Analysis
-
max time kernel
150s -
max time network
134s -
platform
windows10-1703_x64 -
resource
win10-20220901-en -
resource tags
arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system -
submitted
06-12-2022 03:47
Static task
static1
General
-
Target
1a0757646caa77704f3d029fa9abbb2d6846d134f7b29eb87f4eaaea134a84f5.exe
-
Size
414KB
-
MD5
dfdeda2af8f802749ea92a46f1a15eb0
-
SHA1
1d4e20830f0059222251681524b8d04e2ef06b6c
-
SHA256
1a0757646caa77704f3d029fa9abbb2d6846d134f7b29eb87f4eaaea134a84f5
-
SHA512
207f6dd61ddbdeb216b5fe0385c406d4819475e99378930645bbd97add3832732b71a15fcfd80175478ad8d1b06234822699fc39a6fc5f6e06930a1e1393e114
-
SSDEEP
6144:PBnxm/hZudIIuLpVS0GKkGhxi4Y9p8Q2GNpoWkzxVeQMXdipolitSnIFkAFWQ:LzdIZpQ0lk2x0KVzL8diClQq4kc
Malware Config
Extracted
formbook
4.1
h3ha
ideas-dulces.store
store1995.store
swuhn.com
ninideal.com
musiqhaus.com
quranchart.com
kszq26.club
lightfx.online
thetickettruth.com
meritloancubk.com
lawnforcement.com
sogeanetwork.com
thedinoexotics.com
kojima-ah.net
gr-myab3z.xyz
platiniuminestor.net
reviewsiske.com
stessil-lifestyle.com
goodqjourney.biz
cirimpianti.com
garsouurber.com
dakshaini.com
dingshuitong.com
pateme.com
diablographic.com
elenesse.com
neginoptical.com
junkremovalbedford.com
dunclearnia.bid
arabicadev.com
thelastsize.com
ku7web.net
chaijiaxia.com
shopnexvn.net
gacorking.asia
missmadddison.com
rigapyk.xyz
chain.place
nosesports.com
paymallmart.info
opi-utp.xyz
institutogdb.com
f819a.site
truefundd.com
producteight.com
quasetudo.store
littlelaughsandgiggles.com
rickhightower.com
urbaniteboffin.com
distributorolinasional.com
bcffji.xyz
wwwbaronhr.com
veridian-ae.com
luxeeventsny.net
freedom-hotline.com
lylaixin.com
mathematicalapologist.com
captivatortees.com
rb-premium.com
nairabet365.com
b2cfaq.com
sunroadrunning.com
centaurusvaccination.com
lamegatienda.online
fucktheenemy.com
Signatures
-
Formbook payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/4912-213-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/4912-236-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/4848-276-0x00000000026F0000-0x000000000271F000-memory.dmp formbook behavioral1/memory/4848-290-0x00000000026F0000-0x000000000271F000-memory.dmp formbook -
Executes dropped EXE 2 IoCs
Processes:
acctrzf.exeacctrzf.exepid process 3284 acctrzf.exe 4912 acctrzf.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
acctrzf.exeacctrzf.exerundll32.exedescription pid process target process PID 3284 set thread context of 4912 3284 acctrzf.exe acctrzf.exe PID 4912 set thread context of 3024 4912 acctrzf.exe Explorer.EXE PID 4912 set thread context of 3024 4912 acctrzf.exe Explorer.EXE PID 4848 set thread context of 3024 4848 rundll32.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 58 IoCs
Processes:
acctrzf.exerundll32.exepid process 4912 acctrzf.exe 4912 acctrzf.exe 4912 acctrzf.exe 4912 acctrzf.exe 4912 acctrzf.exe 4912 acctrzf.exe 4848 rundll32.exe 4848 rundll32.exe 4848 rundll32.exe 4848 rundll32.exe 4848 rundll32.exe 4848 rundll32.exe 4848 rundll32.exe 4848 rundll32.exe 4848 rundll32.exe 4848 rundll32.exe 4848 rundll32.exe 4848 rundll32.exe 4848 rundll32.exe 4848 rundll32.exe 4848 rundll32.exe 4848 rundll32.exe 4848 rundll32.exe 4848 rundll32.exe 4848 rundll32.exe 4848 rundll32.exe 4848 rundll32.exe 4848 rundll32.exe 4848 rundll32.exe 4848 rundll32.exe 4848 rundll32.exe 4848 rundll32.exe 4848 rundll32.exe 4848 rundll32.exe 4848 rundll32.exe 4848 rundll32.exe 4848 rundll32.exe 4848 rundll32.exe 4848 rundll32.exe 4848 rundll32.exe 4848 rundll32.exe 4848 rundll32.exe 4848 rundll32.exe 4848 rundll32.exe 4848 rundll32.exe 4848 rundll32.exe 4848 rundll32.exe 4848 rundll32.exe 4848 rundll32.exe 4848 rundll32.exe 4848 rundll32.exe 4848 rundll32.exe 4848 rundll32.exe 4848 rundll32.exe 4848 rundll32.exe 4848 rundll32.exe 4848 rundll32.exe 4848 rundll32.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 3024 Explorer.EXE -
Suspicious behavior: MapViewOfSection 7 IoCs
Processes:
acctrzf.exeacctrzf.exerundll32.exepid process 3284 acctrzf.exe 4912 acctrzf.exe 4912 acctrzf.exe 4912 acctrzf.exe 4912 acctrzf.exe 4848 rundll32.exe 4848 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
acctrzf.exerundll32.exedescription pid process Token: SeDebugPrivilege 4912 acctrzf.exe Token: SeDebugPrivilege 4848 rundll32.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
