Analysis
-
max time kernel
393s -
max time network
419s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
02-12-2022 15:33
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20221111-en
General
-
Target
file.exe
-
Size
257KB
-
MD5
2bdc884f5196976c0de3167589f63522
-
SHA1
5b978a100bbb83b0bbec915bd1c3b07525196259
-
SHA256
0646127a521c320e61c31e4ae2c035e53438d7ff8d25e28cd7150367f40d9504
-
SHA512
a50a9949662bd8e0eafe665c5ab65b1c488c4e3122535908aea91a8584bc005b6744610cb973fcf761ce3165ae324c627d23d144f211e2a57f63a36d13c6d690
-
SSDEEP
6144:QBn1Z0jDV/nnSM77DguiCKieVOo5lhuxBaBUAIjmMQ8sXx:gAnSM77VijZV/5lhuxBaBUA6OL
Malware Config
Extracted
formbook
4.1
us90
1expresno.app
thepsychic.africa
burjbinghattitower.com
hotelurgell.com
goldenassistant.com
ecovod-servise.ru
kbjnonprofit.com
dope.trade
babylon-it.net
dsatyui.xyz
myexpertisebybbl.app
2185866.com
inboxwired.xyz
lamy.life
gic-invest.info
eliteconstructionsni.co.uk
lamygeo.com
courean.space
cremation-services-75688.com
fapearte.com
ioyi.fun
chargerchief.com
healthsavingsselect.com
firstlinebeefits.com
astoundconnects.com
evrquote.com
rogerthebuilder.com
dracovapors.com
cheapestprotein.co.uk
kirkchilds.com
eattheartistfirst.com
uniquelyhandmade.net
localreps.net
dooball2026.com
dieguides.com
gwendaconnects.com
artofemfitz.shop
vdbbrokers.africa
mastofonapp.uk
greenwinterresorts.com
jayaclix.com
556kai.com
8cb.cam
docacooler.online
kompliantz.com
treyshairstudio.africa
kamaleong11.com
alienlord.com
jaymecortez.com
diamondtintneworleans.com
aegeangolfing.com
uavaerialimagery.co.uk
lumberexpress.net
gracefulbeautylounge.com
ldkj3d7.vip
careaccessnevada.com
test-heartinternet.uk
atriomusic.com
jacksoncpasettlement.com
kaufensie.com
roguearborist.net
digiloanbd.com
golf-break100again.com
3j72t1.shop
innomadeholding.com
Signatures
-
Formbook payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/4672-139-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/4672-143-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/4672-147-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/4536-150-0x0000000000AB0000-0x0000000000ADF000-memory.dmp formbook -
Executes dropped EXE 2 IoCs
Processes:
dsdbla.exedsdbla.exepid process 2512 dsdbla.exe 4672 dsdbla.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
dsdbla.exedsdbla.exedescription pid process target process PID 2512 set thread context of 4672 2512 dsdbla.exe dsdbla.exe PID 4672 set thread context of 2808 4672 dsdbla.exe Explorer.EXE PID 4672 set thread context of 2808 4672 dsdbla.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
dsdbla.execolorcpl.exepid process 4672 dsdbla.exe 4672 dsdbla.exe 4672 dsdbla.exe 4672 dsdbla.exe 4672 dsdbla.exe 4672 dsdbla.exe 4536 colorcpl.exe 4536 colorcpl.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
dsdbla.exedsdbla.exepid process 2512 dsdbla.exe 4672 dsdbla.exe 4672 dsdbla.exe 4672 dsdbla.exe 4672 dsdbla.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
dsdbla.execolorcpl.exedescription pid process Token: SeDebugPrivilege 4672 dsdbla.exe Token: SeDebugPrivilege 4536 colorcpl.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
