Analysis
-
max time kernel
148s -
max time network
169s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 14:42
Static task
static1
Behavioral task
behavioral1
Sample
PTT056739937pdf.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
PTT056739937pdf.exe
Resource
win10v2004-20221111-en
General
-
Target
PTT056739937pdf.exe
-
Size
214KB
-
MD5
52c97485bc35094afb64c8f8bb3945f5
-
SHA1
7c177d8b33562f5e9c0aadd688b4f9a9e891ed28
-
SHA256
1762c6b2de63b5d6470fdba19845c0110b60342cccbf2df75ba250c5b730d1ad
-
SHA512
06a632d6632c51177d31f9c9b5e5beb186abdef61c20b820a67817edb51a30d029e93f86528f94415d2ae77184661f6c2a96af73496a256cdaf76a6a3c7a07c7
-
SSDEEP
6144:qweEpUjGehdR82Jp83HR4TR66swZIpaDU05thwd7jE0mqYu0pk:bUjTPGvm9cxyrwd7uu0i
Malware Config
Extracted
formbook
4.1
mr06
dreamrose.shop
bamdadlive.com
avastfr.com
aishabolduc.design
nobulldownhill.com
navis.store
paintingsantaclarita.com
wdidfhqo9751ds.link
epilateurlaser.info
expertdoctor.xyz
jtfaqyxo.work
zrexvita.live
coloradomarketingfirm.com
prestigehospitality.solutions
bmayple.com
sea-food.online
mejor-proteccion-es.click
tophatlimitless.buzz
inailshickorycreek.com
tintash-sg.net
epistratagem.com
ky7437.com
ky9261.com
3308bet.com
agavedev.net
harveycrabtree.store
culturalculinaryexperiences.com
ksecurityblog.online
store-lunarclient.net
memorylocketsandcharms.com
cz-handbags.life
capsulacorp.com
pralniacms.online
shutro.online
hataymutfagi.xyz
fghfh.xyz
itconssharing.pro
nxcz.xyz
nineid.pro
espacoreconexao.online
indieglenboutique.com
thecooper.store
natura.yoga
foggel.net
remaxunity.com
tcykv.site
facialsandmore.com
staemcommmunlty.online
frituurchapeau.com
boatparty.online
socialmediaaudiences.digital
trinidadrealestate.net
hglx.bar
cardiopathy.online
vermont14selfstorage.com
highthunderrecords.com
85343.top
hechoenapure.com
dawgly.net
zonazerogamescomar.link
irremissible-moveless.info
easylearn.click
online-store48.com
cupangrejeki.click
revyoume.com
Signatures
-
Formbook payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/1756-64-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1744-71-0x0000000000080000-0x00000000000AF000-memory.dmp formbook behavioral1/memory/1744-75-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Executes dropped EXE 2 IoCs
Processes:
voqhrhox.exevoqhrhox.exepid process 1104 voqhrhox.exe 1756 voqhrhox.exe -
Loads dropped DLL 2 IoCs
Processes:
PTT056739937pdf.exevoqhrhox.exepid process 856 PTT056739937pdf.exe 1104 voqhrhox.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
voqhrhox.exevoqhrhox.exewlanext.exedescription pid process target process PID 1104 set thread context of 1756 1104 voqhrhox.exe voqhrhox.exe PID 1756 set thread context of 1388 1756 voqhrhox.exe Explorer.EXE PID 1744 set thread context of 1388 1744 wlanext.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 27 IoCs
Processes:
voqhrhox.exewlanext.exepid process 1756 voqhrhox.exe 1756 voqhrhox.exe 1744 wlanext.exe 1744 wlanext.exe 1744 wlanext.exe 1744 wlanext.exe 1744 wlanext.exe 1744 wlanext.exe 1744 wlanext.exe 1744 wlanext.exe 1744 wlanext.exe 1744 wlanext.exe 1744 wlanext.exe 1744 wlanext.exe 1744 wlanext.exe 1744 wlanext.exe 1744 wlanext.exe 1744 wlanext.exe 1744 wlanext.exe 1744 wlanext.exe 1744 wlanext.exe 1744 wlanext.exe 1744 wlanext.exe 1744 wlanext.exe 1744 wlanext.exe 1744 wlanext.exe 1744 wlanext.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
voqhrhox.exevoqhrhox.exewlanext.exepid process 1104 voqhrhox.exe 1756 voqhrhox.exe 1756 voqhrhox.exe 1756 voqhrhox.exe 1744 wlanext.exe 1744 wlanext.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
voqhrhox.exewlanext.exedescription pid process Token: SeDebugPrivilege 1756 voqhrhox.exe Token: SeDebugPrivilege 1744 wlanext.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1388 Explorer.EXE 1388 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1388 Explorer.EXE 1388 Explorer.EXE -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
