Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
03-05-2021 08:13
Static task
static1
Behavioral task
behavioral1
Sample
126-21-11HAR.exe
Resource
win7v20210408
General
-
Target
126-21-11HAR.exe
-
Size
755KB
-
MD5
778ae4319d1ec2798e51ca69f0be2e30
-
SHA1
99d9fa2fc2721ce77c83f57415c1d18ff3e7fc2c
-
SHA256
3aaa7c7c8d2fd8bba13c2a6a51dc70ec8e95cb1af76d474454b19d45ad414f4d
-
SHA512
aeaab0c1b4c0728df6a875a005677b3b1dc75ee3c7f0df4475919ea59439a50f5997e00d9ee87442bc0b0e23c0b203533f3fc9c7dd3c2a7d792ec42544809f15
Malware Config
Extracted
formbook
4.1
http://www.kelurahanpatikidul.xyz/op9s/
playsystems-j.one
exchange.digital
usaleadsretrieval.com
mervegulistanaydin.com
heavythreadclothing.com
attorneyperu.com
lamuerteesdulce.com
catxirulo.com
willowrunconnemaras.com
laospecial.com
anchotrading.com
mycreditebook.com
jiujiu.plus
juniperconsulting.site
millionairsmindset.com
coronaviruscuredrugs.com
services-office.com
escanaim.com
20svip.com
pistonpounder.com
lasecrete.com
sabaimeds.com
madinatalmandi.com
jumlasx.xyz
smartspeicher.net
punkyprincess.com
herren-pharma.com
belfastoutboard.com
safifinancial.info
xn--15q04wjma805a84qsls.net
washingtonrealestatefinder.com
jewishdiaspora.com
aerinfranklin.com
taylorglennconsulting.com
fartoogood.com
samjinblock.com
minianimedoll.com
saporilog.com
littlebirdwire.com
xn--farmasi-kayt-c5b.com
purifiedgroup.com
purifymd.com
renewedspacesofva.com
pilardasaude.com
varietycomplex.com
leadsprovider.info
streamxvid.com
manuelbriand.com
hellosunshinecrafts.com
hellodecimal.com
4980057280880200.xyz
dynmit021.digital
hotdogvlog.com
fairyrugs.com
ievapocyte.com
prospecsports.com
proteknical.com
36rn.com
mongdols.com
rentportals.com
drcpzc.com
h59h.com
sonjowasi.com
nalanmeat.com
Signatures
-
Formbook Payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/992-68-0x000000000041ED70-mapping.dmp formbook behavioral1/memory/992-67-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral1/memory/1536-78-0x0000000000080000-0x00000000000AE000-memory.dmp formbook -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1624 cmd.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
126-21-11HAR.exe126-21-11HAR.exeexplorer.exedescription pid process target process PID 484 set thread context of 992 484 126-21-11HAR.exe 126-21-11HAR.exe PID 992 set thread context of 1196 992 126-21-11HAR.exe Explorer.EXE PID 1536 set thread context of 1196 1536 explorer.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
126-21-11HAR.exeexplorer.exepid process 992 126-21-11HAR.exe 992 126-21-11HAR.exe 1536 explorer.exe 1536 explorer.exe 1536 explorer.exe 1536 explorer.exe 1536 explorer.exe 1536 explorer.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
126-21-11HAR.exeexplorer.exepid process 992 126-21-11HAR.exe 992 126-21-11HAR.exe 992 126-21-11HAR.exe 1536 explorer.exe 1536 explorer.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
126-21-11HAR.exeexplorer.exedescription pid process Token: SeDebugPrivilege 992 126-21-11HAR.exe Token: SeDebugPrivilege 1536 explorer.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
126-21-11HAR.exeExplorer.EXEexplorer.exedescription pid process target process PID 484 wrote to memory of 1108 484 126-21-11HAR.exe schtasks.exe PID 484 wrote to memory of 1108 484 126-21-11HAR.exe schtasks.exe PID 484 wrote to memory of 1108 484 126-21-11HAR.exe schtasks.exe PID 484 wrote to memory of 1108 484 126-21-11HAR.exe schtasks.exe PID 484 wrote to memory of 992 484 126-21-11HAR.exe 126-21-11HAR.exe PID 484 wrote to memory of 992 484 126-21-11HAR.exe 126-21-11HAR.exe PID 484 wrote to memory of 992 484 126-21-11HAR.exe 126-21-11HAR.exe PID 484 wrote to memory of 992 484 126-21-11HAR.exe 126-21-11HAR.exe PID 484 wrote to memory of 992 484 126-21-11HAR.exe 126-21-11HAR.exe PID 484 wrote to memory of 992 484 126-21-11HAR.exe 126-21-11HAR.exe PID 484 wrote to memory of 992 484 126-21-11HAR.exe 126-21-11HAR.exe PID 1196 wrote to memory of 1536 1196 Explorer.EXE explorer.exe PID 1196 wrote to memory of 1536 1196 Explorer.EXE explorer.exe PID 1196 wrote to memory of 1536 1196 Explorer.EXE explorer.exe PID 1196 wrote to memory of 1536 1196 Explorer.EXE explorer.exe PID 1536 wrote to memory of 1624 1536 explorer.exe cmd.exe PID 1536 wrote to memory of 1624 1536 explorer.exe cmd.exe PID 1536 wrote to memory of 1624 1536 explorer.exe cmd.exe PID 1536 wrote to memory of 1624 1536 explorer.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Users\Admin\AppData\Local\Temp\126-21-11HAR.exe"C:\Users\Admin\AppData\Local\Temp\126-21-11HAR.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:484 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BuNOnvYKjNYU" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF1E.tmp"3⤵
- Creates scheduled task(s)
PID:1108 -
C:\Users\Admin\AppData\Local\Temp\126-21-11HAR.exe"C:\Users\Admin\AppData\Local\Temp\126-21-11HAR.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:992 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\126-21-11HAR.exe"3⤵
- Deletes itself
PID:1624
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
ba953103dbfa5d4812ab44126f0291a0
SHA139e7052e93e038d1ceebf4f3f9d62c42ad8c57fb
SHA256cd73b1d21b66de9e9c5f642143821375e1e8758ff6551f6b8460d7cdf7cdbf98
SHA5125484af70ea3e33900e1de3b2cb5dd380f7df7f78f4c3ef4cbeeda88f74f621bec91be92dac667f65c972ffa8c06ac4cf293762247b5fe85f6687553292b7d6ee