Analysis
-
max time kernel
152s -
max time network
201s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
25/11/2022, 16:50
Static task
static1
Behavioral task
behavioral1
Sample
19f731a9fd9077633063590007ede514549eab529ea3b4d0c4f67c3efd861417.exe
Resource
win7-20221111-en
General
-
Target
19f731a9fd9077633063590007ede514549eab529ea3b4d0c4f67c3efd861417.exe
-
Size
696KB
-
MD5
0a3090e1388dd1d864c61ce2da00e9ad
-
SHA1
0d5c2bc5f9dee93582c0f44284b7de83d2fb7724
-
SHA256
19f731a9fd9077633063590007ede514549eab529ea3b4d0c4f67c3efd861417
-
SHA512
0711a80fd227cff79ea5cdf783c7c2f6a18ac15d7d326a058724d247ef2ff9bd9fb72d2bc1174acb6e1f9f58093baec0b00b0602ade4d792de77e5e362fca023
-
SSDEEP
12288:H/Hvgh/PsZ1DX/VDJGBtNvY3jvhnAXO8kL/BRVSIXt1yffSyB30:Hfvgh/P9Z+jpnQOD/TzPWfSyy
Malware Config
Extracted
formbook
4.1
d0a7
ngpjqd.top
provider1.net
themetaverseloyalties.com
tylpp.com
pmjewels.com
87napxxgz8x86a.com
djolobal.com
fmbmaiamelo.com
naijabam.online
networkingbits.com
beesweet.live
sexarab.homes
promptcompete.com
midsouthradio.com
23mk.top
bnhkit.xyz
2ozp56.bond
vehiclesgroups.com
healthycommunitynow.com
cwzmesr.com
qpeqlqb.com
parallelsoundsstudio.com
legacy-lc.com
isedeonline.com
baudtown.com
characting.space
noironclothes.com
pisell.one
comnewcocoffee.com
bitvtag.live
hotelblunt.com
chryslercapitla.com
designrate.art
niacopeland.com
royaltyweb3.com
openai-good.com
mom.rent
brapix.app
pikkwik.com
omilive.com
whdmjse.com
belifprint.com
ncsex6.xyz
vrf70r.online
jbway.com
avtokozmetika.website
info-klar.com
zbk53.com
comfydays.shop
ismagency.biz
shm01.com
horzeplay.com
luxacumen.com
drpathcares.com
steamfulfillmentllc.com
board-evaluations.com
gecreditu.info
aquastarla.net
yjdfw.net
dhjzfs.com
theminco.biz
honeynoel.com
rzkbol.com
anastsy4.tech
botani-yodo1.xyz
Signatures
-
Formbook payload 5 IoCs
resource yara_rule behavioral1/memory/1336-67-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1336-68-0x000000000041F040-mapping.dmp formbook behavioral1/memory/1336-70-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1516-80-0x00000000000C0000-0x00000000000EF000-memory.dmp formbook behavioral1/memory/1516-84-0x00000000000C0000-0x00000000000EF000-memory.dmp formbook -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1076 set thread context of 1336 1076 19f731a9fd9077633063590007ede514549eab529ea3b4d0c4f67c3efd861417.exe 32 PID 1336 set thread context of 1224 1336 RegSvcs.exe 14 PID 1516 set thread context of 1224 1516 control.exe 14 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 828 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 1336 RegSvcs.exe 1336 RegSvcs.exe 524 powershell.exe 1516 control.exe 1516 control.exe 1516 control.exe 1516 control.exe 1516 control.exe 1516 control.exe 1516 control.exe 1516 control.exe 1516 control.exe 1516 control.exe 1516 control.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1224 Explorer.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 1336 RegSvcs.exe 1336 RegSvcs.exe 1336 RegSvcs.exe 1516 control.exe 1516 control.