file.exedsdbla.exedsdbla.exeExplorer.EXEdescription pid process target process PID 3524 wrote to memory of 2512 3524 file.exe dsdbla.exe PID 3524 wrote to memory of 2512 3524 file.exe dsdbla.exe PID 3524 wrote to memory of 2512 3524 file.exe dsdbla.exe PID 2512 wrote to memory of 4672 2512 dsdbla.exe dsdbla.exe PID 2512 wrote to memory of 4672 2512 dsdbla.exe dsdbla.exe PID 2512 wrote to memory of 4672 2512 dsdbla.exe dsdbla.exe PID 2512 wrote to memory of 4672 2512 dsdbla.exe dsdbla.exe PID 4672 wrote to memory of 4536 4672 dsdbla.exe colorcpl.exe PID 4672 wrote to memory of 4536 4672 dsdbla.exe colorcpl.exe PID 4672 wrote to memory of 4536 4672 dsdbla.exe colorcpl.exe PID 2808 wrote to memory of 1136 2808 Explorer.EXE cmstp.exe PID 2808 wrote to memory of 1136 2808 Explorer.EXE cmstp.exe PID 2808 wrote to memory of 1136 2808 Explorer.EXE cmstp.exe PID 2808 wrote to memory of 2564 2808 Explorer.EXE rundll32.exe PID 2808 wrote to memory of 2564 2808 Explorer.EXE rundll32.exe PID 2808 wrote to memory of 2564 2808 Explorer.EXE rundll32.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3524 -
C:\Users\Admin\AppData\Local\Temp\dsdbla.exe"C:\Users\Admin\AppData\Local\Temp\dsdbla.exe" C:\Users\Admin\AppData\Local\Temp\liijoebg.mh3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Users\Admin\AppData\Local\Temp\dsdbla.exe"C:\Users\Admin\AppData\Local\Temp\dsdbla.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4672 -
C:\Windows\SysWOW64\colorcpl.exe"C:\Windows\SysWOW64\colorcpl.exe"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4536
-
-
-
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:460
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:1700
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:4432
-
-
C:\Windows\SysWOW64\cmstp.exe"C:\Windows\SysWOW64\cmstp.exe"2⤵PID:1136
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:2728
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:3756
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:2084
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:2296
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:1624
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:4984
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe"2⤵PID:2564
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
104KB
MD594602804a99dca871f93226f5b96ea72
SHA164337e2b7b7774d49063797b68804146481d641d
SHA256ccb9e20dd6659f49a7e79337849608b121ca1a52f96a1f9420c9eccf9d66acb2
SHA512c97648551f3c32c723c524c5ccbf7907c664aaa4cadf8dad8de538544a3690aea7b0182452dab59171b3e44dbb125252279314d97c965a36d4d5d10e3870722b
-
Filesize
104KB
MD594602804a99dca871f93226f5b96ea72
SHA164337e2b7b7774d49063797b68804146481d641d
SHA256ccb9e20dd6659f49a7e79337849608b121ca1a52f96a1f9420c9eccf9d66acb2
SHA512c97648551f3c32c723c524c5ccbf7907c664aaa4cadf8dad8de538544a3690aea7b0182452dab59171b3e44dbb125252279314d97c965a36d4d5d10e3870722b
-
Filesize
104KB
MD594602804a99dca871f93226f5b96ea72
SHA164337e2b7b7774d49063797b68804146481d641d
SHA256ccb9e20dd6659f49a7e79337849608b121ca1a52f96a1f9420c9eccf9d66acb2
SHA512c97648551f3c32c723c524c5ccbf7907c664aaa4cadf8dad8de538544a3690aea7b0182452dab59171b3e44dbb125252279314d97c965a36d4d5d10e3870722b
-
Filesize
185KB
MD5dc178368ef86f9e47be7b46d80973b7f
SHA1188ad6c5b474a5a173b707a401858236052349fa
SHA25664536c8c1548dfce51f857bfd87cbe2071ab3888fe3ddda942d6a5827680507c
SHA512f2d00cfeda08309ee9b6c43d3f7b6250bfd8d7668f563da70e28c2963a11202c499f3d3f835b26ccfecb0439a97bb1360f7d5fc50438b5cab73656960acd71bf
-
Filesize
5KB
MD5e074e51a3b0f9f1d64f6eeb23b3032e0
SHA108aef3eaf7300ef03a83a285edf2b1171b240331
SHA256c990ccf8006c966795c1de212b08a205c6bbfd11bfdd5e4010ae318941cca399
SHA512029d2ab2441bbc8716c09161f4127301c1e1ff8d20c85c9b1326c59ac13a5ad1ef459c446564eb1049fbd8add4ebdd47e0aace6b14a10841564c42042852df72