1a0757646caa77704f3d029fa9abbb2d6846d134f7b29eb87f4eaaea134a84f5.exeacctrzf.exeExplorer.EXErundll32.exedescription pid process target process PID 2188 wrote to memory of 3284 2188 1a0757646caa77704f3d029fa9abbb2d6846d134f7b29eb87f4eaaea134a84f5.exe acctrzf.exe PID 2188 wrote to memory of 3284 2188 1a0757646caa77704f3d029fa9abbb2d6846d134f7b29eb87f4eaaea134a84f5.exe acctrzf.exe PID 2188 wrote to memory of 3284 2188 1a0757646caa77704f3d029fa9abbb2d6846d134f7b29eb87f4eaaea134a84f5.exe acctrzf.exe PID 3284 wrote to memory of 4912 3284 acctrzf.exe acctrzf.exe PID 3284 wrote to memory of 4912 3284 acctrzf.exe acctrzf.exe PID 3284 wrote to memory of 4912 3284 acctrzf.exe acctrzf.exe PID 3284 wrote to memory of 4912 3284 acctrzf.exe acctrzf.exe PID 3024 wrote to memory of 4848 3024 Explorer.EXE rundll32.exe PID 3024 wrote to memory of 4848 3024 Explorer.EXE rundll32.exe PID 3024 wrote to memory of 4848 3024 Explorer.EXE rundll32.exe PID 4848 wrote to memory of 4040 4848 rundll32.exe cmd.exe PID 4848 wrote to memory of 4040 4848 rundll32.exe cmd.exe PID 4848 wrote to memory of 4040 4848 rundll32.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Users\Admin\AppData\Local\Temp\1a0757646caa77704f3d029fa9abbb2d6846d134f7b29eb87f4eaaea134a84f5.exe"C:\Users\Admin\AppData\Local\Temp\1a0757646caa77704f3d029fa9abbb2d6846d134f7b29eb87f4eaaea134a84f5.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Users\Admin\AppData\Local\Temp\acctrzf.exe"C:\Users\Admin\AppData\Local\Temp\acctrzf.exe" C:\Users\Admin\AppData\Local\Temp\dvfsb.ah3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3284 -
C:\Users\Admin\AppData\Local\Temp\acctrzf.exe"C:\Users\Admin\AppData\Local\Temp\acctrzf.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4912
-
-
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:4816
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:3588
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:4208
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:4216
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:4436
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:4232
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:1532
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:332
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:388
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:1436
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:1592
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:4252
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:4240
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:520
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:4972
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:5008
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:776
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:4156
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:4172
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:4828
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4848 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\acctrzf.exe"3⤵PID:4040
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD55df671fb2017fb9635b893743c8bea04
SHA1b907492f85ec36f632c471b5acec7cd5a1bb6487
SHA2567bdc4755f7bf0e566b69440fb54722b4a780d55a952ddab686eb174f47c8cabb
SHA512ba9d9a0d078adb507bd737415704d9732e1e4658f21f7aca75929ffc33a7b7ad09130b48d60f19294c5b3d15df0ba5c578410258ec62116d764f669d764b7fef
-
Filesize
12KB
MD55df671fb2017fb9635b893743c8bea04
SHA1b907492f85ec36f632c471b5acec7cd5a1bb6487
SHA2567bdc4755f7bf0e566b69440fb54722b4a780d55a952ddab686eb174f47c8cabb
SHA512ba9d9a0d078adb507bd737415704d9732e1e4658f21f7aca75929ffc33a7b7ad09130b48d60f19294c5b3d15df0ba5c578410258ec62116d764f669d764b7fef
-
Filesize
12KB
MD55df671fb2017fb9635b893743c8bea04
SHA1b907492f85ec36f632c471b5acec7cd5a1bb6487
SHA2567bdc4755f7bf0e566b69440fb54722b4a780d55a952ddab686eb174f47c8cabb
SHA512ba9d9a0d078adb507bd737415704d9732e1e4658f21f7aca75929ffc33a7b7ad09130b48d60f19294c5b3d15df0ba5c578410258ec62116d764f669d764b7fef
-
Filesize
5KB
MD511a7bbf818c66ff345b63a0382c1696f
SHA15fa8e53822f31d7fd03e6948c3207105ce07c59b
SHA2569fc7eb7e06c9fd5a4d48406627f1acd38b8f26600c94a8b675b79b31164e9fb0
SHA512f35290e495994286d5f09ded0f00f40dd36be12ecaf4e6bfe8cd4aaa83e7d1524f77a690539f14f2fe26c0870049a75e898a1545e7a3ed7d441aee470d0753ef
-
Filesize
185KB
MD5a5490791e10f0649f71b7e9296426565
SHA130f3cad402dfec9ec12777685b417097b340d035
SHA25612af2ff9d43b37956e860620f34977c9325b8f9945ef760dd531b00fbdbb0efd
SHA512e251bc764952220382e5432fd89debc3d0f7c917ee8da18ab24a954fccc8b022b4cf603f667a7585d580cdea9fd65ae4980d3fb8a822d9366439c41052eb9235