Analysis
-
max time kernel
111s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
30-11-2022 13:50
Static task
static1
Behavioral task
behavioral1
Sample
c411a390b1b6d2a1f0673c449aaffccc6dcc258b0a165d7e609ef163c4fb42fa.exe
Resource
win7-20220812-en
General
-
Target
c411a390b1b6d2a1f0673c449aaffccc6dcc258b0a165d7e609ef163c4fb42fa.exe
-
Size
1.2MB
-
MD5
37c143bd56ecfe511d90d06da76ade93
-
SHA1
25078f86a10f251aad286ce81a7fcc72d3c28851
-
SHA256
c411a390b1b6d2a1f0673c449aaffccc6dcc258b0a165d7e609ef163c4fb42fa
-
SHA512
76bacf4078c5037520e65288973751e9d6ce9e05c96e3396f21e30cbec86b225d94e44e8d0df92d29e4b19aa8b9bf8dbcccef53d929903c21bd83414c200a4ac
-
SSDEEP
24576:0mpkkZ7iYtU+wkxEbjw3I+g+qYsmj2BN:l6kZ7iYtEI3I+FWmj
Malware Config
Extracted
formbook
4.1
dka
dollvador.com
aartigemsandjewellers.com
nbmiaojiang.com
thecharcuteriestop.com
fmldmlfdfmlfmdr.com
tikeok.com
onemoresysadmin.com
digistore-shop.com
chinahhf.com
petagonya.com
f22.info
siddhamedicineshop.com
vtiqb0.icu
sex-lesson.com
informationnelchamanique.com
bluewaterssportfishing.com
kmresults.com
jambokid.com
amplion.tech
thepaperstorw.com
ingeeneer.com
citest1597729706.com
ruangsepeda.com
yx1889.com
skingloves.com
whbing.com
deepdewood.com
romidotcom.com
rhodeislandhealthwellness.info
nextgenloan.com
propertyhubcity.com
elarabiatrading.com
sisuidrottsmassage.com
zwisdom.com
glorytextiles.com
kavoceat.com
hareemshareem.com
uandidesign.store
xn--fte-fma.agency
morselsofhome.com
nationalmedtechmixer.com
badgirlbag.com
c2d.info
retireditgeek.com
bbacco.com
yoonymax.com
aldoniasea.com
uyhams.com
unam.tech
greenworldbay.com
marketads.net
solatinteraktif.com
lfmschool.com
ztcj.net
hzinfilt.com
cz9988.com
linyuanlinnong.com
kspindustries.com
zoommakeovers.com
kaafstore.com
eledtrik.com
toraya-bio.com
rentcallcenter.com
musicfriendsandmusic.com
austinrealestateinformation.com
Signatures
-
Formbook payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/1736-142-0x0000000000400000-0x000000000042E000-memory.dmp formbook -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
c411a390b1b6d2a1f0673c449aaffccc6dcc258b0a165d7e609ef163c4fb42fa.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation c411a390b1b6d2a1f0673c449aaffccc6dcc258b0a165d7e609ef163c4fb42fa.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
c411a390b1b6d2a1f0673c449aaffccc6dcc258b0a165d7e609ef163c4fb42fa.exedescription pid process target process PID 5036 set thread context of 1736 5036 c411a390b1b6d2a1f0673c449aaffccc6dcc258b0a165d7e609ef163c4fb42fa.exe c411a390b1b6d2a1f0673c449aaffccc6dcc258b0a165d7e609ef163c4fb42fa.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
c411a390b1b6d2a1f0673c449aaffccc6dcc258b0a165d7e609ef163c4fb42fa.exec411a390b1b6d2a1f0673c449aaffccc6dcc258b0a165d7e609ef163c4fb42fa.exepid process 5036 c411a390b1b6d2a1f0673c449aaffccc6dcc258b0a165d7e609ef163c4fb42fa.exe 5036 c411a390b1b6d2a1f0673c449aaffccc6dcc258b0a165d7e609ef163c4fb42fa.exe 5036 c411a390b1b6d2a1f0673c449aaffccc6dcc258b0a165d7e609ef163c4fb42fa.exe 1736 c411a390b1b6d2a1f0673c449aaffccc6dcc258b0a165d7e609ef163c4fb42fa.exe 1736 c411a390b1b6d2a1f0673c449aaffccc6dcc258b0a165d7e609ef163c4fb42fa.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
c411a390b1b6d2a1f0673c449aaffccc6dcc258b0a165d7e609ef163c4fb42fa.exedescription pid process Token: SeDebugPrivilege 5036 c411a390b1b6d2a1f0673c449aaffccc6dcc258b0a165d7e609ef163c4fb42fa.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
