Analysis
-
max time kernel
150s -
max time network
129s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
14-04-2022 12:40
Static task
static1
Behavioral task
behavioral1
Sample
e2328874b4deb0accd85b76ba1a5f7734dc7e70ff17f4722bf9158d54a0aab96.exe
Resource
win7-20220414-en
General
-
Target
e2328874b4deb0accd85b76ba1a5f7734dc7e70ff17f4722bf9158d54a0aab96.exe
-
Size
747KB
-
MD5
86882908b1bf788112a2da6bfde08a7c
-
SHA1
995c4ab5a4bab535066635f287f87799691f4ff8
-
SHA256
e2328874b4deb0accd85b76ba1a5f7734dc7e70ff17f4722bf9158d54a0aab96
-
SHA512
88af00ef5a33ef12208ea42e51b1892f127bb755b3032beef8bc3d281685d9fb82721cc85bce672740773dca38c2f55a816175effa45a86bec69e20b48783321
Malware Config
Extracted
formbook
4.1
fs8
deanpalm.net
dinu-living.com
setsomegoals.com
craftyfresh.email
cleantons.com
szysjfjx.com
shestakova.info
70skinstore.com
ampletrade.ltd
cmmcwomen.group
michinoeki-taka.com
auntoni.com
huochegw.com
abovekulture.com
gzjige.com
americastandproudagain.com
hobbyhousekennels.com
1020waterviewdrive.com
5927399.com
gabipareras.net
computercodecamp.com
kabu-work.com
haxings.online
protanny.com
yuejiaoxuan.com
chikachinwe.com
candidlyadulting.com
realtoday.net
highlandcelticart.com
airshotsus.com
ilnmdyqgl.icu
thelincolntondentist.net
lashvash.com
cozyhomecrate.com
altamirraonline.com
sgn98.com
bdcamp.com
housingneedanalysis.com
bijasani.com
spectrumtechnos.com
tranquiltouch2020.com
mugenkites.com
danasnjenovosti.com
cryptocurrency.wiki
mavangel.com
wilsonislandretreat.com
jerobelaustegui.com
skillsme.school
jusegalt.com
hpg.computer
ye-ya-jian.com
mackayadventurelodge.com
clevengerproperties.com
optimizedaerialsolutions.com
mohinisystem.com
secretary.store
wrightjusticesolicitors.com
time-to-dive.com
techyde.com
finopscert.com
affluentmentoring.com
fengye8.info
a8cpm.com
muellervieh.net
kumcal.com
Signatures
-
Formbook Payload 4 IoCs
resource yara_rule behavioral1/memory/2028-63-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral1/memory/2028-64-0x000000000041ECD0-mapping.dmp formbook behavioral1/memory/2028-66-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral1/memory/1368-74-0x00000000000D0000-0x00000000000FE000-memory.dmp formbook -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 656 set thread context of 2028 656 e2328874b4deb0accd85b76ba1a5f7734dc7e70ff17f4722bf9158d54a0aab96.exe 29 PID 2028 set thread context of 1376 2028 RegSvcs.exe 19 PID 1368 set thread context of 1376 1368 cmstp.exe 19 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1104 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 656 e2328874b4deb0accd85b76ba1a5f7734dc7e70ff17f4722bf9158d54a0aab96.exe 2028 RegSvcs.exe 2028 RegSvcs.exe 1368 cmstp.exe 1368 cmstp.exe 1368 cmstp.exe 1368 cmstp.exe 1368 cmstp.exe 1368 cmstp.exe 1368 cmstp.exe 1368 cmstp.exe 1368 cmstp.exe 1368 cmstp.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2028 RegSvcs.exe 2028 RegSvcs.exe 2028 RegSvcs.exe 1368 cmstp.exe 1368 cmstp.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 656 e2328874b4deb0accd85b76ba1a5f7734dc7e70ff17f4722bf9158d54a0aab96.exe Token: SeDebugPrivilege 2028 RegSvcs.exe Token: SeDebugPrivilege 1368 cmstp.