Analysis
-
max time kernel
239s -
max time network
337s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
02-12-2022 09:15
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20221111-en
General
-
Target
tmp.exe
-
Size
257KB
-
MD5
db34b27822c1c7d80e7e59ed743ce22c
-
SHA1
f888efab5bfd957947b95877b4c5c73067dad197
-
SHA256
3cfd81b824673a6ba23d472bd09d5e7610a3346cce6f23956507af5eab63c012
-
SHA512
860a92c61d02b1429853c529234ca0885cc37065503a14918ddfd722fd3281f1179fa036315a867eb36475e93db391307255e214b78733d8fd4ce7c93ed7a066
-
SSDEEP
6144:QBn1+chufZq/1wTiFDMwMBUvosOPuoXK+qvcAYzy/:g+ciAyeUavOha+nAYI
Malware Config
Extracted
formbook
4.1
pr28
huaxinimg.com
baorungas.com
comercializadoramultimus.com
blr-batipro.com
wantagedfas.uk
1thingplan.one
cweilin.com
lorienconsultingllc.com
jdzsjwx.com
casafacil.site
hkacgt.com
hasid.africa
92dgr97k4hr9.com
cvbiop.xyz
1wbskm.top
fantasticmobility.com
goodchoice2022.com
hafizpower.com
familiajoya.com
fundscrahelp.info
654-jp.com
locksmithexpressny.com
daniellelaurenhealth.com
65062.site
globallogisticsairline.com
livingdisabilitybenfits.com
cyprusposte.com
gladyshelps.click
letv.one
59963y.com
cre8tstudio.com
expandintofreedom.com
czechpeniche.com
windkind.net
cash4.cash
h9qblfpaog.one
growhthair.com
dmukpropertysolutions.co.uk
esd-protection.com
eqweqwewqewqewq.com
jovehome.com
dibujoart.com
fuy3.com
hthg172.com
crovv-creek.com
cannyok.online
inlook24.com
minionenterprises.net
doralfoundationssale.com
higgyspianobar.com
abundantproduction.com
agriseats.tech
diwolei.com
enwaav.tech
combienes.com
josiil.com
zweniprojects.africa
criplogistic.online
nerroir.com
blurockindustry.com
imaginaitonlibrary.com
ahavahfn.com
dougrushinglistings.com
leadsintolistings.com
alpheusmangale.com
Signatures
-
Formbook payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/1768-65-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1768-71-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1620-75-0x0000000000080000-0x00000000000AF000-memory.dmp formbook behavioral1/memory/1620-79-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Executes dropped EXE 2 IoCs
Processes:
rzjxgj.exerzjxgj.exepid process 2036 rzjxgj.exe 1768 rzjxgj.exe -
Loads dropped DLL 2 IoCs
Processes:
tmp.exerzjxgj.exepid process 1156 tmp.exe 2036 rzjxgj.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
rzjxgj.exerzjxgj.execmd.exedescription pid process target process PID 2036 set thread context of 1768 2036 rzjxgj.exe rzjxgj.exe PID 1768 set thread context of 1252 1768 rzjxgj.exe Explorer.EXE PID 1768 set thread context of 1252 1768 rzjxgj.exe Explorer.EXE PID 1620 set thread context of 1252 1620 cmd.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 22 IoCs
Processes:
rzjxgj.execmd.exepid process 1768 rzjxgj.exe 1768 rzjxgj.exe 1768 rzjxgj.exe 1620 cmd.exe 1620 cmd.exe 1620 cmd.exe 1620 cmd.exe 1620 cmd.exe 1620 cmd.exe 1620 cmd.exe 1620 cmd.exe 1620 cmd.exe 1620 cmd.exe 1620 cmd.exe 1620 cmd.exe 1620 cmd.exe 1620 cmd.exe 1620 cmd.exe 1620 cmd.exe 1620 cmd.exe 1620 cmd.exe 1620 cmd.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1252 Explorer.EXE -
Suspicious behavior: MapViewOfSection 7 IoCs
Processes:
rzjxgj.exerzjxgj.execmd.exepid process 2036 rzjxgj.exe 1768 rzjxgj.exe 1768 rzjxgj.exe 1768 rzjxgj.exe 1768 rzjxgj.exe 1620 cmd.exe 1620 cmd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
rzjxgj.execmd.exedescription pid process Token: SeDebugPrivilege 1768 rzjxgj.exe Token: SeDebugPrivilege 1620 cmd.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1252 Explorer.EXE 1252 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1252 Explorer.EXE 1252 Explorer.EXE -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