c411a390b1b6d2a1f0673c449aaffccc6dcc258b0a165d7e609ef163c4fb42fa.exedescription pid process target process PID 5036 wrote to memory of 2336 5036 c411a390b1b6d2a1f0673c449aaffccc6dcc258b0a165d7e609ef163c4fb42fa.exe schtasks.exe PID 5036 wrote to memory of 2336 5036 c411a390b1b6d2a1f0673c449aaffccc6dcc258b0a165d7e609ef163c4fb42fa.exe schtasks.exe PID 5036 wrote to memory of 2336 5036 c411a390b1b6d2a1f0673c449aaffccc6dcc258b0a165d7e609ef163c4fb42fa.exe schtasks.exe PID 5036 wrote to memory of 2220 5036 c411a390b1b6d2a1f0673c449aaffccc6dcc258b0a165d7e609ef163c4fb42fa.exe c411a390b1b6d2a1f0673c449aaffccc6dcc258b0a165d7e609ef163c4fb42fa.exe PID 5036 wrote to memory of 2220 5036 c411a390b1b6d2a1f0673c449aaffccc6dcc258b0a165d7e609ef163c4fb42fa.exe c411a390b1b6d2a1f0673c449aaffccc6dcc258b0a165d7e609ef163c4fb42fa.exe PID 5036 wrote to memory of 2220 5036 c411a390b1b6d2a1f0673c449aaffccc6dcc258b0a165d7e609ef163c4fb42fa.exe c411a390b1b6d2a1f0673c449aaffccc6dcc258b0a165d7e609ef163c4fb42fa.exe PID 5036 wrote to memory of 1736 5036 c411a390b1b6d2a1f0673c449aaffccc6dcc258b0a165d7e609ef163c4fb42fa.exe c411a390b1b6d2a1f0673c449aaffccc6dcc258b0a165d7e609ef163c4fb42fa.exe PID 5036 wrote to memory of 1736 5036 c411a390b1b6d2a1f0673c449aaffccc6dcc258b0a165d7e609ef163c4fb42fa.exe c411a390b1b6d2a1f0673c449aaffccc6dcc258b0a165d7e609ef163c4fb42fa.exe PID 5036 wrote to memory of 1736 5036 c411a390b1b6d2a1f0673c449aaffccc6dcc258b0a165d7e609ef163c4fb42fa.exe c411a390b1b6d2a1f0673c449aaffccc6dcc258b0a165d7e609ef163c4fb42fa.exe PID 5036 wrote to memory of 1736 5036 c411a390b1b6d2a1f0673c449aaffccc6dcc258b0a165d7e609ef163c4fb42fa.exe c411a390b1b6d2a1f0673c449aaffccc6dcc258b0a165d7e609ef163c4fb42fa.exe PID 5036 wrote to memory of 1736 5036 c411a390b1b6d2a1f0673c449aaffccc6dcc258b0a165d7e609ef163c4fb42fa.exe c411a390b1b6d2a1f0673c449aaffccc6dcc258b0a165d7e609ef163c4fb42fa.exe PID 5036 wrote to memory of 1736 5036 c411a390b1b6d2a1f0673c449aaffccc6dcc258b0a165d7e609ef163c4fb42fa.exe c411a390b1b6d2a1f0673c449aaffccc6dcc258b0a165d7e609ef163c4fb42fa.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c411a390b1b6d2a1f0673c449aaffccc6dcc258b0a165d7e609ef163c4fb42fa.exe"C:\Users\Admin\AppData\Local\Temp\c411a390b1b6d2a1f0673c449aaffccc6dcc258b0a165d7e609ef163c4fb42fa.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\beOxSyVXoI" /XML "C:\Users\Admin\AppData\Local\Temp\tmp848.tmp"2⤵
- Creates scheduled task(s)
PID:2336
-
-
C:\Users\Admin\AppData\Local\Temp\c411a390b1b6d2a1f0673c449aaffccc6dcc258b0a165d7e609ef163c4fb42fa.exe"C:\Users\Admin\AppData\Local\Temp\c411a390b1b6d2a1f0673c449aaffccc6dcc258b0a165d7e609ef163c4fb42fa.exe"2⤵PID:2220
-
-
C:\Users\Admin\AppData\Local\Temp\c411a390b1b6d2a1f0673c449aaffccc6dcc258b0a165d7e609ef163c4fb42fa.exe"C:\Users\Admin\AppData\Local\Temp\c411a390b1b6d2a1f0673c449aaffccc6dcc258b0a165d7e609ef163c4fb42fa.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1736
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5aff22374c0d7d9741f333f5c2225c045
SHA1627d67c4af57c8535a820f8e209bac89d12bd9c2
SHA256dcb75fc615cba67efc031be166a73f791134d7c00c89a51dd6e9a5f8542c0370
SHA512b0b09b6b4a73496450e130635f9178c7dd6a9151ef993d9eea128bde3e549b1af779ad467b3363dbd54ca63cb84732f9f985134f036f962b82372bff2d1f6ad0