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1376 Explorer.EXE 1376 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1376 Explorer.EXE 1376 Explorer.EXE -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 656 wrote to memory of 1104 656 e2328874b4deb0accd85b76ba1a5f7734dc7e70ff17f4722bf9158d54a0aab96.exe 27 PID 656 wrote to memory of 1104 656 e2328874b4deb0accd85b76ba1a5f7734dc7e70ff17f4722bf9158d54a0aab96.exe 27 PID 656 wrote to memory of 1104 656 e2328874b4deb0accd85b76ba1a5f7734dc7e70ff17f4722bf9158d54a0aab96.exe 27 PID 656 wrote to memory of 1104 656 e2328874b4deb0accd85b76ba1a5f7734dc7e70ff17f4722bf9158d54a0aab96.exe 27 PID 656 wrote to memory of 2028 656 e2328874b4deb0accd85b76ba1a5f7734dc7e70ff17f4722bf9158d54a0aab96.exe 29 PID 656 wrote to memory of 2028 656 e2328874b4deb0accd85b76ba1a5f7734dc7e70ff17f4722bf9158d54a0aab96.exe 29 PID 656 wrote to memory of 2028 656 e2328874b4deb0accd85b76ba1a5f7734dc7e70ff17f4722bf9158d54a0aab96.exe 29 PID 656 wrote to memory of 2028 656 e2328874b4deb0accd85b76ba1a5f7734dc7e70ff17f4722bf9158d54a0aab96.exe 29 PID 656 wrote to memory of 2028 656 e2328874b4deb0accd85b76ba1a5f7734dc7e70ff17f4722bf9158d54a0aab96.exe 29 PID 656 wrote to memory of 2028 656 e2328874b4deb0accd85b76ba1a5f7734dc7e70ff17f4722bf9158d54a0aab96.exe 29 PID 656 wrote to memory of 2028 656 e2328874b4deb0accd85b76ba1a5f7734dc7e70ff17f4722bf9158d54a0aab96.exe 29 PID 656 wrote to memory of 2028 656 e2328874b4deb0accd85b76ba1a5f7734dc7e70ff17f4722bf9158d54a0aab96.exe 29 PID 656 wrote to memory of 2028 656 e2328874b4deb0accd85b76ba1a5f7734dc7e70ff17f4722bf9158d54a0aab96.exe 29 PID 656 wrote to memory of 2028 656 e2328874b4deb0accd85b76ba1a5f7734dc7e70ff17f4722bf9158d54a0aab96.exe 29 PID 1376 wrote to memory of 1368 1376 Explorer.EXE 30 PID 1376 wrote to memory of 1368 1376 Explorer.EXE 30 PID 1376 wrote to memory of 1368 1376 Explorer.EXE 30 PID 1376 wrote to memory of 1368 1376 Explorer.EXE 30 PID 1376 wrote to memory of 1368 1376 Explorer.EXE 30 PID 1376 wrote to memory of 1368 1376 Explorer.EXE 30 PID 1376 wrote to memory of 1368 1376 Explorer.EXE 30 PID 1368 wrote to memory of 1600 1368 cmstp.exe 31 PID 1368 wrote to memory of 1600 1368 cmstp.exe 31 PID 1368 wrote to memory of 1600 1368 cmstp.exe 31 PID 1368 wrote to memory of 1600 1368 cmstp.exe 31
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Users\Admin\AppData\Local\Temp\e2328874b4deb0accd85b76ba1a5f7734dc7e70ff17f4722bf9158d54a0aab96.exe"C:\Users\Admin\AppData\Local\Temp\e2328874b4deb0accd85b76ba1a5f7734dc7e70ff17f4722bf9158d54a0aab96.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:656 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\atPWLmI" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD23E.tmp"3⤵
- Creates scheduled task(s)
PID:1104
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2028
-
-
-
C:\Windows\SysWOW64\cmstp.exe"C:\Windows\SysWOW64\cmstp.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:1600
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5578d18497776664a3cae1ad96eccd966
SHA1609fe2f83c057f5aea36d75360e8c24fbf155b01
SHA256fe2233a39e36c2ee7328398c756ec7db0f75c50dc44b4bc7fb5fa7242530feb2
SHA51276ce678857aa66bfa2e7018e3bf13b7174786ddbf23263dcb080dc4d267750a0a63253f0c079fb3057b4881540d343ffa83eb4cd17fd4694992f597d1a243db4