Analysis
-
max time kernel
136s -
max time network
144s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
05-05-2021 09:50
Static task
static1
Behavioral task
behavioral1
Sample
IMAGE-20210505-2001902818921.exe
Resource
win7v20210408
General
-
Target
IMAGE-20210505-2001902818921.exe
-
Size
746KB
-
MD5
ca14ee6f98ab550e2e1c44f533302d07
-
SHA1
66304f4bcc82214ee9cdcfee76f3769be868ddee
-
SHA256
5965d771551e261280e191116d9ed9aeae23eefea54753f2a23792df5e315b02
-
SHA512
93eb40379e3ade148bff54bda92c8cd70ad887354ccc5af322dc98cc0661de881e6f6353762dc44f92a35ab1c62b799294d9cf1aae85958c5fdb58d1cfac123c
Malware Config
Extracted
formbook
4.1
http://www.merckcbd.com/dei5/
studiomullerphoto.com
reallionairewear.com
dogsalondoggy-tail.com
excelmache.net
bigdiscounters.com
7986799.com
ignition.guru
xiaoxu.info
jpinpd.com
solpool.info
uchooswrewards.com
everestengineeringworks.com
qianglongzhipin.com
deepimper-325.com
appliedrate.com
radsazemehr.com
vivabematividadesfisicas.com
capacitalo.com
somecore.com
listingclass.net
romel.codes
mybettermentor.com
hxc43.com
btccvil312723.com
rudiskenya.com
internationalrockmusic.com
wudiwifi.com
scienceacademyraj.com
tumulusinnovations.com
studioeduardobeninca.com
formabench.com
ribbonredwhiteandblue.com
miningequipmentrental.com
myamom.com
riversportswear.net
14505glenmarkdr.com
nikolcosmetic.com
toninopr.com
cutfortheconnect.com
nl22584.com
mezokovesd.com
rozhandesign.com
futbolki.space
rmobipanoshop.com
merchmuslim.com
recurrentcornealerosion.com
enottampan.com
vasquez.photos
koreanmindbeauty.com
andressabode.com
thetwolouises.com
weberbyroble.com
followmargpolo.com
englishclubb.online
sorryididnthearthat.com
greatlookfashion.club
cartoleriagrillocatania.com
esteprize.com
sdsej.com
phiecraft.xyz
psm-gen.com
passivefiresafe.com
homeyplantycosy.com
0343888.com
Signatures
-
Formbook Payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/2828-143-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral2/memory/2828-144-0x000000000041ECD0-mapping.dmp formbook -
Suspicious use of SetThreadContext 1 IoCs
Processes:
IMAGE-20210505-2001902818921.exedescription pid process target process PID 508 set thread context of 2828 508 IMAGE-20210505-2001902818921.exe IMAGE-20210505-2001902818921.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 18 IoCs
Processes:
powershell.exepowershell.exeIMAGE-20210505-2001902818921.exepowershell.exeIMAGE-20210505-2001902818921.exepid process 1972 powershell.exe 3968 powershell.exe 508 IMAGE-20210505-2001902818921.exe 508 IMAGE-20210505-2001902818921.exe 508 IMAGE-20210505-2001902818921.exe 508 IMAGE-20210505-2001902818921.exe 508 IMAGE-20210505-2001902818921.exe 508 IMAGE-20210505-2001902818921.exe 508 IMAGE-20210505-2001902818921.exe 1132 powershell.exe 1972 powershell.exe 2828 IMAGE-20210505-2001902818921.exe 2828 IMAGE-20210505-2001902818921.exe 3968 powershell.exe 1132 powershell.exe 3968 powershell.exe 1972 powershell.exe 1132 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
powershell.exepowershell.exeIMAGE-20210505-2001902818921.exepowershell.exedescription pid process Token: SeDebugPrivilege 1972 powershell.exe Token: SeDebugPrivilege 3968 powershell.exe Token: SeDebugPrivilege 508 IMAGE-20210505-2001902818921.exe Token: SeDebugPrivilege 1132 powershell.exe -
Suspicious use of WriteProcessMemory 27 IoCs
Processes:
IMAGE-20210505-2001902818921.exedescription pid process target process PID 508 wrote to memory of 1972 508 IMAGE-20210505-2001902818921.exe powershell.exe PID 508 wrote to memory of 1972 508 IMAGE-20210505-2001902818921.exe powershell.exe PID 508 wrote to memory of 1972 508 IMAGE-20210505-2001902818921.exe powershell.exe PID 508 wrote to memory of 3968 508 IMAGE-20210505-2001902818921.exe powershell.exe PID 508 wrote to memory of 3968 508 IMAGE-20210505-2001902818921.exe powershell.exe PID 508 wrote to memory of 3968 508 IMAGE-20210505-2001902818921.exe powershell.exe PID 508 wrote to memory of 2132 508 IMAGE-20210505-2001902818921.exe schtasks.exe PID 508 wrote to memory of 2132 508 IMAGE-20210505-2001902818921.exe schtasks.exe PID 508 wrote to memory of 2132 508 IMAGE-20210505-2001902818921.exe schtasks.exe PID 508 wrote to memory of 1132 508 IMAGE-20210505-2001902818921.exe