Analysis
-
max time kernel
150s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-11-2024 20:02
Static task
static1
Behavioral task
behavioral1
Sample
2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe
Resource
win7-20240903-en
General
-
Target
2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe
-
Size
7.1MB
-
MD5
8d832c37b858dc1a58a07208d1aeabe9
-
SHA1
ba99065bcf06ca0a982e378074c0588606e2a598
-
SHA256
b120a5a4ec9d40696f7823fbf1044b4c4a6e2793ba336917bd9246a6beea9385
-
SHA512
17b3e6f4623463c15962811cd57f61ccf9ef56bff91114fbfeda9aba2d36c60eedf4605ca6f2c6590fe027736d5d61d26b1afeeaf0c42997810a1ef81716029c
-
SSDEEP
196608:lR668aaELKR668aaEL4R668aaELeFIF0wu:lp8aa7p8aaZp8aap
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Extracted
remcos
ABILLION+NAIRA
nzobaku.ddns.net:8081
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-S0L1LJ
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Xred family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid process 2272 powershell.exe 2120 powershell.exe 2012 powershell.exe 2840 powershell.exe -
Executes dropped EXE 7 IoCs
Processes:
._cache_2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exeSynaptics.exeSynaptics.exeSynaptics.exeSynaptics.exeSynaptics.exeSynaptics.exepid process 2496 ._cache_2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe 1628 Synaptics.exe 448 Synaptics.exe 1848 Synaptics.exe 1032 Synaptics.exe 2312 Synaptics.exe 1148 Synaptics.exe -
Loads dropped DLL 3 IoCs
Processes:
2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exepid process 2788 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe 2788 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe 2788 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exedescription pid process target process PID 2400 set thread context of 2788 2400 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
powershell.exeschtasks.exeSynaptics.exe._cache_2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exeschtasks.exepowershell.exe2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exepowershell.exe2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exepowershell.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2200 schtasks.exe 2600 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
Processes:
2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exepowershell.exepowershell.exeSynaptics.exepowershell.exepowershell.exepid process 2400 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe 2400 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe 2400 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe 2400 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe 2400 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe 2400 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe 2400 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe 2120 powershell.exe 2272 powershell.exe 1628 Synaptics.exe 1628 Synaptics.exe 1628 Synaptics.exe 1628 Synaptics.exe 2012 powershell.exe 2840 powershell.exe 1628 Synaptics.exe 1628 Synaptics.exe 1628 Synaptics.exe 1628 Synaptics.exe 1628 Synaptics.exe 1628 Synaptics.exe 1628 Synaptics.exe 1628 Synaptics.exe 1628 Synaptics.exe 1628 Synaptics.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exepowershell.exepowershell.exeSynaptics.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2400 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe Token: SeDebugPrivilege 2120 powershell.exe Token: SeDebugPrivilege 2272 powershell.exe Token: SeDebugPrivilege 1628 Synaptics.exe Token: SeDebugPrivilege 2012 powershell.exe Token: SeDebugPrivilege 2840 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
._cache_2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exepid process 2496 ._cache_2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exeSynaptics.exedescription pid process target process PID 2400 wrote to memory of 2272 2400 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe powershell.exe PID 2400 wrote to memory of 2272 2400 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe powershell.exe PID 2400 wrote to memory of 2272 2400 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe powershell.exe PID 2400 wrote to memory of 2272 2400 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe powershell.exe PID 2400 wrote to memory of 2120 2400 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe powershell.exe PID 2400 wrote