Analysis
-
max time kernel
148s -
max time network
142s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
23-02-2021 13:23
Static task
static1
Behavioral task
behavioral1
Sample
1fuKoR0haiNZQZy.exe
Resource
win7v20201028
General
-
Target
1fuKoR0haiNZQZy.exe
-
Size
491KB
-
MD5
cd93fbbaa838564b7cd7cfae170713b0
-
SHA1
d0d38719d7e8b68d320a8d78eada9c7cd66f296c
-
SHA256
38eca2a25088bfa832212231f4c7c600a2dd215931824c55cb15e7478f7c8c15
-
SHA512
422950d397132986e8d1e759a37103cac3df8757f0bb0c284a5a65fae11bbce57c99c8a7c888e22fc88c3511998f8b963278d494dba728b7213b7f8fee6cdc11
Malware Config
Extracted
formbook
http://www.ncessity.com/awib/
afrotl.com
highlandterracehome.com
bucklebelt.site
pipematch.com
babybkids.com
karpoforo.com
actforsea.com
kikizubrecords.com
mydibit.com
kdot.design
gerritsmontage.com
hurawn.com
judithtidwell.com
zoaies.com
ssboatzul.com
elevictory.com
data-4gviettel.club
znfyoug.icu
warnermusic.group
jxkuljhc.icu
sinekt.com
pfizersupplychain.com
facebookrank.net
eresbureau.com
unbridl.com
askfx.guru
haspchat.com
afiyalifestyle.com
bicyclesportsshop.com
hawatt.com
bestzoomweddings.com
guaranteedleads.company
sorbetlearning.com
barakahfund.com
eastlondonschoosofyoga.com
cloudskjwe.art
chaplinandhill.com
hotelcarpetinstallers.com
pepfin.com
bestpornmilf.com
luisxe.info
jennsdaily.com
sketch59.com
67588g.com
dinerehc.com
braxtonvkardashian.com
belleipanema.com
macaronikan.com
westplainstermite.com
publicforum.global
mayameconstruction.com
insideoutwm.com
oculusbuildingdevelopments.com
myhomeschoolresources.com
cowboycustomwater.com
bemerspecialties.com
supreme-fm.com
rubychiaproperty.com
933caipics.com
harrypotterwithguna.com
julietness.com
cupboard10777.com
circacontest-co.com
myboyfriendsocks.com
Signatures
-
Formbook Payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/4088-15-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral2/memory/4088-16-0x000000000041ECE0-mapping.dmp formbook behavioral2/memory/4300-24-0x0000000000940000-0x000000000096E000-memory.dmp formbook -
Suspicious use of SetThreadContext 3 IoCs
Processes:
1fuKoR0haiNZQZy.exe1fuKoR0haiNZQZy.exewlanext.exedescription pid process target process PID 4688 set thread context of 4088 4688 1fuKoR0haiNZQZy.exe 1fuKoR0haiNZQZy.exe PID 4088 set thread context of 3128 4088 1fuKoR0haiNZQZy.exe Explorer.EXE PID 4300 set thread context of 3128 4300 wlanext.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 21 IoCs
Processes:
1fuKoR0haiNZQZy.exe1fuKoR0haiNZQZy.exewlanext.exepid process 4688 1fuKoR0haiNZQZy.exe 4088 1fuKoR0haiNZQZy.exe 4088 1fuKoR0haiNZQZy.exe 4088 1fuKoR0haiNZQZy.exe 4088 1fuKoR0haiNZQZy.exe 4300 wlanext.exe 4300 wlanext.exe 4300 wlanext.exe 4300 wlanext.exe 4300 wlanext.exe 4300 wlanext.exe 4300 wlanext.exe 4300 wlanext.exe 4300 wlanext.exe 4300 wlanext.exe 4300 wlanext.exe 4300 wlanext.exe 4300 wlanext.exe 4300 wlanext.exe 4300 wlanext.exe 4300 wlanext.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
1fuKoR0haiNZQZy.exewlanext.exepid process 4088 1fuKoR0haiNZQZy.exe 4088 1fuKoR0haiNZQZy.exe 4088 1fuKoR0haiNZQZy.exe 4300 wlanext.exe 4300 wlanext.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
1fuKoR0haiNZQZy.exe1fuKoR0haiNZQZy.exewlanext.exedescription pid process Token: SeDebugPrivilege 4688 1fuKoR0haiNZQZy.exe Token: SeDebugPrivilege 4088 1fuKoR0haiNZQZy.exe Token: SeDebugPrivilege 4300 wlanext.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
1fuKoR0haiNZQZy.exeExplorer.EXEwlanext.exedescription pid process target process PID 4688 wrote to memory of 3384 4688 1fuKoR0haiNZQZy.exe schtasks.exe PID 4688 wrote to memory of 3384 4688 1fuKoR0haiNZQZy.exe schtasks.exe PID 4688 wrote to memory of 3384 4688 1fuKoR0haiNZQZy.exe schtasks.exe PID 4688 wrote to memory of 4088 4688 1fuKoR0haiNZQZy.exe 1fuKoR0haiNZQZy.exe PID 4688 wrote to memory of 4088 4688 1fuKoR0haiNZQZy.exe 1fuKoR0haiNZQZy.exe PID 4688 wrote to memory of 4088 4688 1fuKoR0haiNZQZy.exe 1fuKoR0haiNZQZy.exe PID 4688 wrote to memory of 4088 4688 1fuKoR0haiNZQZy.exe 1fuKoR0haiNZQZy.exe PID 4688 wrote to memory of 4088 4688 1fuKoR0haiNZQZy.exe 1fuKoR0haiNZQZy.exe PID 4688 wrote to memory of 4088 4688 1fuKoR0haiNZQZy.exe 1fuKoR0haiNZQZy.exe PID 3128 wrote to memory of 4300 3128 Explorer.EXE wlanext.exe PID 3128 wrote to memory of 4300 3128 Explorer.EXE wlanext.exe PID 3128 wrote to memory of 4300 3128 Explorer.EXE wlanext.exe PID 4300 wrote to memory of 4420 4300 wlanext.exe cmd.exe PID 4300 wrote to memory of 4420 4300 wlanext.exe cmd.exe PID 4300 wrote to memory of 4420 4300 wlanext.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:3128 -
C:\Users\Admin\AppData\Local\Temp\1fuKoR0haiNZQZy.exe"C:\Users\Admin\AppData\Local\Temp\1fuKoR0haiNZQZy.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4688 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kNBjsouyZBQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC2D4.tmp"3⤵
- Creates scheduled task(s)
PID:3384 -
C:\Users\Admin\AppData\Local\Temp\1fuKoR0haiNZQZy.exe"C:\Users\Admin\AppData\Local\Temp\1fuKoR0haiNZQZy.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4088 -
C:\Windows\SysWOW64\wlanext.exe"C:\Windows\SysWOW64\wlanext.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4300 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\1fuKoR0haiNZQZy.exe"3⤵PID:4420
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
92ea875f155ab3aaad6a5a9389e0a3f9
SHA16d0da33f1d82a8cc726e435c138cc3cbd4e7bfdc
SHA25660e996bd27408b220b44f374eb2fa076055bf7970c4a9de9745890274b96c30a
SHA5128ee43842ceaf326471a7aa73d0b70b6a18b0ba4538112aac44c734e12ed33f28d605799223e7708dfabde3728dc72427a343211f00378ca7ec6340465296f441