powershell.exe PID 508 wrote to memory of 1132 508 IMAGE-20210505-2001902818921.exe powershell.exe PID 508 wrote to memory of 1132 508 IMAGE-20210505-2001902818921.exe powershell.exe PID 508 wrote to memory of 1284 508 IMAGE-20210505-2001902818921.exe IMAGE-20210505-2001902818921.exe PID 508 wrote to memory of 1284 508 IMAGE-20210505-2001902818921.exe IMAGE-20210505-2001902818921.exe PID 508 wrote to memory of 1284 508 IMAGE-20210505-2001902818921.exe IMAGE-20210505-2001902818921.exe PID 508 wrote to memory of 416 508 IMAGE-20210505-2001902818921.exe IMAGE-20210505-2001902818921.exe PID 508 wrote to memory of 416 508 IMAGE-20210505-2001902818921.exe IMAGE-20210505-2001902818921.exe PID 508 wrote to memory of 416 508 IMAGE-20210505-2001902818921.exe IMAGE-20210505-2001902818921.exe PID 508 wrote to memory of 2684 508 IMAGE-20210505-2001902818921.exe IMAGE-20210505-2001902818921.exe PID 508 wrote to memory of 2684 508 IMAGE-20210505-2001902818921.exe IMAGE-20210505-2001902818921.exe PID 508 wrote to memory of 2684 508 IMAGE-20210505-2001902818921.exe IMAGE-20210505-2001902818921.exe PID 508 wrote to memory of 2828 508 IMAGE-20210505-2001902818921.exe IMAGE-20210505-2001902818921.exe PID 508 wrote to memory of 2828 508 IMAGE-20210505-2001902818921.exe IMAGE-20210505-2001902818921.exe PID 508 wrote to memory of 2828 508 IMAGE-20210505-2001902818921.exe IMAGE-20210505-2001902818921.exe PID 508 wrote to memory of 2828 508 IMAGE-20210505-2001902818921.exe IMAGE-20210505-2001902818921.exe PID 508 wrote to memory of 2828 508 IMAGE-20210505-2001902818921.exe IMAGE-20210505-2001902818921.exe PID 508 wrote to memory of 2828 508 IMAGE-20210505-2001902818921.exe IMAGE-20210505-2001902818921.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\IMAGE-20210505-2001902818921.exe"C:\Users\Admin\AppData\Local\Temp\IMAGE-20210505-2001902818921.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:508 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\IMAGE-20210505-2001902818921.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1972
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\AJWuOzen.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3968
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\AJWuOzen" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBB33.tmp"2⤵
- Creates scheduled task(s)
PID:2132
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\AJWuOzen.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1132
-
-
C:\Users\Admin\AppData\Local\Temp\IMAGE-20210505-2001902818921.exe"C:\Users\Admin\AppData\Local\Temp\IMAGE-20210505-2001902818921.exe"2⤵PID:1284
-
-
C:\Users\Admin\AppData\Local\Temp\IMAGE-20210505-2001902818921.exe"C:\Users\Admin\AppData\Local\Temp\IMAGE-20210505-2001902818921.exe"2⤵PID:2684
-
-
C:\Users\Admin\AppData\Local\Temp\IMAGE-20210505-2001902818921.exe"C:\Users\Admin\AppData\Local\Temp\IMAGE-20210505-2001902818921.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2828
-
-
C:\Users\Admin\AppData\Local\Temp\IMAGE-20210505-2001902818921.exe"C:\Users\Admin\AppData\Local\Temp\IMAGE-20210505-2001902818921.exe"2⤵PID:416
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
1c19c16e21c97ed42d5beabc93391fc5
SHA18ad83f8e0b3acf8dfbbf87931e41f0d664c4df68
SHA2561bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05
SHA5127d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c
-
MD5
65d38063afeb0ab170047c58e98eb4c3
SHA1fb99322fd907e1241b23f9a82e7c1fd98760363d
SHA256e57069561d9492c06f55e4fd17de62311c140d49878a61a3c1b5cc5a38ea0eb9
SHA512e675eaa51f25f819f1c5a55967212d9ce272b118cc0377635a74641ca36a0b4b44121fff2a21540ecfe7c108d2a8a10dab9b9faf1629b19fe300709b5f2f19c0
-
MD5
65d38063afeb0ab170047c58e98eb4c3
SHA1fb99322fd907e1241b23f9a82e7c1fd98760363d
SHA256e57069561d9492c06f55e4fd17de62311c140d49878a61a3c1b5cc5a38ea0eb9
SHA512e675eaa51f25f819f1c5a55967212d9ce272b118cc0377635a74641ca36a0b4b44121fff2a21540ecfe7c108d2a8a10dab9b9faf1629b19fe300709b5f2f19c0
-
MD5
a7751b6859928e7d01b70f50833c15d2
SHA1944bbd783f8930bf053c2cf9f95f5836c7cbfea3
SHA25657e68180dbe174a7233fd53cd0a6b0f1103e664029d5215a18ebd3e17ed3a8e2
SHA512b5846035fe8a25303e3529a7244ded42fe404961793d6f9361f36d242b7ebddd52964c83d1e4d4935eab41442fcd15791e96727e95391341434262db6d6c2114