Analysis
-
max time kernel
149s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
27-09-2024 08:29
Static task
static1
Behavioral task
behavioral1
Sample
TEKLIF 2002509.exe
Resource
win7-20240729-en
General
-
Target
TEKLIF 2002509.exe
-
Size
596KB
-
MD5
7a3bfa8d0ab2a9b1258925a73a037393
-
SHA1
5785960ead180d8709d2b4e182ada67cf751a85c
-
SHA256
8924d6255fe634004cc46de0a9ee6b4d7c44c1612947d747ebea2a6c06d2a37e
-
SHA512
aaf55fa5de8f5c8755383694256a369ecaf31337f6a768ffff22e76f16a5413bce56dafe7efb2145c43591d9f214770de0d0596b9094ce65a683157bd0baecd3
-
SSDEEP
12288:5sy8bQbFshgdcUTejQDo7ryDKdQRFlPHlhBhiJ+UXC/:KIeQr0HyDSQPFc+US/
Malware Config
Extracted
formbook
4.1
bc01
epatitis-treatment-26155.bond
52cy67sk.bond
nline-degree-6987776.world
ingxingdiandeng-2033.top
mberbreeze.cyou
48xc300mw.autos
obs-for-seniors-39582.bond
tpetersburg-3-tonn.online
egafon-parser.online
172jh.shop
ltraman.pro
bqfhnys.shop
ntercash24-cad.homes
uhtwister.cloud
alk-in-tubs-27353.bond
ucas-saaad.buzz
oko.events
8080713.xyz
refabricated-homes-74404.bond
inaa.boo
nnevateknoloji.xyz
ar-accident-lawyer-389.today
ianju-fvqh092.vip
ealthandwellnessly.digital
qzxx.top
q8189.top
ecurity-service-22477.bond
ractors-42621.bond
astamadre.shop
tonomushotel.xyz
cowatt.fun
olocaustaffirmer.net
delphi.ltd
mmwinni.buzz
8009.top
nline-gaming-ox-fr.xyz
irtyeffingrancher.info
omotech-dz.net
akemoneyonline.bond
ustbookin.online
eals.lat
irmag.online
eddogbrands.website
oifulcares.net
aming-chair-83359.bond
ewferg.top
areless.net
torygame168.online
y-language-menu.net
iring-cleaners-2507.xyz
inancialenlightment.info
ar-accident-lawyer-389.today
sicologosportugueses.online
ajabandot.website
oidakings.net
2ar1.shop
comedia.lol
kjbrosmm.shop
ffpage.shop
nfluencer-marketing-17923.bond
ebshieldsrenew.live
lkjuy.xyz
lussalesapp.website
hildrens-clothing.today
avada-casino-tlj.buzz
Signatures
-
Formbook payload 4 IoCs
resource yara_rule behavioral1/memory/1816-11-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1816-15-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1816-23-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2752-25-0x00000000000C0000-0x00000000000EF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2444 powershell.exe -
Deletes itself 1 IoCs
pid Process 2760 cmd.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1148 set thread context of 1816 1148 TEKLIF 2002509.exe 30 PID 1816 set thread context of 1196 1816 TEKLIF 2002509.exe 20 PID 1816 set thread context of 1196 1816 TEKLIF 2002509.exe 20 PID 2752 set thread context of 1196 2752 NETSTAT.EXE 20 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TEKLIF 2002509.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NETSTAT.EXE -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 2752 NETSTAT.EXE -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 1816 TEKLIF 2002509.exe 1816 TEKLIF 2002509.exe 2444 powershell.exe 1816 TEKLIF 2002509.exe 2752 NETSTAT.EXE 2752 NETSTAT.EXE 2752 NETSTAT.EXE 2752 NETSTAT.EXE 2752 NETSTAT.EXE 2752 NETSTAT.EXE 2752 NETSTAT.EXE 2752 NETSTAT.EXE 2752 NETSTAT.EXE 2752 NETSTAT.EXE 2752 NETSTAT.EXE 2752 NETSTAT.EXE 2752 NETSTAT.EXE 2752 NETSTAT.EXE 2752 NETSTAT.EXE 2752 NETSTAT.EXE 2752 NETSTAT.EXE 2752 NETSTAT.EXE 2752 NETSTAT.EXE 2752 NETSTAT.EXE 2752 NETSTAT.EXE 2752 NETSTAT.EXE 2752 NETSTAT.EXE 2752 NETSTAT.EXE 2752 NETSTAT.EXE 2752 NETSTAT.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 1816 TEKLIF 2002509.exe 1816 TEKLIF 2002509.exe 1816 TEKLIF 2002509.exe 1816 TEKLIF 2002509.exe 2752 NETSTAT.EXE 2752 NETSTAT.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1816 TEKLIF 2002509.exe Token: SeDebugPrivilege 2444 powershell.exe Token: SeDebugPrivilege 2752 NETSTAT.EXE -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 1148 wrote to memory of 2444 1148 TEKLIF 2002509.exe 28 PID 1148 wrote to memory of 2444 1148 TEKLIF 2002509.exe 28 PID 1148 wrote to memory of 2444 1148 TEKLIF 2002509.exe 28 PID 1148 wrote to memory of 2444 1148 TEKLIF 2002509.exe 28 PID 1148 wrote to memory of 1816 1148 TEKLIF 2002509.exe 30 PID 1148 wrote to memory of 1816 1148 TEKLIF 2002509.exe 30 PID 1148 wrote to memory of 1816 1148 TEKLIF 2002509.exe 30 PID 1148 wrote to memory of 1816 1148 TEKLIF 2002509.exe 30 PID 1148 wrote to memory of 1816 1148 TEKLIF 2002509.exe 30 PID 1148 wrote to memory of 1816 1148 TEKLIF 2002509.exe 30 PID 1148 wrote to memory of 1816 1148 TEKLIF 2002509.exe 30 PID 1196 wrote to memory of 2752 1196 Explorer.EXE 31 PID 1196 wrote to memory of 2752 1196 Explorer.EXE 31 PID 1196 wrote to memory of 2752 1196 Explorer.EXE 31 PID 1196 wrote to memory of 2752 1196 Explorer.EXE 31 PID 2752 wrote to memory of 2760 2752 NETSTAT.EXE 32 PID 2752 wrote to memory of 2760 2752 NETSTAT.EXE 32 PID 2752 wrote to memory of 2760 2752 NETSTAT.EXE 32 PID 2752 wrote to memory of 2760 2752 NETSTAT.EXE 32
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Users\Admin\AppData\Local\Temp\TEKLIF 2002509.exe"C:\Users\Admin\AppData\Local\Temp\TEKLIF 2002509.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\TEKLIF 2002509.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2444
-
-
C:\Users\Admin\AppData\Local\Temp\TEKLIF 2002509.exe"C:\Users\Admin\AppData\Local\Temp\TEKLIF 2002509.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1816
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXE"C:\Windows\SysWOW64\NETSTAT.EXE"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Gathers network information
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\TEKLIF 2002509.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2760
-
-