tmp.exerzjxgj.exerzjxgj.execmd.exedescription pid process target process PID 1156 wrote to memory of 2036 1156 tmp.exe rzjxgj.exe PID 1156 wrote to memory of 2036 1156 tmp.exe rzjxgj.exe PID 1156 wrote to memory of 2036 1156 tmp.exe rzjxgj.exe PID 1156 wrote to memory of 2036 1156 tmp.exe rzjxgj.exe PID 2036 wrote to memory of 1768 2036 rzjxgj.exe rzjxgj.exe PID 2036 wrote to memory of 1768 2036 rzjxgj.exe rzjxgj.exe PID 2036 wrote to memory of 1768 2036 rzjxgj.exe rzjxgj.exe PID 2036 wrote to memory of 1768 2036 rzjxgj.exe rzjxgj.exe PID 2036 wrote to memory of 1768 2036 rzjxgj.exe rzjxgj.exe PID 1768 wrote to memory of 1620 1768 rzjxgj.exe cmd.exe PID 1768 wrote to memory of 1620 1768 rzjxgj.exe cmd.exe PID 1768 wrote to memory of 1620 1768 rzjxgj.exe cmd.exe PID 1768 wrote to memory of 1620 1768 rzjxgj.exe cmd.exe PID 1620 wrote to memory of 888 1620 cmd.exe cmd.exe PID 1620 wrote to memory of 888 1620 cmd.exe cmd.exe PID 1620 wrote to memory of 888 1620 cmd.exe cmd.exe PID 1620 wrote to memory of 888 1620 cmd.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1252 -
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1156 -
C:\Users\Admin\AppData\Local\Temp\rzjxgj.exe"C:\Users\Admin\AppData\Local\Temp\rzjxgj.exe" C:\Users\Admin\AppData\Local\Temp\okwqyzbx.uc3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Users\Admin\AppData\Local\Temp\rzjxgj.exe"C:\Users\Admin\AppData\Local\Temp\rzjxgj.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"5⤵PID:1532
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe"5⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\rzjxgj.exe"6⤵PID:888
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
185KB
MD54b4ce519a534f3436dbbc48d123b6e83
SHA1d10796875fffdebd65a4fec5de8dda497d2fc981
SHA256552b1709acc1df6fed2544cad9f85c7f715c8c7e1e48c94c6ee6607b24a1b114
SHA512b8f38ee58c66bd4b982d26aba7ec7967cd0a96a9b58c7661ffe1835c0b9f2f4c55d1484c2a79ed67eed23cc412607bfb9f77bfc4276727d94fecf917aacd7225
-
Filesize
5KB
MD5e22f33b90450537ae0e9df382a3c87d2
SHA1876eacd3ee12b0223c6c0564371f0e49ce5e5f29
SHA256b9e9dcefcabf28d10c0a5cc8225b17444567e77a52bfd5b32f8f33a314129fc8
SHA51216f3130d76b6df093022d6842e86136291bd7b28c87f8cd4ec8c903996b3823595f7df69d034f459b9cc26acff8d63c68dc002a7728bbeaf86a7892219a1ad14
-
Filesize
104KB
MD59d249d3a0088dd3e3b7cdc0068bcb9dc
SHA11a3e0934278243d4e7c82f69f77271426c18d23d
SHA256292de2987a1b943bbfec1025d9bb571a8c8aa59dd0662565147952f8a2d3dc06
SHA51214c48fffcca018aa32a2f98ef793b28084c1691d78aa7cd2de88f7f568a2b3340920c8eef0372bccd7167a3edd333fa78cdb37ce48b62657a5cb975c8fa7a2a8
-
Filesize
104KB
MD59d249d3a0088dd3e3b7cdc0068bcb9dc
SHA11a3e0934278243d4e7c82f69f77271426c18d23d
SHA256292de2987a1b943bbfec1025d9bb571a8c8aa59dd0662565147952f8a2d3dc06
SHA51214c48fffcca018aa32a2f98ef793b28084c1691d78aa7cd2de88f7f568a2b3340920c8eef0372bccd7167a3edd333fa78cdb37ce48b62657a5cb975c8fa7a2a8
-
Filesize
104KB
MD59d249d3a0088dd3e3b7cdc0068bcb9dc
SHA11a3e0934278243d4e7c82f69f77271426c18d23d
SHA256292de2987a1b943bbfec1025d9bb571a8c8aa59dd0662565147952f8a2d3dc06
SHA51214c48fffcca018aa32a2f98ef793b28084c1691d78aa7cd2de88f7f568a2b3340920c8eef0372bccd7167a3edd333fa78cdb37ce48b62657a5cb975c8fa7a2a8
-
Filesize
104KB
MD59d249d3a0088dd3e3b7cdc0068bcb9dc
SHA11a3e0934278243d4e7c82f69f77271426c18d23d
SHA256292de2987a1b943bbfec1025d9bb571a8c8aa59dd0662565147952f8a2d3dc06
SHA51214c48fffcca018aa32a2f98ef793b28084c1691d78aa7cd2de88f7f568a2b3340920c8eef0372bccd7167a3edd333fa78cdb37ce48b62657a5cb975c8fa7a2a8
-
Filesize
104KB
MD59d249d3a0088dd3e3b7cdc0068bcb9dc
SHA11a3e0934278243d4e7c82f69f77271426c18d23d
SHA256292de2987a1b943bbfec1025d9bb571a8c8aa59dd0662565147952f8a2d3dc06
SHA51214c48fffcca018aa32a2f98ef793b28084c1691d78aa7cd2de88f7f568a2b3340920c8eef0372bccd7167a3edd333fa78cdb37ce48b62657a5cb975c8fa7a2a8