to memory of 2120 2400 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe powershell.exe PID 2400 wrote to memory of 2120 2400 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe powershell.exe PID 2400 wrote to memory of 2120 2400 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe powershell.exe PID 2400 wrote to memory of 2200 2400 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe schtasks.exe PID 2400 wrote to memory of 2200 2400 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe schtasks.exe PID 2400 wrote to memory of 2200 2400 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe schtasks.exe PID 2400 wrote to memory of 2200 2400 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe schtasks.exe PID 2400 wrote to memory of 2624 2400 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe PID 2400 wrote to memory of 2624 2400 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe PID 2400 wrote to memory of 2624 2400 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe PID 2400 wrote to memory of 2624 2400 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe PID 2400 wrote to memory of 2788 2400 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe PID 2400 wrote to memory of 2788 2400 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe PID 2400 wrote to memory of 2788 2400 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe PID 2400 wrote to memory of 2788 2400 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe PID 2400 wrote to memory of 2788 2400 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe PID 2400 wrote to memory of 2788 2400 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe PID 2400 wrote to memory of 2788 2400 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe PID 2400 wrote to memory of 2788 2400 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe PID 2400 wrote to memory of 2788 2400 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe PID 2400 wrote to memory of 2788 2400 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe PID 2400 wrote to memory of 2788 2400 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe PID 2400 wrote to memory of 2788 2400 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe PID 2788 wrote to memory of 2496 2788 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe ._cache_2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe PID 2788 wrote to memory of 2496 2788 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe ._cache_2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe PID 2788 wrote to memory of 2496 2788 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe ._cache_2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe PID 2788 wrote to memory of 2496 2788 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe ._cache_2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe PID 2788 wrote to memory of 1628 2788 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe Synaptics.exe PID 2788 wrote to memory of 1628 2788 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe Synaptics.exe PID 2788 wrote to memory of 1628 2788 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe Synaptics.exe PID 2788 wrote to memory of 1628 2788 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe Synaptics.exe PID 1628 wrote to memory of 2012 1628 Synaptics.exe powershell.exe PID 1628 wrote to memory of 2012 1628 Synaptics.exe powershell.exe PID 1628 wrote to memory of 2012 1628 Synaptics.exe powershell.exe PID 1628 wrote to memory of 2012 1628 Synaptics.exe powershell.exe PID 1628 wrote to memory of 2840 1628 Synaptics.exe powershell.exe PID 1628 wrote to memory of 2840 1628 Synaptics.exe powershell.exe PID 1628 wrote to memory of 2840 1628 Synaptics.exe powershell.exe PID 1628 wrote to memory of 2840 1628 Synaptics.exe powershell.exe PID 1628 wrote to memory of 2600 1628 Synaptics.exe schtasks.exe PID 1628 wrote to memory of 2600 1628 Synaptics.exe schtasks.exe PID 1628 wrote to memory of 2600 1628 Synaptics.exe schtasks.exe PID 1628 wrote to memory of 2600 1628 Synaptics.exe schtasks.exe PID 1628 wrote to memory of 448 1628 Synaptics.exe Synaptics.exe PID 1628 wrote to memory of 448 1628 Synaptics.exe Synaptics.exe PID 1628 wrote to memory of 448 1628 Synaptics.exe Synaptics.exe PID 1628 wrote to memory of 448 1628 Synaptics.exe Synaptics.exe PID 1628 wrote to memory of 1848 1628 Synaptics.exe Synaptics.exe