Analysis
-
max time kernel
153s -
max time network
160s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
29-11-2022 13:23
Static task
static1
Behavioral task
behavioral1
Sample
11-29-22.exe
Resource
win7-20221111-en
General
-
Target
11-29-22.exe
-
Size
121KB
-
MD5
e906026bef372da3ac8618be9c0a1787
-
SHA1
d98429fcff9d667e116c8b99469070e7bdb0de59
-
SHA256
d13d078e3ca43adb581966a669f056116b1aaee681d1b6c026f0b6f4bb606324
-
SHA512
403de6adc801b3f460967f0b0d63003647265be67cc0336aeb60a1c31cdbed00199eb43c8bed489c777299db36f88f785b99e29bf15b4f3615bd907b3431f4cb
-
SSDEEP
3072:VEvf9OEud7hY72rOAOkGt6+duWA/t/SHUebbxCbGgKk12qk/In/87gUHCzQgtn9x:u9OnGZwLf8
Malware Config
Extracted
formbook
4.1
fs44
whneat.com
jljcw.net
pocodelivery.com
outofplacezine.com
yavuzcansigorta.com
xinhewood-cn.com
cartogogh.com
5avis.com
joyceyong.art
digitalsurf.community
blackcreekbarns.com
magazinedistribuidor.com
sportsgross.com
drevom.online
mayibeofservice.com
gareloi-digit.com
permitha.net
renaissanceestetica.com
facts-r-friends.com
dach-loc.com
thezuki.xyz
cerradoforte.com
yunjin-band.com
soleirasun.com
stoneyinsideout.com
a-sprut.store
verdistar.com
hivingly.com
trywork.net
bvpropertymanagement.com
calibrationprofessionals.com
mpalmcoffee.com
polygons-stakes.site
themomerator.com
payrollserviceform.com
luyensex.club
elon-drop.net
bluechipblog.com
suaempresaemcasa.com
experimentalcircus.art
vietnamesecuisines.com
i4zlyv.com
b23q.xyz
quantumap.com
sana-poratal.site
eastcoastguardfl.com
maxwell-caspar.com
pontochavelocacoes.com
nitsmm.site
tiffanyrockdesign.com
dgmlsubscribers.com
cybericonsultancy.com
bankssy.com
cxitsolution.com
summerinthepark2022.com
chainadmere.com
quangdecalshop.com
winagency.net
motorworks.tech
huefa.club
mthoodviewlodge.com
bahisaltv79.com
codeforge.pro
dpd-gasplumbingandheating.com
echoesdesing.com
Signatures
-
Formbook payload 5 IoCs
Processes:
resource yara_rule behavioral2/memory/208-150-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/208-152-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/208-160-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/2208-162-0x0000000000A00000-0x0000000000A2F000-memory.dmp formbook behavioral2/memory/2208-167-0x0000000000A00000-0x0000000000A2F000-memory.dmp formbook -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
11-29-22.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation 11-29-22.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
11-29-22.exeMSBuild.exesystray.exedescription pid process target process PID 1192 set thread context of 208 1192 11-29-22.exe MSBuild.exe PID 208 set thread context of 2152 208 MSBuild.exe Explorer.EXE PID 208 set thread context of 2152 208 MSBuild.exe Explorer.EXE PID 2208 set thread context of 2152 2208 systray.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 38 IoCs
Processes:
powershell.exepowershell.exeMSBuild.exesystray.exepid process 3792 powershell.exe 3792 powershell.exe 1756 powershell.exe 1756 powershell.exe 208 MSBuild.exe 208 MSBuild.exe 208 MSBuild.exe 208 MSBuild.exe 208 MSBuild.exe 208 MSBuild.exe 2208 systray.exe 2208 systray.exe 2208 systray.exe 2208 systray.exe 2208 systray.exe 2208 systray.exe 2208 systray.exe 2208 systray.exe 2208 systray.exe 2208 systray.exe 2208 systray.exe 2208 systray.exe 2208 systray.exe 2208 systray.exe 2208 systray.exe 2208 systray.exe 2208 systray.exe 2208 systray.exe 2208 systray.exe 2208 systray.exe 2208 systray.exe 2208 systray.exe 2208 systray.exe 2208 systray.exe 2208 systray.exe 2208 systray.exe 2208 systray.exe 2208 systray.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 2152 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
