Analysis
-
max time kernel
174s -
max time network
188s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
30-11-2022 15:46
Static task
static1
Behavioral task
behavioral1
Sample
579d13f3cd7acab8f6b9711c99fef396a325efad3a11a6cccb261437af1619a9.exe
Resource
win7-20221111-en
General
-
Target
579d13f3cd7acab8f6b9711c99fef396a325efad3a11a6cccb261437af1619a9.exe
-
Size
1.6MB
-
MD5
9f9ff2c8998e81058d583369b7a496de
-
SHA1
8fc0b5f4d6100e438fc734eb2082ba237efe0652
-
SHA256
579d13f3cd7acab8f6b9711c99fef396a325efad3a11a6cccb261437af1619a9
-
SHA512
98235d57d8395d89e9da377a48129aaf97640ea4fdddae65c4b5e1ae330d4b6911272ac953284fa8e752e28e3e0075b0dc153393c587c9a04ac24ac5481697bc
-
SSDEEP
12288:8WHyGfJqDJLZCpzeCptoDFjmjRPTjRPyjBjjijBjBjBjBjLjVA7nNi6HCZoU9+kw:rqqNeK2DgA7nNxCZLYHkgiPgp
Malware Config
Extracted
formbook
4.1
2kf
edmondscakes.com
doublewldr.online
tickets2usa.com
heyhxry.com
weightloss-gulfport.com
prosselius.com
newviewroofers.com
jacksonarearealestate.com
catparkas.xyz
pagos2020.com
sonwsefjrahi.online
franchisethings.com
nuocvietngaynay.com
sohelvai.com
mikeyroush.com
lamesaroofing.com
betbigo138.com
amazon-service-recovery.com
clockin.net
riostrader.com
novergi.com
bounethone.online
unsaluted-muckworm.info
qmglg.com
trans-chna.com
bloom-cottage.info
espacioholista.com
vitrines72.com
vtnywveb.club
shelfdryrock.com
lowcountrykindermusik.com
brendolangiovanni.com
samilisback.com
coffeeofmyheart.com
moderndetailist.com
royalparkhotelandsuites.com
camsick.com
khoetuthiennhien.com
link-glue.com
zzirk.com
alyxthorne.com
tristateinsurancegroup.com
pdztwl.com
basecampmedics.com
orionbilisim.net
comaholic.com
sai-re.com
mimmodetullio.net
thevyvd.com
bookstorie.com
preparednessnow.net
lvtvmounting.com
anchondowedding.com
the-florida-accident-md.com
indyspirits.com
culture-of-safety.com
blue-003.com
federation-advens.com
junmedicare.com
qjnhilfhs.icu
chesed72.com
kingrvrentals.com
greenlightsuccesscoach.com
efrenjose.com
midnightblueinc.com
Signatures
-
Formbook payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/1852-141-0x0000000000400000-0x000000000042E000-memory.dmp formbook -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
579d13f3cd7acab8f6b9711c99fef396a325efad3a11a6cccb261437af1619a9.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 579d13f3cd7acab8f6b9711c99fef396a325efad3a11a6cccb261437af1619a9.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
579d13f3cd7acab8f6b9711c99fef396a325efad3a11a6cccb261437af1619a9.exedescription pid process target process PID 4184 set thread context of 1852 4184 579d13f3cd7acab8f6b9711c99fef396a325efad3a11a6cccb261437af1619a9.exe 579d13f3cd7acab8f6b9711c99fef396a325efad3a11a6cccb261437af1619a9.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
579d13f3cd7acab8f6b9711c99fef396a325efad3a11a6cccb261437af1619a9.exe579d13f3cd7acab8f6b9711c99fef396a325efad3a11a6cccb261437af1619a9.exepid process 4184 579d13f3cd7acab8f6b9711c99fef396a325efad3a11a6cccb261437af1619a9.exe 1852 579d13f3cd7acab8f6b9711c99fef396a325efad3a11a6cccb261437af1619a9.exe 1852 579d13f3cd7acab8f6b9711c99fef396a325efad3a11a6cccb261437af1619a9.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
