXgen.29913.30159.exe 94 PID 4472 wrote to memory of 224 4472 SecuriteInfo.com.Win32.CrypterXgen.29913.30159.exe 96 PID 4472 wrote to memory of 224 4472 SecuriteInfo.com.Win32.CrypterXgen.29913.30159.exe 96 PID 4472 wrote to memory of 224 4472 SecuriteInfo.com.Win32.CrypterXgen.29913.30159.exe 96 PID 4472 wrote to memory of 2404 4472 SecuriteInfo.com.Win32.CrypterXgen.29913.30159.exe 98 PID 4472 wrote to memory of 2404 4472 SecuriteInfo.com.Win32.CrypterXgen.29913.30159.exe 98 PID 4472 wrote to memory of 2404 4472 SecuriteInfo.com.Win32.CrypterXgen.29913.30159.exe 98 PID 4472 wrote to memory of 2404 4472 SecuriteInfo.com.Win32.CrypterXgen.29913.30159.exe 98 PID 4472 wrote to memory of 2404 4472 SecuriteInfo.com.Win32.CrypterXgen.29913.30159.exe 98 PID 4472 wrote to memory of 2404 4472 SecuriteInfo.com.Win32.CrypterXgen.29913.30159.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterXgen.29913.30159.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterXgen.29913.30159.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4472 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\xXAxpzEH.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4916
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xXAxpzEH" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAE9F.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:224
-
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterXgen.29913.30159.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterXgen.29913.30159.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2404
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5c9bb04dc17acce3088dd9b533f29b60c
SHA1bbd0e1ee91243884aaec5b50a20f72b97f2e6ded
SHA256f12367ddfc2dd0c680a985f27787872bdca47a175fb23d4b2cedf276bc7ee7ac
SHA5128cce35928a42afdf0df12054faa17840939411e351723e8e8467d350db37ceafc83d5bee4ac8a09bef10cf64ae21059012ff2d79ebceca8f619e35c3dfc59366