Analysis
-
max time kernel
150s -
max time network
144s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
07-05-2021 15:19
Static task
static1
Behavioral task
behavioral1
Sample
CT14876.exe
Resource
win7v20210408
General
-
Target
CT14876.exe
-
Size
225KB
-
MD5
a2cc53c25b8ae51eab431b18699da8fa
-
SHA1
8a422c72ad1b018ad7dcda36f8fa328bd2c6bfbc
-
SHA256
5313ca84959a3d88973ad5b85acc66e268c3e8874d5d6f21fcd4a4c1a7628496
-
SHA512
69ff51431b3f3fa71223d88df30a1c4b2d32b38afb081cafcf14484caad548e8626ca099b6ad38852b9f9d340af0f790868995564f062de78926f0a29d45d2b5
Malware Config
Extracted
formbook
4.1
http://www.knighttechinca.com/dxe/
sardarfarm.com
959tremont.com
privat-livecam.net
ansel-homebakery.com
joysupermarket.com
peninsulamatchmakers.net
northsytyle.com
radioconexaoubermusic.com
relocatingrealtor.com
desyrnan.com
onlinehoortoestel.online
enpointe.online
rvvikings.com
paulpoirier.com
shitarpa.net
kerneis.net
rokitreach.com
essentiallygaia.com
prestiged.net
fuerzaagavera.com
soukid.com
moderndatingcoach.com
mentalfreedom.guru
bullishsoftware.com
sectorulb.com
outletyana.com
fptplaybox.website
artinmemory.com
buyruon.com
ljd.xyz
mondaysmatters.com
spiritsoundart.net
ixiangzu.com
lacompagniadelfardello.com
bnctly.com
sarasvati-yoga.com
0055game.com
lagrangewildliferemoval.com
umlausa.com
chaytel.com
kkkc5.com
union-green.com
philreid4cc.com
theanimehat.com
redlightlegal.com
myaustraliarewards.com
barkinlot.com
mujahidservice.online
nugeneraonline.com
sopplugin.com
makemyroom.design
ferienschweden.com
fps2020dkasphotoop.com
stylezbykay.com
royalpropertiesgurugram.com
birzulova.com
cosmicmtn.com
kissanime.press
poweringprogress.today
omsamedic.com
drunkpoetsociety.com
hostbison.com
asapdecor.com
houseofsisson.com
Signatures
-
Formbook Payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/2872-117-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral2/memory/3308-123-0x0000000002E30000-0x0000000002E5E000-memory.dmp formbook -
Loads dropped DLL 1 IoCs
Processes:
CT14876.exepid process 3920 CT14876.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
CT14876.exeCT14876.exemstsc.exedescription pid process target process PID 3920 set thread context of 2872 3920 CT14876.exe CT14876.exe PID 2872 set thread context of 3000 2872 CT14876.exe Explorer.EXE PID 3308 set thread context of 3000 3308 mstsc.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 58 IoCs
Processes:
CT14876.exemstsc.exepid process 2872 CT14876.exe 2872 CT14876.exe 2872 CT14876.exe 2872 CT14876.exe 3308 mstsc.exe 3308 mstsc.exe 3308 mstsc.exe 3308 mstsc.exe 3308 mstsc.exe 3308 mstsc.exe 3308 mstsc.exe 3308 mstsc.exe 3308 mstsc.exe 3308 mstsc.exe 3308 mstsc.exe 3308 mstsc.exe 3308 mstsc.exe 3308 mstsc.exe 3308 mstsc.exe 3308 mstsc.exe 3308 mstsc.exe 3308 mstsc.exe 3308 mstsc.exe 3308 mstsc.exe 3308 mstsc.exe 3308 mstsc.exe 3308 mstsc.exe 3308 mstsc.exe 3308 mstsc.exe 3308 mstsc.exe 3308 mstsc.exe 3308 mstsc.exe 3308 mstsc.exe 3308 mstsc.exe 3308 mstsc.exe 3308 mstsc.exe 3308 mstsc.exe 3308 mstsc.exe 3308 mstsc.exe 3308 mstsc.exe 3308 mstsc.exe 3308 mstsc.exe 3308 mstsc.exe 3308 mstsc.exe 3308 mstsc.exe 3308 mstsc.exe 3308 mstsc.exe 3308 mstsc.exe 3308 mstsc.exe 3308 mstsc.exe 3308 mstsc.exe 3308 mstsc.exe 3308 mstsc.exe 3308 mstsc.exe 3308 mstsc.exe 3308 mstsc.exe 3308 mstsc.exe 3308 mstsc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 3000 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
CT14876.exeCT14876.exemstsc.exepid process 3920 CT14876.exe 2872 CT14876.exe 2872 CT14876.exe 2872 CT14876.exe 3308 mstsc.exe 3308 mstsc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
CT14876.exemstsc.exedescription pid process Token: SeDebugPrivilege 2872 CT14876.exe Token: SeDebugPrivilege 3308 mstsc.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 3000 Explorer.EXE -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
CT14876.exeExplorer.EXEmstsc.exedescription pid process target process PID 3920 wrote to memory of 2872 3920 CT14876.exe CT14876.exe PID 3920 wrote to memory of 2872 3920 CT14876.exe CT14876.exe PID 3920 wrote to memory of 2872 3920 CT14876.exe CT14876.exe PID 3920 wrote to memory of 2872 3920 CT14876.exe CT14876.exe PID 3000 wrote to memory of 3308 3000 Explorer.EXE mstsc.exe PID 3000 wrote to memory of 3308 3000 Explorer.EXE mstsc.exe PID 3000 wrote to memory of 3308 3000 Explorer.EXE mstsc.exe PID 3308 wrote to memory of 928 3308 mstsc.exe cmd.exe PID 3308 wrote to memory of 928 3308 mstsc.exe cmd.exe PID 3308 wrote to memory of 928 3308 mstsc.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Users\Admin\AppData\Local\Temp\CT14876.exe"C:\Users\Admin\AppData\Local\Temp\CT14876.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3920 -
C:\Users\Admin\AppData\Local\Temp\CT14876.exe"C:\Users\Admin\AppData\Local\Temp\CT14876.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2872
-
-
-
C:\Windows\SysWOW64\mstsc.exe"C:\Windows\SysWOW64\mstsc.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3308 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\CT14876.exe"3⤵PID:928
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
a8bb4472c2229a000b0a50aec60b307e
SHA1d686149a4a5ecfd1c13493ce740fe0e4d33ca46c
SHA25689430cdca33183e7453b9b445be744b158f121fb9c074a2b30325d8668862fe9
SHA512cf5ca15d1a07d575a44df4d795afb319e9230b5d4a0107ca675bf2c6c6e5b834317fdac3a307b46fb53473ff21eec3d93abadab58941fba757c7d648e27ed168