Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-11-2024 20:08
Static task
static1
Behavioral task
behavioral1
Sample
2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe
Resource
win7-20240903-en
General
-
Target
2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe
-
Size
7.1MB
-
MD5
8d832c37b858dc1a58a07208d1aeabe9
-
SHA1
ba99065bcf06ca0a982e378074c0588606e2a598
-
SHA256
b120a5a4ec9d40696f7823fbf1044b4c4a6e2793ba336917bd9246a6beea9385
-
SHA512
17b3e6f4623463c15962811cd57f61ccf9ef56bff91114fbfeda9aba2d36c60eedf4605ca6f2c6590fe027736d5d61d26b1afeeaf0c42997810a1ef81716029c
-
SSDEEP
196608:lR668aaELKR668aaEL4R668aaELeFIF0wu:lp8aa7p8aaZp8aap
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Remcos family
-
Xred family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid process 1944 powershell.exe 464 powershell.exe 2556 powershell.exe 4252 powershell.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exeSynaptics.exeSynaptics.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation Synaptics.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation Synaptics.exe -
Executes dropped EXE 4 IoCs
Processes:
._cache_2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exeSynaptics.exeSynaptics.exe._cache_Synaptics.exepid process 4116 ._cache_2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe 1812 Synaptics.exe 2376 Synaptics.exe 3676 ._cache_Synaptics.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exeSynaptics.exedescription pid process target process PID 4000 set thread context of 528 4000 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe PID 1812 set thread context of 2376 1812 Synaptics.exe Synaptics.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exeSynaptics.exeschtasks.exe2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exepowershell.exeschtasks.exe._cache_2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exepowershell.exepowershell.exeSynaptics.exe._cache_Synaptics.exepowershell.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
EXCEL.EXEdescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE -
Modifies registry class 2 IoCs
Processes:
2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exeSynaptics.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2420 schtasks.exe 676 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 4140 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 19 IoCs
Processes:
2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exepowershell.exepowershell.exeSynaptics.exepowershell.exepowershell.exepid process 4000 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe 4000 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe 4000 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe 4000 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe 1944 powershell.exe 464 powershell.exe 4000 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe 4000 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe 464 powershell.exe 1944 powershell.exe 1812 Synaptics.exe 1812 Synaptics.exe 1812 Synaptics.exe 1812 Synaptics.exe 4252 powershell.exe 2556 powershell.exe 1812 Synaptics.exe 4252 powershell.exe 2556 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exepowershell.exepowershell.exeSynaptics.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 4000 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe Token: SeDebugPrivilege 464 powershell.exe Token: SeDebugPrivilege 1944 powershell.exe Token: SeDebugPrivilege 1812 Synaptics.exe Token: SeDebugPrivilege 4252 powershell.exe Token: SeDebugPrivilege 2556 powershell.exe -
Suspicious use of SetWindowsHookEx 9 IoCs
Processes:
._cache_2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exeEXCEL.EXEpid process 4116 ._cache_2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe 4140 EXCEL.EXE 4140 EXCEL.EXE 4140 EXCEL.EXE 4140 EXCEL.EXE 4140 EXCEL.EXE 4140 EXCEL.EXE 4140 EXCEL.EXE 4140 EXCEL.EXE -
Suspicious use of WriteProcessMemory 49 IoCs
Processes:
2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exeSynaptics.exeSynaptics.exedescription pid process target process PID 4000 wrote to memory of 1944 4000 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe powershell.exe PID 4000 wrote to memory of 1944 4000 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe powershell.exe PID 4000 wrote to memory of 1944 4000 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe powershell.exe PID 4000 wrote to memory of 464 4000 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe powershell.exe PID 4000 wrote to memory of 464 4000 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe powershell.exe PID 4000 wrote to memory of 464 4000 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe powershell.exe PID 4000 wrote to memory of 2420 4000 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe schtasks.exe PID 4000 wrote to memory of 2420 4000 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe schtasks.exe PID 4000 wrote to memory of 2420 4000 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe schtasks.exe PID 4000 wrote to memory of 528 4000 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe PID 4000 wrote to memory of 528 4000 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe PID 4000 wrote to memory of 528 4000 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe PID 4000 wrote to memory of 528 4000 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe PID 4000 wrote to memory of 528 4000 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe PID 4000 wrote to memory of 528 4000 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe PID 4000 wrote to memory of 528 4000 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe PID 4000 wrote to memory of 528 4000 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe PID 4000 wrote to memory of 528 4000 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe PID 4000 wrote to memory of 528 4000 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe PID 4000 wrote to memory of 528 4000 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe PID 528 wrote to memory of 4116 528 