Analysis
-
max time kernel
72s -
max time network
47s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
30-11-2022 18:29
Static task
static1
Behavioral task
behavioral1
Sample
a45cec5c48aae2040669ece459ae34de87251080934add3da91e9ab72ea2abe7.exe
Resource
win7-20220812-en
General
-
Target
a45cec5c48aae2040669ece459ae34de87251080934add3da91e9ab72ea2abe7.exe
-
Size
555KB
-
MD5
c57658ef781e0f31e6539263bb87c7fc
-
SHA1
4a8902bdbfe4d490aac56b9962caec5598e5604c
-
SHA256
a45cec5c48aae2040669ece459ae34de87251080934add3da91e9ab72ea2abe7
-
SHA512
637f1ef12dc4e3d86f8d5dec18c1cbe88c08db1a150de090e9f1135643136e0abd73f75b0b1c14c6cd144280b736cb25cbe28be13747ccc01e5420fed4a56922
-
SSDEEP
12288:B3tTTCkyO2KnJVr7tjoH5QPpCuzYGWrrUN8ywGIgyfOZadEVFMWM:B9b1r785e1zW8N8ywLfK7F
Malware Config
Extracted
formbook
4.1
bft
edenicities.com
buntingfordhomeservices.com
nuanceproducoes.com
divasinspire.com
capiturn.com
zbjsn.com
thegioicaytrongnha.com
featherventure.com
onbrandtrading.com
sanguoban.com
doorman.pro
ourhomie.net
iwassickonholiday.com
mrcskin.com
reallycoolmask.com
tkrbeautyinstitut.com
keytomiami.com
sesliduybeni.com
asherwebber.com
starkweatherwindows.net
btcdqr.com
bodvlog.com
justice-facile.com
mysuccessmatters.com
devperformancesystems.com
desk-tech.com
uyhams.com
awakenwithrochelle.com
brpodiatrist2.com
sparklycleanhome.com
huiduog.com
rxb.xyz
thfarm.info
champagneveuveclicquot.wine
carolinaboterocorrea.com
cqwodeer.com
sportsplanetenterprises.com
cindyarguello.com
txcxxx.com
bullishonpennies.com
danddprecision.com
quietflyte.com
fastworldbd.com
savingz1.info
bluecapitalci.com
youridolz.com
andredeklerk.com
hawatt.com
tryangel.store
memorastudio.com
damiansaint.net
kozipets.com
mmafightsport.com
alboran4.com
ensignmusic.com
southerneatzatl.com
contrarrie.com
pastissadebeach.com
desingjad.com
glupemajice.com
kantoi.net
rambaudmail.com
gokaka.com
marcoded.com
brasilseo.com
Signatures
-
Formbook payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/836-62-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral1/memory/836-63-0x000000000041EB40-mapping.dmp formbook -
Suspicious use of SetThreadContext 1 IoCs
Processes:
a45cec5c48aae2040669ece459ae34de87251080934add3da91e9ab72ea2abe7.exedescription pid process target process PID 1080 set thread context of 836 1080 a45cec5c48aae2040669ece459ae34de87251080934add3da91e9ab72ea2abe7.exe a45cec5c48aae2040669ece459ae34de87251080934add3da91e9ab72ea2abe7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
a45cec5c48aae2040669ece459ae34de87251080934add3da91e9ab72ea2abe7.exea45cec5c48aae2040669ece459ae34de87251080934add3da91e9ab72ea2abe7.exepid process 1080 a45cec5c48aae2040669ece459ae34de87251080934add3da91e9ab72ea2abe7.exe 1080 a45cec5c48aae2040669ece459ae34de87251080934add3da91e9ab72ea2abe7.exe 836 a45cec5c48aae2040669ece459ae34de87251080934add3da91e9ab72ea2abe7.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
a45cec5c48aae2040669ece459ae34de87251080934add3da91e9ab72ea2abe7.exedescription pid process Token: SeDebugPrivilege 1080 a45cec5c48aae2040669ece459ae34de87251080934add3da91e9ab72ea2abe7.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