579d13f3cd7acab8f6b9711c99fef396a325efad3a11a6cccb261437af1619a9.exedescription pid process Token: SeDebugPrivilege 4184 579d13f3cd7acab8f6b9711c99fef396a325efad3a11a6cccb261437af1619a9.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
579d13f3cd7acab8f6b9711c99fef396a325efad3a11a6cccb261437af1619a9.exedescription pid process target process PID 4184 wrote to memory of 1124 4184 579d13f3cd7acab8f6b9711c99fef396a325efad3a11a6cccb261437af1619a9.exe schtasks.exe PID 4184 wrote to memory of 1124 4184 579d13f3cd7acab8f6b9711c99fef396a325efad3a11a6cccb261437af1619a9.exe schtasks.exe PID 4184 wrote to memory of 1124 4184 579d13f3cd7acab8f6b9711c99fef396a325efad3a11a6cccb261437af1619a9.exe schtasks.exe PID 4184 wrote to memory of 1852 4184 579d13f3cd7acab8f6b9711c99fef396a325efad3a11a6cccb261437af1619a9.exe 579d13f3cd7acab8f6b9711c99fef396a325efad3a11a6cccb261437af1619a9.exe PID 4184 wrote to memory of 1852 4184 579d13f3cd7acab8f6b9711c99fef396a325efad3a11a6cccb261437af1619a9.exe 579d13f3cd7acab8f6b9711c99fef396a325efad3a11a6cccb261437af1619a9.exe PID 4184 wrote to memory of 1852 4184 579d13f3cd7acab8f6b9711c99fef396a325efad3a11a6cccb261437af1619a9.exe 579d13f3cd7acab8f6b9711c99fef396a325efad3a11a6cccb261437af1619a9.exe PID 4184 wrote to memory of 1852 4184 579d13f3cd7acab8f6b9711c99fef396a325efad3a11a6cccb261437af1619a9.exe 579d13f3cd7acab8f6b9711c99fef396a325efad3a11a6cccb261437af1619a9.exe PID 4184 wrote to memory of 1852 4184 579d13f3cd7acab8f6b9711c99fef396a325efad3a11a6cccb261437af1619a9.exe 579d13f3cd7acab8f6b9711c99fef396a325efad3a11a6cccb261437af1619a9.exe PID 4184 wrote to memory of 1852 4184 579d13f3cd7acab8f6b9711c99fef396a325efad3a11a6cccb261437af1619a9.exe 579d13f3cd7acab8f6b9711c99fef396a325efad3a11a6cccb261437af1619a9.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\579d13f3cd7acab8f6b9711c99fef396a325efad3a11a6cccb261437af1619a9.exe"C:\Users\Admin\AppData\Local\Temp\579d13f3cd7acab8f6b9711c99fef396a325efad3a11a6cccb261437af1619a9.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4184 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\puJzcbEe" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF1FC.tmp"2⤵
- Creates scheduled task(s)
PID:1124
-
-
C:\Users\Admin\AppData\Local\Temp\579d13f3cd7acab8f6b9711c99fef396a325efad3a11a6cccb261437af1619a9.exe"C:\Users\Admin\AppData\Local\Temp\579d13f3cd7acab8f6b9711c99fef396a325efad3a11a6cccb261437af1619a9.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1852
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57140038e1daf76f1a60c1bd0128cc38d
SHA18de585edf6cd88386a1dca0729e910e78e9629f2
SHA256ec8b65900d5cd94d28b5f02374996b2d994f4c0e0cbf97ca8aed2ce030443e6f
SHA512342c3a3769d2cf7dcf7da29ef3e0533e012176957d74f4f92d62bacc62367cedc5f104f5c7703e8eafbaf678ddf9ea9e7cc6450e1188b70149cea65f72328d72