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe ._cache_2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe PID 528 wrote to memory of 4116 528 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe ._cache_2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe PID 528 wrote to memory of 4116 528 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe ._cache_2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe PID 528 wrote to memory of 1812 528 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe Synaptics.exe PID 528 wrote to memory of 1812 528 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe Synaptics.exe PID 528 wrote to memory of 1812 528 2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe Synaptics.exe PID 1812 wrote to memory of 2556 1812 Synaptics.exe powershell.exe PID 1812 wrote to memory of 2556 1812 Synaptics.exe powershell.exe PID 1812 wrote to memory of 2556 1812 Synaptics.exe powershell.exe PID 1812 wrote to memory of 4252 1812 Synaptics.exe powershell.exe PID 1812 wrote to memory of 4252 1812 Synaptics.exe powershell.exe PID 1812 wrote to memory of 4252 1812 Synaptics.exe powershell.exe PID 1812 wrote to memory of 676 1812 Synaptics.exe schtasks.exe PID 1812 wrote to memory of 676 1812 Synaptics.exe schtasks.exe PID 1812 wrote to memory of 676 1812 Synaptics.exe schtasks.exe PID 1812 wrote to memory of 2376 1812 Synaptics.exe Synaptics.exe PID 1812 wrote to memory of 2376 1812 Synaptics.exe Synaptics.exe PID 1812 wrote to memory of 2376 1812 Synaptics.exe Synaptics.exe PID 1812 wrote to memory of 2376 1812 Synaptics.exe Synaptics.exe PID 1812 wrote to memory of 2376 1812 Synaptics.exe Synaptics.exe PID 1812 wrote to memory of 2376 1812 Synaptics.exe Synaptics.exe PID 1812 wrote to memory of 2376 1812 Synaptics.exe Synaptics.exe PID 1812 wrote to memory of 2376 1812 Synaptics.exe Synaptics.exe PID 1812 wrote to memory of 2376 1812 Synaptics.exe Synaptics.exe PID 1812 wrote to memory of 2376 1812 Synaptics.exe Synaptics.exe PID 1812 wrote to memory of 2376 1812 Synaptics.exe Synaptics.exe PID 2376 wrote to memory of 3676 2376 Synaptics.exe ._cache_Synaptics.exe PID 2376 wrote to memory of 3676 2376 Synaptics.exe ._cache_Synaptics.exe PID 2376 wrote to memory of 3676 2376 Synaptics.exe ._cache_Synaptics.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe"C:\Users\Admin\AppData\Local\Temp\2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4000 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1944
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BLznCuyzwk.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:464
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BLznCuyzwk" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCAB2.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2420
-
-
C:\Users\Admin\AppData\Local\Temp\2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe"C:\Users\Admin\AppData\Local\Temp\2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe"2⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:528 -
C:\Users\Admin\AppData\Local\Temp\._cache_2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe"C:\Users\Admin\AppData\Local\Temp\._cache_2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4116
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2556
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BLznCuyzwk.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4252
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BLznCuyzwk" /XML "C:\Users\Admin\AppData\Local\Temp\tmp28FF.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:676
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3676
-
-
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:4140
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7.1MB
MD58d832c37b858dc1a58a07208d1aeabe9
SHA1ba99065bcf06ca0a982e378074c0588606e2a598
SHA256b120a5a4ec9d40696f7823fbf1044b4c4a6e2793ba336917bd9246a6beea9385
SHA51217b3e6f4623463c15962811cd57f61ccf9ef56bff91114fbfeda9aba2d36c60eedf4605ca6f2c6590fe027736d5d61d26b1afeeaf0c42997810a1ef81716029c
-
Filesize
144B
MD598ec12db7d8e5f1ec54eb12a92a5a032
SHA1cccefa2f5f17a5faf33fb41b3bc457cac2f7c004
SHA256cb8ba843a6bd15c72987509173618a7232f238808a91807721500bb33a343e1a
SHA51245b1d1297c2efa2e711a394da633d00da34a28d16e9e706c642a917defa442eda225d546a1a331d30de0685cfb0cd8f04237c13451aaed297915c2e83da3b4e4
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5635d752f7a0525377bb9b622562184e9
SHA1bbea2828e0f3bf01277e343d59d21537bb092e0c
SHA2561d1c4e133cd934eaa823b63faa228262b644404ba6950acfc3cbffd8dd3d6aac
SHA512e2c1d058ff964ba00ec2ddc66c4a932417377eb3598b60618136fe772bbee6fa4fd59403ceb745b259895da97a0daa5892759543bfd9f100bcaf5cd6ab6f9836
-
Filesize
18KB
MD573de7c5f7145497af1b9e7cce47ad39a
SHA16927378bc4a1ab8f3bef1d9512cbdb17e2721fd0
SHA2565b3b4a901d398febe4f2d4b89b0e5a6b680e2f4ee8223cc7f4ee801e432719ec
SHA5127f526859a64fbd47e3386a2c4d5d155bb18eb443d53ff13548168451bfa3cfffa6f935f42b3ff49efdcb806e6de6b8aa9dcaffd64f62d731c82dba1b14972098
-
C:\Users\Admin\AppData\Local\Temp\._cache_2024-11-19_8d832c37b858dc1a58a07208d1aeabe9_avoslocker_formbook_hijackloader_luca-stealer.exe
Filesize483KB
MD5f3b57ccad1c0a308635e17aa591e4038
SHA1ca67ad3c74523b844fc23563f7b288f0389fd645
SHA2565ad6b9a917f35be0a1d66c771069c2143ad765737eedd85436acbc0f95a4c0e7
SHA5125ed754a1b254e8a4b03e0445ac0081c94aaf179c2974827ce4ff10b7deb765d819243b2084212d7c91be9ddc07bf94f55e35f85564781b4124b61647a2f0977a
-
Filesize
22KB
MD5562495b85cfb2c4b2cfef8641f5f16ea
SHA17d9aa3570e30fb6d875998abada6e1e7bb21fc94
SHA256cd3f13bcfbeca7875af901b9289d2b51d740a9d0b2a940c0ebc838ce0560dc12
SHA5123de43e09b29de43cc2392a0467a3cc3626c34754fbb954af13490241db4fa697037acfec0bd394c2b50661b8c757ad301bb81352c91c9d23d66aeebfcfc22f13
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD518622d438b80b9e92e0505adb706e444
SHA1dd67dfd0baf8ed5153ab0bd21551c270fe910315
SHA256286cb3df0e9c59e285943ac24e8227604a123d62e5a14766d2429e550c39f8b1
SHA512751805ed1d93ef37fb43931617bea596097b74129b3b674a4e826e9d35d8e987a649ceebff99af2ae83330d4f536b4ef7be5ee91c4516e2982aedce4df828be5
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04