a45cec5c48aae2040669ece459ae34de87251080934add3da91e9ab72ea2abe7.exedescription pid process target process PID 1080 wrote to memory of 1736 1080 a45cec5c48aae2040669ece459ae34de87251080934add3da91e9ab72ea2abe7.exe schtasks.exe PID 1080 wrote to memory of 1736 1080 a45cec5c48aae2040669ece459ae34de87251080934add3da91e9ab72ea2abe7.exe schtasks.exe PID 1080 wrote to memory of 1736 1080 a45cec5c48aae2040669ece459ae34de87251080934add3da91e9ab72ea2abe7.exe schtasks.exe PID 1080 wrote to memory of 1736 1080 a45cec5c48aae2040669ece459ae34de87251080934add3da91e9ab72ea2abe7.exe schtasks.exe PID 1080 wrote to memory of 1396 1080 a45cec5c48aae2040669ece459ae34de87251080934add3da91e9ab72ea2abe7.exe a45cec5c48aae2040669ece459ae34de87251080934add3da91e9ab72ea2abe7.exe PID 1080 wrote to memory of 1396 1080 a45cec5c48aae2040669ece459ae34de87251080934add3da91e9ab72ea2abe7.exe a45cec5c48aae2040669ece459ae34de87251080934add3da91e9ab72ea2abe7.exe PID 1080 wrote to memory of 1396 1080 a45cec5c48aae2040669ece459ae34de87251080934add3da91e9ab72ea2abe7.exe a45cec5c48aae2040669ece459ae34de87251080934add3da91e9ab72ea2abe7.exe PID 1080 wrote to memory of 1396 1080 a45cec5c48aae2040669ece459ae34de87251080934add3da91e9ab72ea2abe7.exe a45cec5c48aae2040669ece459ae34de87251080934add3da91e9ab72ea2abe7.exe PID 1080 wrote to memory of 836 1080 a45cec5c48aae2040669ece459ae34de87251080934add3da91e9ab72ea2abe7.exe a45cec5c48aae2040669ece459ae34de87251080934add3da91e9ab72ea2abe7.exe PID 1080 wrote to memory of 836 1080 a45cec5c48aae2040669ece459ae34de87251080934add3da91e9ab72ea2abe7.exe a45cec5c48aae2040669ece459ae34de87251080934add3da91e9ab72ea2abe7.exe PID 1080 wrote to memory of 836 1080 a45cec5c48aae2040669ece459ae34de87251080934add3da91e9ab72ea2abe7.exe a45cec5c48aae2040669ece459ae34de87251080934add3da91e9ab72ea2abe7.exe PID 1080 wrote to memory of 836 1080 a45cec5c48aae2040669ece459ae34de87251080934add3da91e9ab72ea2abe7.exe a45cec5c48aae2040669ece459ae34de87251080934add3da91e9ab72ea2abe7.exe PID 1080 wrote to memory of 836 1080 a45cec5c48aae2040669ece459ae34de87251080934add3da91e9ab72ea2abe7.exe a45cec5c48aae2040669ece459ae34de87251080934add3da91e9ab72ea2abe7.exe PID 1080 wrote to memory of 836 1080 a45cec5c48aae2040669ece459ae34de87251080934add3da91e9ab72ea2abe7.exe a45cec5c48aae2040669ece459ae34de87251080934add3da91e9ab72ea2abe7.exe PID 1080 wrote to memory of 836 1080 a45cec5c48aae2040669ece459ae34de87251080934add3da91e9ab72ea2abe7.exe a45cec5c48aae2040669ece459ae34de87251080934add3da91e9ab72ea2abe7.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a45cec5c48aae2040669ece459ae34de87251080934add3da91e9ab72ea2abe7.exe"C:\Users\Admin\AppData\Local\Temp\a45cec5c48aae2040669ece459ae34de87251080934add3da91e9ab72ea2abe7.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bKeWepQJXUfB" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA1F.tmp"2⤵
- Creates scheduled task(s)
PID:1736
-
-
C:\Users\Admin\AppData\Local\Temp\a45cec5c48aae2040669ece459ae34de87251080934add3da91e9ab72ea2abe7.exe"C:\Users\Admin\AppData\Local\Temp\a45cec5c48aae2040669ece459ae34de87251080934add3da91e9ab72ea2abe7.exe"2⤵PID:1396
-
-
C:\Users\Admin\AppData\Local\Temp\a45cec5c48aae2040669ece459ae34de87251080934add3da91e9ab72ea2abe7.exe"C:\Users\Admin\AppData\Local\Temp\a45cec5c48aae2040669ece459ae34de87251080934add3da91e9ab72ea2abe7.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:836
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5338826394bdc7a98b1b7931550042200
SHA1a23db8d6d2fa4e0d1f388b33ac9a80a0d7789221
SHA256d8986640a6b7f8c22286abed5267d6d207330dc4f92d4269fbea2d0f0fdee5f0
SHA5125b0a6ebe112007e82ba3a977c5944e86dbe17af5e3a6d1d9489e56e80851e676132001ed83ba400f6ba3361beaa642965b281446141a9889b0446a33609700d6