Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
10-05-2021 07:05
Static task
static1
Behavioral task
behavioral1
Sample
IMAGE 005667.exe
Resource
win7v20210408
General
-
Target
IMAGE 005667.exe
-
Size
774KB
-
MD5
e001b88c46b3e8da9380d8e0f5ee879e
-
SHA1
450d538f9d57f78075dd5fbf889841d4a0822172
-
SHA256
d91c6941790f363546482c6dd71f70a1c54cf1e9f4666f4aaca5931d3395593b
-
SHA512
d574afe8394696528b08c037615cf41a138207e8c653072dd85b31ac47f76dcb56ef692b6a8dd607357b2a6b467d3c5ae2bc65ac54c8cd9d65a3c2b795fdd0ce
Malware Config
Extracted
formbook
4.1
http://www.glittergalsboutique.com/8buc/
affiliatetraining101.com
sun5new.com
localstuffunlimited.store
getmrn.com
nipandtucknurse.com
companycreater.com
painfullyperfect.com
3dmobilemammo.com
theredbeegroup.net
loochaan.com
alanoliveiramkt.com
lxwzsh.com
twobookramblers.com
cscardinalmalula.net
hanarzr.com
sabaicp.com
foodprocessmedia.com
tirongroup.com
dcentralizedcloud.com
xn--80abnkzb2a.xn--p1acf
breadnight.icu
auchancasechallenge.com
szparallel.com
weddingbashboutique.com
youyoudog.com
thewillowsbanbury.co.uk
chef-delivered.com
onehealth.systems
energypotusa.com
racturingleaseless.net
juxrams.info
iwantmyribback.com
treasurevalleydeals.com
praveenverma.com
brucehomesinc.com
alexisbosch.com
xzwykj.com
alchemizewithraquel.com
virtualsellingcourse.com
avvab.com
mainstfarm.com
eddyunmasked.com
yobienbien.com
atmanirbharbharatrelease.com
everythingteacherish.com
thesheshedatl.com
osonautical.com
beez-safe.com
scsasandiego.com
leirun.net
xdbdb.com
coffee-md.com
quiltingvine.com
bharathextract.com
weekendrubs.com
vendopatentes.com
carportmaterials.com
k-ann.com
scallywagbeats.com
ecreatorstest.com
financeetc.net
vemaybaygiareonline.com
lolatto.com
puffin-coolers.com
Signatures
-
Formbook Payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/2344-142-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral2/memory/2344-143-0x000000000041ED80-mapping.dmp formbook behavioral2/memory/1564-206-0x0000000003060000-0x000000000308E000-memory.dmp formbook -
Suspicious use of SetThreadContext 4 IoCs
Processes:
IMAGE 005667.exeIMAGE 005667.exeraserver.exedescription pid process target process PID 800 set thread context of 2344 800 IMAGE 005667.exe IMAGE 005667.exe PID 2344 set thread context of 2568 2344 IMAGE 005667.exe Explorer.EXE PID 2344 set thread context of 2568 2344 IMAGE 005667.exe Explorer.EXE PID 1564 set thread context of 2568 1564 raserver.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 26 IoCs
Processes:
IMAGE 005667.exeIMAGE 005667.exepowershell.exepowershell.exepowershell.exeraserver.exepid process 800 IMAGE 005667.exe 800 IMAGE 005667.exe 800 IMAGE 005667.exe 2344 IMAGE 005667.exe 2344 IMAGE 005667.exe 2344 IMAGE 005667.exe 2344 IMAGE 005667.exe 1648 powershell.exe 1140 powershell.exe 3740 powershell.exe 1140 powershell.exe 1648 powershell.exe 3740 powershell.exe 1140 powershell.exe 1648 powershell.exe 3740 powershell.exe 2344 IMAGE 005667.exe 2344 IMAGE 005667.exe 1564 raserver.exe 1564 raserver.exe 1564 raserver.exe 1564 raserver.exe 1564 raserver.exe 1564 raserver.exe 1564 raserver.exe 1564 raserver.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
IMAGE 005667.exeraserver.exepid process 2344 IMAGE 005667.exe 2344 IMAGE 005667.exe 2344 IMAGE 005667.exe 2344 IMAGE 005667.exe 1564 raserver.exe 1564 raserver.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
Processes:
IMAGE 005667.exepowershell.exepowershell.exeIMAGE 005667.exepowershell.exeraserver.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 800 IMAGE 005667.exe Token: SeDebugPrivilege 1648 powershell.exe Token: SeDebugPrivilege 1140 powershell.exe Token: SeDebugPrivilege 2344 IMAGE 005667.exe Token: SeDebugPrivilege 3740 powershell.exe Token: SeDebugPrivilege 1564 raserver.exe Token: SeShutdownPrivilege 2568 Explorer.EXE Token: SeCreatePagefilePrivilege 2568 Explorer.EXE Token: SeShutdownPrivilege 2568 Explorer.EXE Token: SeCreatePagefilePrivilege 2568 Explorer.EXE Token: SeShutdownPrivilege 2568 Explorer.EXE Token: SeCreatePagefilePrivilege 2568 Explorer.EXE -
Suspicious use of WriteProcessMemory 27 IoCs
Processes:
IMAGE 005667.exeExplorer.EXEraserver.exedescription pid process target process PID 800 wrote to memory of 1140 800 IMAGE 005667.exe powershell.exe PID 800 wrote to memory of 1140 800 IMAGE 005667.exe powershell.exe PID 800 wrote to memory of 1140 800 IMAGE 005667.exe powershell.exe PID 800 wrote to memory of 1648 800 IMAGE 005667.exe powershell.exe PID 800 wrote to memory of 1648 800 IMAGE 005667.exe powershell.exe PID 800 wrote to memory of 1648 800 IMAGE 005667.exe powershell.exe PID 800 wrote to memory of 3076 800 IMAGE 005667.exe schtasks.exe PID 800 wrote to memory of 3076 800 IMAGE 005667.exe schtasks.exe PID 800 wrote to memory of 3076 800 IMAGE 005667.exe schtasks.exe PID 800 wrote to memory of 3740 800 IMAGE 005667.exe powershell.exe PID 800 wrote to memory of 3740 800 IMAGE 005667.exe powershell.exe PID 800 wrote to memory of 3740 800 IMAGE 005667.exe powershell.exe PID 800 wrote to memory of 3828 800 IMAGE 005667.exe IMAGE 005667.exe PID 800 wrote to memory of 3828 800 IMAGE 005667.exe IMAGE 005667.exe PID 800 wrote to memory of 3828 800 IMAGE 005667.exe IMAGE 005667.exe PID 800 wrote to memory of 2344 800 IMAGE 005667.exe IMAGE 005667.exe PID 800 wrote to memory of 2344 800 IMAGE 005667.exe IMAGE 005667.exe PID 800 wrote to memory of 2344 800 IMAGE 005667.exe IMAGE 005667.exe PID 800 wrote to memory of 2344 800 IMAGE 005667.exe IMAGE 005667.exe PID 800 wrote to memory of 2344 800 IMAGE 005667.exe IMAGE 005667.exe PID 800 wrote to memory of 2344 800 IMAGE 005667.exe IMAGE 005667.exe PID 2568 wrote to memory of 1564 2568 Explorer.EXE raserver.exe PID 2568 wrote to memory of 1564 2568 Explorer.EXE raserver.exe PID 2568 wrote to memory of 1564 2568 Explorer.EXE raserver.exe PID 1564 wrote to memory of 3188 1564 raserver.exe cmd.exe PID 1564 wrote to memory of 3188 1564 raserver.exe cmd.exe PID 1564 wrote to memory of 3188 1564 raserver.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Users\Admin\AppData\Local\Temp\IMAGE 005667.exe"C:\Users\Admin\AppData\Local\Temp\IMAGE 005667.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:800 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\IMAGE 005667.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1140
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\bdBwgPFLxF.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1648
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bdBwgPFLxF" /XML "C:\Users\Admin\AppData\Local\Temp\tmp369C.tmp"3⤵
- Creates scheduled task(s)
PID:3076
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\bdBwgPFLxF.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3740
-
-
C:\Users\Admin\AppData\Local\Temp\IMAGE 005667.exe"C:\Users\Admin\AppData\Local\Temp\IMAGE 005667.exe"3⤵PID:3828
-
-
C:\Users\Admin\AppData\Local\Temp\IMAGE 005667.exe"C:\Users\Admin\AppData\Local\Temp\IMAGE 005667.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2344
-
-
-
C:\Windows\SysWOW64\raserver.exe"C:\Windows\SysWOW64\raserver.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1564 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\IMAGE 005667.exe"3⤵PID:3188
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
1c19c16e21c97ed42d5beabc93391fc5
SHA18ad83f8e0b3acf8dfbbf87931e41f0d664c4df68
SHA2561bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05
SHA5127d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c
-
MD5
c49e1e3a5015a958c06a38e6905a2617
SHA180e9c5a775d4939ecec7463417c222497b9f11c5
SHA2563fb02378f18fef428b67400a7a1b24166962775048823b5fdb063d59e0310fd3
SHA5121c3b0fd72f22e8da62d6196ec8199261163e1398f47e56126217170c37c829702c590c717f4ad6ef9930ecaee490a5d86383e489edebff8cfb014c6b2737032c
-
MD5
c49e1e3a5015a958c06a38e6905a2617
SHA180e9c5a775d4939ecec7463417c222497b9f11c5
SHA2563fb02378f18fef428b67400a7a1b24166962775048823b5fdb063d59e0310fd3
SHA5121c3b0fd72f22e8da62d6196ec8199261163e1398f47e56126217170c37c829702c590c717f4ad6ef9930ecaee490a5d86383e489edebff8cfb014c6b2737032c
-
MD5
b31820eb266de3b4cd83bba56765d2e5
SHA19e0d9969bfa4860493ed5f7ac1a6b4a9e2a8084c
SHA256064220d88f807ab4c6b45c90947f1bb9c20cfc90b4738a8f14c775dc86d7ecd6
SHA512ed944d0a728995e62f5f96dcffe6ef9915dfb3448682114319e4e3473bb0492ceb1f7ffa14b7b4168170f032d5bdf131f1fb47157bcce0763311f948e289c879