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1336 RegSvcs.exe Token: SeDebugPrivilege 524 powershell.exe Token: SeDebugPrivilege 1516 control.exe Token: SeShutdownPrivilege 1224 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1224 Explorer.EXE 1224 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1224 Explorer.EXE 1224 Explorer.EXE -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 1076 wrote to memory of 524 1076 19f731a9fd9077633063590007ede514549eab529ea3b4d0c4f67c3efd861417.exe 28 PID 1076 wrote to memory of 524 1076 19f731a9fd9077633063590007ede514549eab529ea3b4d0c4f67c3efd861417.exe 28 PID 1076 wrote to memory of 524 1076 19f731a9fd9077633063590007ede514549eab529ea3b4d0c4f67c3efd861417.exe 28 PID 1076 wrote to memory of 524 1076 19f731a9fd9077633063590007ede514549eab529ea3b4d0c4f67c3efd861417.exe 28 PID 1076 wrote to memory of 828 1076 19f731a9fd9077633063590007ede514549eab529ea3b4d0c4f67c3efd861417.exe 30 PID 1076 wrote to memory of 828 1076 19f731a9fd9077633063590007ede514549eab529ea3b4d0c4f67c3efd861417.exe 30 PID 1076 wrote to memory of 828 1076 19f731a9fd9077633063590007ede514549eab529ea3b4d0c4f67c3efd861417.exe 30 PID 1076 wrote to memory of 828 1076 19f731a9fd9077633063590007ede514549eab529ea3b4d0c4f67c3efd861417.exe 30 PID 1076 wrote to memory of 1336 1076 19f731a9fd9077633063590007ede514549eab529ea3b4d0c4f67c3efd861417.exe 32 PID 1076 wrote to memory of 1336 1076 19f731a9fd9077633063590007ede514549eab529ea3b4d0c4f67c3efd861417.exe 32 PID 1076 wrote to memory of 1336 1076 19f731a9fd9077633063590007ede514549eab529ea3b4d0c4f67c3efd861417.exe 32 PID 1076 wrote to memory of 1336 1076 19f731a9fd9077633063590007ede514549eab529ea3b4d0c4f67c3efd861417.exe 32 PID 1076 wrote to memory of 1336 1076 19f731a9fd9077633063590007ede514549eab529ea3b4d0c4f67c3efd861417.exe 32 PID 1076 wrote to memory of 1336 1076 19f731a9fd9077633063590007ede514549eab529ea3b4d0c4f67c3efd861417.exe 32 PID 1076 wrote to memory of 1336 1076 19f731a9fd9077633063590007ede514549eab529ea3b4d0c4f67c3efd861417.exe 32 PID 1076 wrote to memory of 1336 1076 19f731a9fd9077633063590007ede514549eab529ea3b4d0c4f67c3efd861417.exe 32 PID 1076 wrote to memory of 1336 1076 19f731a9fd9077633063590007ede514549eab529ea3b4d0c4f67c3efd861417.exe 32 PID 1076 wrote to memory of 1336 1076 19f731a9fd9077633063590007ede514549eab529ea3b4d0c4f67c3efd861417.exe 32 PID 1224 wrote to memory of 1516 1224 Explorer.EXE 33 PID 1224 wrote to memory of 1516 1224 Explorer.EXE 33 PID 1224 wrote to memory of 1516 1224 Explorer.EXE 33 PID 1224 wrote to memory of 1516 1224 Explorer.EXE 33 PID 1516 wrote to memory of 1960 1516 control.exe 34 PID 1516 wrote to memory of 1960 1516 control.exe 34 PID 1516 wrote to memory of 1960 1516 control.exe 34 PID 1516 wrote to memory of 1960 1516 control.exe 34
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Users\Admin\AppData\Local\Temp\19f731a9fd9077633063590007ede514549eab529ea3b4d0c4f67c3efd861417.exe"C:\Users\Admin\AppData\Local\Temp\19f731a9fd9077633063590007ede514549eab529ea3b4d0c4f67c3efd861417.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\KgnrSbbc.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:524
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\KgnrSbbc" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC17C.tmp"3⤵
- Creates scheduled task(s)
PID:828
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1336
-
-
-
C:\Windows\SysWOW64\control.exe"C:\Windows\SysWOW64\control.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:1960
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5042efd516e2692eec606dc3a13e4b307
SHA1a5ee400e14bb4dfaef938bb99022069cdbb46774
SHA256f5db44e3b5793beebb22852ba727489abc73b852c2c5b1d1b4dff201429ff264
SHA5120c2a08d73660c7927dd6fe3e01ae1ab284cccff709e4e5c5c9d4a16b3ab4ba498654e10b31d3f4acb5c1f895f55702dbe6bdd502a6dc6e82d9875dc86c467bbf