Analysis
-
max time kernel
147s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
05-09-2024 11:48
Static task
static1
Behavioral task
behavioral1
Sample
SyncTextReader.exe
Resource
win7-20240729-en
General
-
Target
SyncTextReader.exe
-
Size
1.1MB
-
MD5
3a1133a31a67b64ec6165ac328098fdf
-
SHA1
43c43d1025925785a23ec4b160dfd566135266ca
-
SHA256
5f8719f381c3dbe465082297c7ce0d2af2954503f737592f19313ac19f9cd294
-
SHA512
4014477c4f2ab52fd54747891d14e5817ee7090fc2716c1837284f9887b67c58f697278c22a40c4ff30d9d40d16b0e43b907a2927272152b68b6fd4e4bd1db37
-
SSDEEP
24576:bU1zwrxR4lWzWzm1ejk7ZDsLCoFCS4/d8:40R4lEWzm1e47MCogH/K
Malware Config
Extracted
formbook
4.1
j7e
cefuoficial.com
luxmusicclub.com
getridofmyed.xyz
sports-plaza.com
peteropsomer.com
kemendi.com
divinciresolve.com
readtogrowup.com
hidex-corp.com
aladininternational.com
snesait.art
ezzpick.net
saveashow.com
eazyprintsplus.com
usadatesclub.com
rafaelraf.com
themiamadison.com
regarta.com
aiocitys.net
ahorn-invest.com
anajoiasrj.com
rozamail.com
mauriciosagastegui.com
cohorsetrails.com
alboxshop.com
jrqualityautodetailing.com
americanroofingnow.com
scszwl.com
poicol.xyz
primarybillserv.com
smallfinancials.com
rahpilates.info
workflowxray.com
clothapparels.com
cathycre8.co.uk
familiesstores.com
printbonn.com
manismas.com
krispykremesweetpeek.com
redgtc.com
uixsv.com
superiorvillage.com
fdgrenewables.com
appments.com
shanscorp.com
modelleftcoast.com
lookitlook.com
inijuslem.com
bjtqbxg.com
ontariolitigationlawyers.com
certificationroundtable.com
levelup-edu.com
muahangonl.com
lexingtonclarke.com
brapscallions.com
elti-stables.com
nivxros.com
diversifiededhospitality.com
lnstagramappealform.com
anushwirasinha.net
shopalife.xyz
mycryptotrading.net
gxsmrtwtch.icu
williamandholland.com
jzmbgjj.com
Signatures
-
Formbook payload 3 IoCs
resource yara_rule behavioral2/memory/4824-12-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral2/memory/4824-17-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral2/memory/4824-21-0x0000000000400000-0x000000000042E000-memory.dmp formbook -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation SyncTextReader.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 3512 set thread context of 4824 3512 SyncTextReader.exe 101 PID 4824 set thread context of 3424 4824 SyncTextReader.exe 56 PID 4824 set thread context of 3424 4824 SyncTextReader.exe 56 PID 2004 set thread context of 3424 2004 svchost.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SyncTextReader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3392 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 42 IoCs
pid Process 3512 SyncTextReader.exe 3512 SyncTextReader.exe 3512 SyncTextReader.exe 3512 SyncTextReader.exe 4824 SyncTextReader.exe 4824 SyncTextReader.exe 4824 SyncTextReader.exe 4824 SyncTextReader.exe 4824 SyncTextReader.exe 4824 SyncTextReader.exe 2004 svchost.exe 2004 svchost.exe 2004 svchost.exe 2004 svchost.exe 2004 svchost.exe 2004 svchost.exe 2004 svchost.exe 2004 svchost.exe 2004 svchost.exe 2004 svchost.exe 2004 svchost.exe 2004 svchost.exe 2004 svchost.exe 2004 svchost.exe 2004 svchost.exe 2004 svchost.exe 2004 svchost.exe 2004 svchost.exe 2004 svchost.exe 2004 svchost.exe 2004 svchost.exe 2004 svchost.exe 2004 svchost.exe 2004 svchost.exe 2004 svchost.exe 2004 svchost.exe 2004 svchost.exe 2004 svchost.exe 2004 svchost.exe 2004 svchost.exe 2004 svchost.exe 2004 svchost.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 4824 SyncTextReader.exe 4824 SyncTextReader.exe 4824 SyncTextReader.exe 4824 SyncTextReader.exe 2004 svchost.exe 2004 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3512 SyncTextReader.exe Token: SeDebugPrivilege 4824 SyncTextReader.exe Token: SeDebugPrivilege 2004 svchost.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3424 Explorer.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 3512 wrote to memory of 3392 3512 SyncTextReader.exe 97 PID 3512 wrote to memory of 3392 3512 SyncTextReader.exe 97 PID 3512 wrote to memory of 3392 3512 SyncTextReader.exe 97 PID 3512 wrote to memory of 1392 3512 SyncTextReader.exe 99 PID 3512 wrote to memory of 1392 3512 SyncTextReader.exe 99 PID 3512 wrote to memory of 1392 3512 SyncTextReader.exe 99 PID 3512 wrote to memory of 2904 3512 SyncTextReader.exe 100 PID 3512 wrote to memory of 2904 3512 SyncTextReader.exe 100 PID 3512 wrote to memory of 2904 3512 SyncTextReader.exe 100 PID 3512 wrote to memory of 4824 3512 SyncTextReader.exe 101 PID 3512 wrote to memory of 4824 3512 SyncTextReader.exe 101 PID 3512 wrote to memory of 4824 3512 SyncTextReader.exe 101 PID 3512 wrote to memory of 4824 3512 SyncTextReader.exe 101 PID 3512 wrote to memory of 4824 3512 SyncTextReader.exe 101 PID 3512 wrote to memory of 4824 3512 SyncTextReader.exe 101 PID 3424 wrote to memory of 2004 3424 Explorer.EXE 102 PID 3424 wrote to memory of 2004 3424 Explorer.EXE 102 PID 3424 wrote to memory of 2004 3424 Explorer.EXE 102 PID 2004 wrote to memory of 2268 2004 svchost.exe 103 PID 2004 wrote to memory of 2268 2004 svchost.exe 103 PID 2004 wrote to memory of 2268 2004 svchost.exe 103
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3424 -
C:\Users\Admin\AppData\Local\Temp\SyncTextReader.exe"C:\Users\Admin\AppData\Local\Temp\SyncTextReader.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3512 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NyHwxWSaYDxx" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB457.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3392
-
-
C:\Users\Admin\AppData\Local\Temp\SyncTextReader.exe"C:\Users\Admin\AppData\Local\Temp\SyncTextReader.exe"3⤵PID:1392
-
-
C:\Users\Admin\AppData\Local\Temp\SyncTextReader.exe"C:\Users\Admin\AppData\Local\Temp\SyncTextReader.exe"3⤵PID:2904
-
-
C:\Users\Admin\AppData\Local\Temp\SyncTextReader.exe"C:\Users\Admin\AppData\Local\Temp\SyncTextReader.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4824
-
-
-
C:\Windows\SysWOW64\svchost.exe"C:\Windows\SysWOW64\svchost.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\SyncTextReader.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2268
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5fe3c8ea07a9311b9723644c01ef6d6f3
SHA126180b2ff2224b9a2f745962fe81c6e61968b48e
SHA256ae00ac7d1db5cf2fcc5c41cc3c10f9857327b48757c478728087c9ab5110960f
SHA512decd164ee9c3b5b6e8f72aac572f6dcf50ec1e87f3e09c22eab6c55015d9262f3e0ab18e9ca5f9a7f0374cb04079d54240e3c163c22bbc416ae66285bb942565