Analysis
-
max time kernel
145s -
max time network
137s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
10-05-2021 21:14
Static task
static1
Behavioral task
behavioral1
Sample
MSIC170.exe
Resource
win7v20210408
General
-
Target
MSIC170.exe
-
Size
226KB
-
MD5
2eb5d3ef129f1a260919b4af6911a228
-
SHA1
5abb21082895b7d7d2a454b3a8080d4779a2ed5c
-
SHA256
d348cbf91ed1e466a286b17f93bf3fd27bb01de6ba91c76bf586788bf16876cb
-
SHA512
9c200d65f35cd6148897ca19d92563c1210abfb614e21d7f0afb749daee1b690e892ae5867d90b8ca69c77fc6b71d57325cb9f04e9c79917477537f5a8a8da5a
Malware Config
Extracted
formbook
4.1
http://www.craftsman-vail.com/cca/
whenpigsflyhigh.com
artistiklounge.com
tinytrendstique.com
projektpartner-ag.com
charvelevh.com
easycompliances.net
zengheqiye.com
professionalmallorca.com
bonzerstudio.com
nelivo.com
yangxeric.com
aredntech.com
twincitieshousingmarket.com
allshadesunscreen.com
xiang-life.net
qmcp00011.com
lindsayeandmarkv.com
fbcsbvsbvsjbvjs.com
saveonthrivelife.com
newdpo.com
raazjewellers.com
sangsterdesign.com
thedatdaiquiris.com
uljanarattel.com
daebak.cloud
hurricanekickgg.com
mercadilloartisanalfoods.com
salahdinortho.com
thisislandonbraverman.com
siliconesampler.com
youxiaoke.online
trucity.net
mychicpartyboutique.com
adsvestglobal.com
lidoshoreslistings.info
mexicoaprende.online
4-2ararinost.com
kevinberginlbi.com
vaudqa.com
alignedenergetics.info
conmielyconhiel.com
urweddingsite.com
angelshead.com
renejewels.com
sim201.com
fkdjjkdjkrefefe.com
thecontentchicks.com
sarikayalar.net
herspacephilly.com
fortwayneduiattorney.com
vallejocardealers.com
gmworldservice.com
mybuddyryde.net
zeneanyasbyerika.com
downloadhs.com
hernonymous.com
suu6.com
xuehuasa.ltd
miacting.com
thefreedomenvelope.com
yihuisq.net
steamshipautjority.com
lowcarblovefnp.com
knm.xyz
Signatures
-
Formbook Payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/4024-117-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral2/memory/3260-124-0x0000000002F00000-0x0000000002F2E000-memory.dmp formbook -
Loads dropped DLL 1 IoCs
Processes:
MSIC170.exepid process 4080 MSIC170.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
MSIC170.exeMSIC170.execolorcpl.exedescription pid process target process PID 4080 set thread context of 4024 4080 MSIC170.exe MSIC170.exe PID 4024 set thread context of 3008 4024 MSIC170.exe Explorer.EXE PID 3260 set thread context of 3008 3260 colorcpl.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 60 IoCs
Processes:
MSIC170.execolorcpl.exepid process 4024 MSIC170.exe 4024 MSIC170.exe 4024 MSIC170.exe 4024 MSIC170.exe 3260 colorcpl.exe 3260 colorcpl.exe 3260 colorcpl.exe 3260 colorcpl.exe 3260 colorcpl.exe 3260 colorcpl.exe 3260 colorcpl.exe 3260 colorcpl.exe 3260 colorcpl.exe 3260 colorcpl.exe 3260 colorcpl.exe 3260 colorcpl.exe 3260 colorcpl.exe 3260 colorcpl.exe 3260 colorcpl.exe 3260 colorcpl.exe 3260 colorcpl.exe 3260 colorcpl.exe 3260 colorcpl.exe 3260 colorcpl.exe 3260 colorcpl.exe 3260 colorcpl.exe 3260 colorcpl.exe 3260 colorcpl.exe 3260 colorcpl.exe 3260 colorcpl.exe 3260 colorcpl.exe 3260 colorcpl.exe 3260 colorcpl.exe 3260 colorcpl.exe 3260 colorcpl.exe 3260 colorcpl.exe 3260 colorcpl.exe 3260 colorcpl.exe 3260 colorcpl.exe 3260 colorcpl.exe 3260 colorcpl.exe 3260 colorcpl.exe 3260 colorcpl.exe 3260 colorcpl.exe 3260 colorcpl.exe 3260 colorcpl.exe 3260 colorcpl.exe 3260 colorcpl.exe 3260 colorcpl.exe 3260 colorcpl.exe 3260 colorcpl.exe 3260 colorcpl.exe 3260 colorcpl.exe 3260 colorcpl.exe 3260 colorcpl.exe 3260 colorcpl.exe 3260 colorcpl.exe 3260 colorcpl.exe 3260 colorcpl.exe 3260 colorcpl.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
MSIC170.exeMSIC170.execolorcpl.exepid process 4080 MSIC170.exe 4024 MSIC170.exe 4024 MSIC170.exe 4024 MSIC170.exe 3260 colorcpl.exe 3260 colorcpl.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
MSIC170.execolorcpl.exedescription pid process Token: SeDebugPrivilege 4024 MSIC170.exe Token: SeDebugPrivilege 3260 colorcpl.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 3008 Explorer.EXE -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
MSIC170.exeExplorer.EXEcolorcpl.exedescription pid process target process PID 4080 wrote to memory of 4024 4080 MSIC170.exe MSIC170.exe PID 4080 wrote to memory of 4024 4080 MSIC170.exe MSIC170.exe PID 4080 wrote to memory of 4024 4080 MSIC170.exe MSIC170.exe PID 4080 wrote to memory of 4024 4080 MSIC170.exe MSIC170.exe PID 3008 wrote to memory of 3260 3008 Explorer.EXE colorcpl.exe PID 3008 wrote to memory of 3260 3008 Explorer.EXE colorcpl.exe PID 3008 wrote to memory of 3260 3008 Explorer.EXE colorcpl.exe PID 3260 wrote to memory of 412 3260 colorcpl.exe cmd.exe PID 3260 wrote to memory of 412 3260 colorcpl.exe cmd.exe PID 3260 wrote to memory of 412 3260 colorcpl.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Users\Admin\AppData\Local\Temp\MSIC170.exe"C:\Users\Admin\AppData\Local\Temp\MSIC170.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Users\Admin\AppData\Local\Temp\MSIC170.exe"C:\Users\Admin\AppData\Local\Temp\MSIC170.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4024
-
-
-
C:\Windows\SysWOW64\colorcpl.exe"C:\Windows\SysWOW64\colorcpl.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3260 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\MSIC170.exe"3⤵PID:412
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
e2552ee6ee0b13489230453d6ef860f3
SHA1043969b1a93aa5c30cced7b59f305c0f264f3c15
SHA256977f2af0e86ce5aa922ae960a24284f199c46152db8664cf8f0b004b96df87d3
SHA5125d2c7001c5529e35ef001d617a206c85200cfd5f51b1ec406a6ecc2cd94e3eff3760f9fb808b4c033240e754501b228f9c79811c1ebad881ccbe9403bd686920