PTT056739937pdf.exevoqhrhox.exeExplorer.EXEwlanext.exedescription pid process target process PID 856 wrote to memory of 1104 856 PTT056739937pdf.exe voqhrhox.exe PID 856 wrote to memory of 1104 856 PTT056739937pdf.exe voqhrhox.exe PID 856 wrote to memory of 1104 856 PTT056739937pdf.exe voqhrhox.exe PID 856 wrote to memory of 1104 856 PTT056739937pdf.exe voqhrhox.exe PID 1104 wrote to memory of 1756 1104 voqhrhox.exe voqhrhox.exe PID 1104 wrote to memory of 1756 1104 voqhrhox.exe voqhrhox.exe PID 1104 wrote to memory of 1756 1104 voqhrhox.exe voqhrhox.exe PID 1104 wrote to memory of 1756 1104 voqhrhox.exe voqhrhox.exe PID 1104 wrote to memory of 1756 1104 voqhrhox.exe voqhrhox.exe PID 1388 wrote to memory of 1744 1388 Explorer.EXE wlanext.exe PID 1388 wrote to memory of 1744 1388 Explorer.EXE wlanext.exe PID 1388 wrote to memory of 1744 1388 Explorer.EXE wlanext.exe PID 1388 wrote to memory of 1744 1388 Explorer.EXE wlanext.exe PID 1744 wrote to memory of 1448 1744 wlanext.exe cmd.exe PID 1744 wrote to memory of 1448 1744 wlanext.exe cmd.exe PID 1744 wrote to memory of 1448 1744 wlanext.exe cmd.exe PID 1744 wrote to memory of 1448 1744 wlanext.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Users\Admin\AppData\Local\Temp\PTT056739937pdf.exe"C:\Users\Admin\AppData\Local\Temp\PTT056739937pdf.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:856 -
C:\Users\Admin\AppData\Local\Temp\voqhrhox.exe"C:\Users\Admin\AppData\Local\Temp\voqhrhox.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1104 -
C:\Users\Admin\AppData\Local\Temp\voqhrhox.exe"C:\Users\Admin\AppData\Local\Temp\voqhrhox.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1756 -
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:2044
-
C:\Windows\SysWOW64\wlanext.exe"C:\Windows\SysWOW64\wlanext.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\voqhrhox.exe"3⤵PID:1448
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD54f7823afefaa6a9c78a36131fce2cbb4
SHA10e496fd3b47e36d19dba3427594444a827ddbb68
SHA256e79c88c765ff1ab23702b08daafe88f6ccb2feacd78aedeb0cbda18166049dda
SHA512d72297590763080cf497e2aee24f25481425a95a6000dd78bcc0d2b67d401e3ca8420a50c6190e0dcf57da4d19b8e5e19f6a907f42a593fcd8f96acb02853799
-
Filesize
185KB
MD5fbe963b97d7dc514721f06bd00c698a8
SHA13e6614491da0ebfc8622bd6391fa6bc3f5df6ef9
SHA25638b70c9231cc7737d9f5e0fc1a0eef9304e792ed70cf4096067c394ff08a9d73
SHA512df3f307baae94aba5d39a1a4cb0c6037027f76d5af7cfb902ee92bc17df329478cfc1aabe5c9c9f41ca53bcaa77178a6353bba5e114984a28d97e2cf84ea722f
-
Filesize
7KB
MD59a89e0a0537301f23735b1c3ced7c6bf
SHA1ee116a9c51813fa158c072a6d41af3b263e53f99
SHA256cbff760e19d7f26458e9a0c92f4375b1d60f7a8de748d67e63902b9878f513af
SHA512ed342e26938b6d1707feb89766fb079952801d8ccbe5d6f6981a7d4a9e76f62beca49614cede48ce5959e09cc9f21598802fa7f8023ce03ed21f80621665c93a
-
Filesize
7KB
MD59a89e0a0537301f23735b1c3ced7c6bf
SHA1ee116a9c51813fa158c072a6d41af3b263e53f99
SHA256cbff760e19d7f26458e9a0c92f4375b1d60f7a8de748d67e63902b9878f513af
SHA512ed342e26938b6d1707feb89766fb079952801d8ccbe5d6f6981a7d4a9e76f62beca49614cede48ce5959e09cc9f21598802fa7f8023ce03ed21f80621665c93a
-
Filesize
7KB
MD59a89e0a0537301f23735b1c3ced7c6bf
SHA1ee116a9c51813fa158c072a6d41af3b263e53f99
SHA256cbff760e19d7f26458e9a0c92f4375b1d60f7a8de748d67e63902b9878f513af
SHA512ed342e26938b6d1707feb89766fb079952801d8ccbe5d6f6981a7d4a9e76f62beca49614cede48ce5959e09cc9f21598802fa7f8023ce03ed21f80621665c93a
-
Filesize
7KB
MD59a89e0a0537301f23735b1c3ced7c6bf
SHA1ee116a9c51813fa158c072a6d41af3b263e53f99
SHA256cbff760e19d7f26458e9a0c92f4375b1d60f7a8de748d67e63902b9878f513af
SHA512ed342e26938b6d1707feb89766fb079952801d8ccbe5d6f6981a7d4a9e76f62beca49614cede48ce5959e09cc9f21598802fa7f8023ce03ed21f80621665c93a
-
Filesize
7KB
MD59a89e0a0537301f23735b1c3ced7c6bf
SHA1ee116a9c51813fa158c072a6d41af3b263e53f99
SHA256cbff760e19d7f26458e9a0c92f4375b1d60f7a8de748d67e63902b9878f513af
SHA512ed342e26938b6d1707feb89766fb079952801d8ccbe5d6f6981a7d4a9e76f62beca49614cede48ce5959e09cc9f21598802fa7f8023ce03ed21f80621665c93a