Analysis
-
max time kernel
151s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
05/11/2022, 10:39
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20220812-en
General
-
Target
tmp.exe
-
Size
829KB
-
MD5
714adc41d77ffc1c073ea4f3d5828afa
-
SHA1
a66bf6d42057d3a160da463aed3cfd6e415080b9
-
SHA256
7845453819c89f24416bfa15744e3625fafb7544d5beb180f6fe02a4d639b227
-
SHA512
1cdb32f0e96a4a2f0b7a86886625f2f489e9f2958f49f2874cb00730475c81c7621590e0ddc4e9f5cb6d575bf46d3a6f7278e14c823c06d58312f64747cbf506
-
SSDEEP
12288:lD6qh8oeR7yYPpMCK2pnA7LO//Vn2mkXoej2S4GgJT9rlLFiNX4xWg:4qhsdyspMCAf6tTkClJ1SNXj
Malware Config
Extracted
formbook
4.1
g2fg
snowcrash.website
pointman.us
newheartvalve.care
drandl.com
sandspringsramblers.com
programagubernamental.online
boja.us
mvrsnike.com
mentallyillmotherhood.com
facom.us
programagubernamental.store
izivente.com
roller-v.fr
amazonbioactives.com
metaverseapple.xyz
5gt-mobilevsverizon.com
gtwebsolutions.co
scottdunn.life
usdp.trade
pikmin.run
cardano-dogs.com
bf2hgfy.xyz
teslafoot.com
rubertquintana.com
wellsfargroewards.com
santel.us
couponatonline.com
theunitedhomeland.com
pmstnly.com
strlocal.com
shelleysmucker.com
youser.online
emansdesign.com
usnikeshoesbot.top
starfish.press
scotwork.us
metamorgana.com
onyxbx.net
rivas.company
firstcoastalfb.com
onpurposetraumainformedcare.com
celimot.xyz
jecunikepemej.rest
lenovolatenightit.com
unitedsterlingcompanyky.com
safety2venture.us
facebookismetanow.com
scottdunn.review
mentallyillmotherhood.com
firstincargo.com
vikavivi.com
investmenofpairs.club
nexans.cloud
farcloud.fr
ivermectinforhumans.quest
5gmalesdf.sbs
majenta.info
6vvvvvwmetam.top
metafirstclass.com
firstcoinnews.com
btcetffutures.online
funinfortmyers.com
mangoirslk.top
metaversebasicprivacy.com
blancheshelley.xyz
Signatures
-
Formbook payload 4 IoCs
resource yara_rule behavioral2/memory/1900-144-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/1900-156-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/4012-160-0x00000000001A0000-0x00000000001CF000-memory.dmp formbook behavioral2/memory/4012-170-0x00000000001A0000-0x00000000001CF000-memory.dmp formbook -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation tmp.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4324 set thread context of 1900 4324 tmp.exe 93 PID 1900 set thread context of 3068 1900 tmp.exe 49 PID 4012 set thread context of 3068 4012 raserver.exe 49 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4888 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 44 IoCs
pid Process 3616 powershell.exe 1900 tmp.exe 1900 tmp.exe 1900 tmp.exe 1900 tmp.exe 3616 powershell.exe 4012 raserver.exe 4012 raserver.exe 4012 raserver.exe 4012 raserver.exe 4012 raserver.exe 4012 raserver.exe 4012 raserver.exe 4012 raserver.exe 4012 raserver.exe 4012 raserver.exe 4012 raserver.exe 4012 raserver.exe 4012 raserver.exe 4012 raserver.exe 4012 raserver.exe 4012 raserver.exe 4012 raserver.exe 4012 raserver.exe 4012 raserver.exe 4012 raserver.exe 4012 raserver.exe 4012 raserver.exe 4012 raserver.exe 4012 raserver.exe 4012 raserver.exe 4012 raserver.exe 4012 raserver.exe 4012 raserver.exe 4012 raserver.exe 4012 raserver.exe 4012 raserver.exe 4012 raserver.exe 4012 raserver.exe 4012 raserver.exe 4012 raserver.exe 4012 raserver.exe 4012 raserver.exe 4012 raserver.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3068 Explorer.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 1900 tmp.exe 1900 tmp.exe 1900 tmp.exe 4012 raserver.exe 4012 raserver.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3616 powershell.exe Token: SeDebugPrivilege 1900 tmp.exe Token: SeDebugPrivilege 4012 raserver.exe Token: SeShutdownPrivilege 3068 Explorer.EXE Token: SeCreatePagefilePrivilege 3068 Explorer.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4324 wrote to memory of 3616 4324 tmp.exe 89 PID 4324 wrote to memory of 3616 4324 tmp.exe 89 PID 4324 wrote to memory of 3616 4324 tmp.exe 89 PID 4324 wrote to memory of 4888 4324 tmp.exe 91 PID 4324 wrote to memory of 4888 4324 tmp.exe 91 PID 4324 wrote to memory of 4888 4324 tmp.exe 91 PID 4324 wrote to memory of 1900 4324 tmp.exe 93 PID 4324 wrote to memory of 1900 4324 tmp.exe 93 PID 4324 wrote to memory of 1900 4324 tmp.exe 93 PID 4324 wrote to memory of 1900 4324 tmp.exe 93 PID 4324 wrote to memory of 1900 4324 tmp.exe 93 PID 4324 wrote to memory of 1900 4324 tmp.exe 93 PID 3068 wrote to memory of 4012 3068 Explorer.EXE 94 PID 3068 wrote to memory of 4012 3068 Explorer.EXE 94 PID 3068 wrote to memory of 4012 3068 Explorer.EXE 94 PID 4012 wrote to memory of 3400 4012 raserver.exe 95 PID 4012 wrote to memory of 3400 4012 raserver.exe 95 PID 4012 wrote to memory of 3400 4012 raserver.exe 95
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4324 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GRyjdWVvupydl.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3616
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GRyjdWVvupydl" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA2A8.tmp"3⤵
- Creates scheduled task(s)
PID:4888
-
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1900
-
-
-
C:\Windows\SysWOW64\raserver.exe"C:\Windows\SysWOW64\raserver.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4012 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\tmp.exe"3⤵PID:3400
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57db74452f80c79bb755189393b9b9aa5
SHA13a94c20399c8007e2dbdcbd4b67bb9eb0a793e85
SHA25609893c27f65a55d0984c9ac7fad01e07cde7c604bb9ad4ea4bba8499f605f584
SHA512725bace28b4f163b741426991fd41dc062e704e99014005274f9691be2c4050cb346369967779de9cbf964d2b603fe2af1db4de38ee6ee452586753b5f124c42