PID 1628 wrote to memory of 1848 1628 Synaptics.exe Synaptics.exe PID 1628 wrote to memory of 1848 1628 Synaptics.exe Synaptics.exe PID 1628 wrote to memory of 1848 1628 Synaptics.exe Synaptics.exe PID 1628 wrote to memory of 1032 1628 Synaptics.exe Synaptics.exe PID 1628 wrote to memory of 1032 1628 Synaptics.exe Synaptics.exe PID 1628 wrote to memory of 1032 1628 Synaptics.exe Synaptics.exe PID 1628 wrote to memory of 1032 1628 Synaptics.exe Synaptics.exe PID 1628 wrote to memory of 2312 1628 Synaptics.exe Synaptics.exe PID 1628 wrote to memory of 2312 1628 Synaptics.exe Synaptics.exe PID 1628 wrote to memory of 2312 1628 Synaptics.exe Synaptics.exe PID 1628 wrote to memory of 2312 1628 Synaptics.exe Synaptics.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe"C:\Users\Admin\AppData\Local\Temp\2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2272
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BLznCuyzwk.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2120
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BLznCuyzwk" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF641.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2200
-
-
C:\Users\Admin\AppData\Local\Temp\2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe"C:\Users\Admin\AppData\Local\Temp\2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe"2⤵PID:2624
-
-
C:\Users\Admin\AppData\Local\Temp\2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe"C:\Users\Admin\AppData\Local\Temp\2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Users\Admin\AppData\Local\Temp\._cache_2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe"C:\Users\Admin\AppData\Local\Temp\._cache_2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2496
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2012
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BLznCuyzwk.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BLznCuyzwk" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4ECC.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2600
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
PID:448
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
PID:1848
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
PID:1032
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
PID:2312
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
PID:1148
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7.1MB
MD58d832c37b858dc1a58a07208d1aeabe9
SHA1ba99065bcf06ca0a982e378074c0588606e2a598
SHA256b120a5a4ec9d40696f7823fbf1044b4c4a6e2793ba336917bd9246a6beea9385
SHA51217b3e6f4623463c15962811cd57f61ccf9ef56bff91114fbfeda9aba2d36c60eedf4605ca6f2c6590fe027736d5d61d26b1afeeaf0c42997810a1ef81716029c
-
Filesize
144B
MD5289bf26d1c17ead643f395ee9b9d54e7
SHA10accb6baeac44238464a998c402eb68a770a68ee
SHA256623cbbc22a95def739684fa5b4f6174a2d4968d9c494d7081d4db983aa1a8cde
SHA512f96d61a973d4c8b248cce4cc3d34d34f76e1d417523bc5cde219a272c975b1cde5c1b2d6f3160fdb2ef9f402b4982b77d190bc57e8c7c025896c3bd78d5ebd63
-
C:\Users\Admin\AppData\Local\Temp\._cache_2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe
Filesize483KB
MD5f3b57ccad1c0a308635e17aa591e4038
SHA1ca67ad3c74523b844fc23563f7b288f0389fd645
SHA2565ad6b9a917f35be0a1d66c771069c2143ad765737eedd85436acbc0f95a4c0e7
SHA5125ed754a1b254e8a4b03e0445ac0081c94aaf179c2974827ce4ff10b7deb765d819243b2084212d7c91be9ddc07bf94f55e35f85564781b4124b61647a2f0977a
-
Filesize
1KB
MD5c02bab54d99e6381bb4415ec365f32f7
SHA19f08ed8acf6b36bf54a9e2543778f42224639d92
SHA2564f024e3e656c73eec61b267282e43d899ab7688042cab55d123fa5a8532132e5
SHA512dddf248ac04ccbc57396bd2b53617c2770868eb702a0d10dd9929fa8aec74108db0ab86f931eafa382d30015e02e931629016d0f3c93832dd9560e662287a78d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5d2655bdb3b2ecf4d7c53df4143e7dff4
SHA107925e22d54b33f207fc7669ca8d8d01ec4f7802
SHA256cff1a47ade900953c087448454ce9612026e254b953214bc79a3b461cf01e2cf
SHA512a28b25546766ff027d64d8e29d9fa0e0b516dc6642c7f2f829b7c85b0f3fa8c2d70f66f84c83b57124cb5522d26942ce6326daa066de7066d33da21a143c1f61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD516cf10f839b5272ebc1fd262deb11517
SHA176ca44cfd1e078213b50ea6f7d6f93e1a9cb3eab
SHA2562cba8dc53740936bc4db940c1a45f6988ea25c24086066394cdb5735a78f7716
SHA51298d499c975b7a54b5d06242bdc00ca112e4ce9200676a95513f2e87f2993af7cd5ff2fb047ceabafbdfa0a799a1a728dc9bdbbef2288c1a3aa60e085f4a5439a