MSBuild.exesystray.exepid process 208 MSBuild.exe 208 MSBuild.exe 208 MSBuild.exe 208 MSBuild.exe 2208 systray.exe 2208 systray.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
powershell.exe11-29-22.exepowershell.exeMSBuild.exesystray.exedescription pid process Token: SeDebugPrivilege 3792 powershell.exe Token: SeDebugPrivilege 1192 11-29-22.exe Token: SeDebugPrivilege 1756 powershell.exe Token: SeDebugPrivilege 208 MSBuild.exe Token: SeDebugPrivilege 2208 systray.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
11-29-22.exeExplorer.EXEsystray.exedescription pid process target process PID 1192 wrote to memory of 3792 1192 11-29-22.exe powershell.exe PID 1192 wrote to memory of 3792 1192 11-29-22.exe powershell.exe PID 1192 wrote to memory of 3792 1192 11-29-22.exe powershell.exe PID 1192 wrote to memory of 1756 1192 11-29-22.exe powershell.exe PID 1192 wrote to memory of 1756 1192 11-29-22.exe powershell.exe PID 1192 wrote to memory of 1756 1192 11-29-22.exe powershell.exe PID 1192 wrote to memory of 208 1192 11-29-22.exe MSBuild.exe PID 1192 wrote to memory of 208 1192 11-29-22.exe MSBuild.exe PID 1192 wrote to memory of 208 1192 11-29-22.exe MSBuild.exe PID 1192 wrote to memory of 208 1192 11-29-22.exe MSBuild.exe PID 1192 wrote to memory of 208 1192 11-29-22.exe MSBuild.exe PID 1192 wrote to memory of 208 1192 11-29-22.exe MSBuild.exe PID 2152 wrote to memory of 2208 2152 Explorer.EXE systray.exe PID 2152 wrote to memory of 2208 2152 Explorer.EXE systray.exe PID 2152 wrote to memory of 2208 2152 Explorer.EXE systray.exe PID 2208 wrote to memory of 3572 2208 systray.exe cmd.exe PID 2208 wrote to memory of 3572 2208 systray.exe cmd.exe PID 2208 wrote to memory of 3572 2208 systray.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Users\Admin\AppData\Local\Temp\11-29-22.exe"C:\Users\Admin\AppData\Local\Temp\11-29-22.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-Date3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3792
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMQAwAA==3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1756
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe purecrypter.exe3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:208
-
-
-
C:\Windows\SysWOW64\systray.exe"C:\Windows\SysWOW64\systray.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵PID:3572
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54280e36a29fa31c01e4d8b2ba726a0d8
SHA1c485c2c9ce0a99747b18d899b71dfa9a64dabe32
SHA256e2486a1bdcba80dad6dd6210d7374bd70ae196a523c06ceda71370fd3ea78359
SHA512494fe5f0ade03669e5830bed93c964d69b86629440148d7b0881cf53203fd89443ebff9b4d1ee9d96244f62af6edede622d9eacba37f80f389a0d522e4ad4ea4
-
Filesize
54KB
MD5ee31f317c95f1a42f4ae55380f0d3efd
SHA16fd95bbf869e659f68953d423218c7995621660b
SHA25693aaeb46a0871f238b2274e6c8a319e4b722c4f25a727e56a821606c6f1a462d
SHA5128bf5a4c408c940f3af362bf8e1590eb73f6f1cea87656d48dc1a53b72adf5f39618a069bb2e98765d3580518af03f9445a3bd14527f899aec16ada6adbd186a0
-
Filesize
17KB
MD58e3a01fcdd7e305ba78d4bb8b5971b4a
SHA10ec86fae5100dcb794dbc3537146d0436dddd76d
SHA256c56f9db9694265f36ae92aa2f3512093f56494344fc6d05e5ab31efc46f16219
SHA512eddfb957e38cc73ad01cec7b97b97ae6cd9a5eb4b53908e315fe1e2c3e24ca53d1ee9c91b54475e3e44d3b3f2f2fbe3a032bd34d5c1ff4507c470ccee7529d26