Analysis
-
max time kernel
152s -
max time network
140s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
07-12-2022 14:15
Static task
static1
General
-
Target
090b0e38780c07da32a7d9119c754e34b398845b94fbe8ea544fc9ab8d81ac80.exe
-
Size
893KB
-
MD5
38e553f81a142579ea9a4e61a5c02c14
-
SHA1
44cb7f3254aa1991bd49039f9cfaec4ac3cf87b2
-
SHA256
090b0e38780c07da32a7d9119c754e34b398845b94fbe8ea544fc9ab8d81ac80
-
SHA512
3bc489194086f1abc40e077657d50835d6a71fe94314592aa47c806340ae3d5dd4f53bb8bc969c7d22cd2403fd395a8283a4573abb1475709dd7543c72b65203
-
SSDEEP
12288:roQgKZ/nXt7virmWhlGLaQYIV7m2HUOZE2SqvXD0LLc7VrfOJvFTkfDtd9201ZRk:DBHEdqf0KOJvFTkf5L2GRahex3zLu
Malware Config
Extracted
formbook
4.1
d94i
drain-pipe-cleaning-74655.com
culligandiiy.com
lknja.shop
salon-atmosfera.ru
steamgeneratorboilers.com
drain-pipe-cleaning-30896.com
dinoton.fun
feed-v.com
aym-brum.co.uk
bxztil.xyz
infinite-transformation.com
caticmicro.com
abrahamgranda.com
cleaninggem.com
hi5279.com
jainsdigitalservices.com
cglsuperset.com
kephatonrx.com
babyhandmold.com
braceelet.com
binotel.online
hengyangwangc.com
177787.com
dapperexperiences.com
perfectlyvintage.co.uk
ivoneartes.com
freightbyu.com
hotelvillaverdehn.com
igor-paixao.com
packmask.co.uk
lotuslandticketspice.com
mgkmanufacturing.com
casamollyshop.com
euterpe-paris-violin.com
imfeelingluckyongoogle.com
1wwxbc.top
9pdygwqg.com
akinsoftayvalik.xyz
kicoat.com
badgescottage.co.uk
bigbagsale.shop
scintillatecreative.com
thisguycancook.africa
truevision.africa
aapainternational.com
andrea-fuchs.com
thetrendshop.co.uk
pinkshea.co.uk
historiafilia.com
imaginationlbrary.com
electionfactsnc.com
cyberparkbhutani.com
freshcouponz.com
altyazili90.xyz
lidraulico.info
cardedeuweb.com
chacossandalsuk.com
10bconsulting.com
koziime.com
peek-a.boo
iuwamz.top
stonebridgetops.co.uk
heck-akunwso.xyz
helveticabold.co.uk
schoolcut.org.uk
Signatures
-
Formbook payload 7 IoCs
Processes:
resource yara_rule behavioral1/memory/4224-264-0x000000000041F160-mapping.dmp formbook behavioral1/memory/4224-273-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/4224-312-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2448-365-0x0000000000460000-0x000000000048F000-memory.dmp formbook behavioral1/memory/2448-475-0x0000000004060000-0x00000000041FC000-memory.dmp formbook behavioral1/memory/2448-477-0x0000000000460000-0x000000000048F000-memory.dmp formbook behavioral1/memory/2448-630-0x0000000004060000-0x00000000041FC000-memory.dmp formbook -
Suspicious use of SetThreadContext 3 IoCs
Processes:
090b0e38780c07da32a7d9119c754e34b398845b94fbe8ea544fc9ab8d81ac80.exeMSBuild.exemsiexec.exedescription pid process target process PID 2368 set thread context of 4224 2368 090b0e38780c07da32a7d9119c754e34b398845b94fbe8ea544fc9ab8d81ac80.exe MSBuild.exe PID 4224 set thread context of 2576 4224 MSBuild.exe Explorer.EXE PID 2448 set thread context of 2576 2448 msiexec.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 43 IoCs
Processes:
090b0e38780c07da32a7d9119c754e34b398845b94fbe8ea544fc9ab8d81ac80.exeMSBuild.exepowershell.exemsiexec.exepid process 2368 090b0e38780c07da32a7d9119c754e34b398845b94fbe8ea544fc9ab8d81ac80.exe 2368 090b0e38780c07da32a7d9119c754e34b398845b94fbe8ea544fc9ab8d81ac80.exe 2368 090b0e38780c07da32a7d9119c754e34b398845b94fbe8ea544fc9ab8d81ac80.exe 2368 090b0e38780c07da32a7d9119c754e34b398845b94fbe8ea544fc9ab8d81ac80.exe 2368 090b0e38780c07da32a7d9119c754e34b398845b94fbe8ea544fc9ab8d81ac80.exe 2368 090b0e38780c07da32a7d9119c754e34b398845b94fbe8ea544fc9ab8d81ac80.exe 2368 090b0e38780c07da32a7d9119c754e34b398845b94fbe8ea544fc9ab8d81ac80.exe 2368 090b0e38780c07da32a7d9119c754e34b398845b94fbe8ea544fc9ab8d81ac80.exe 2368 090b0e38780c07da32a7d9119c754e34b398845b94fbe8ea544fc9ab8d81ac80.exe 2368 090b0e38780c07da32a7d9119c754e34b398845b94fbe8ea544fc9ab8d81ac80.exe 4224 MSBuild.exe 4224 MSBuild.exe 4224 MSBuild.exe 4224 MSBuild.exe 988 powershell.exe 988 powershell.exe 2448 msiexec.exe 2448 msiexec.exe 988 powershell.exe 2448 msiexec.exe 2448 msiexec.exe 2448 msiexec.exe 2448 msiexec.exe 2448 msiexec.exe 2448 msiexec.exe 2448 msiexec.exe 2448 msiexec.exe 2448 msiexec.exe 2448 msiexec.exe 2448 msiexec.exe 2448 msiexec.exe 2448 msiexec.exe 2448 msiexec.exe 2448 msiexec.exe 2448 msiexec.exe 2448 msiexec.exe 2448 msiexec.exe 2448 msiexec.exe 2448 msiexec.exe 2448 msiexec.exe 2448 msiexec.exe 2448 msiexec.exe 2448 msiexec.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 2576 Explorer.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
MSBuild.exemsiexec.exepid process 4224 MSBuild.exe 4224 MSBuild.exe 4224 MSBuild.exe 2448 msiexec.exe 2448 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
090b0e38780c07da32a7d9119c754e34b398845b94fbe8ea544fc9ab8d81ac80.exepowershell.exeMSBuild.exemsiexec.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 2368 090b0e38780c07da32a7d9119c754e34b398845b94fbe8ea544fc9ab8d81ac80.exe Token: SeDebugPrivilege 988 powershell.exe Token: SeDebugPrivilege 4224 MSBuild.exe Token: SeDebugPrivilege 2448 msiexec.exe Token: SeShutdownPrivilege 2576 Explorer.EXE Token: SeCreatePagefilePrivilege 2576 Explorer.EXE Token: SeShutdownPrivilege 2576 Explorer.EXE Token: SeCreatePagefilePrivilege 2576 Explorer.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
090b0e38780c07da32a7d9119c754e34b398845b94fbe8ea544fc9ab8d81ac80.exeExplorer.EXEmsiexec.exedescription pid process target process PID 2368 wrote to memory of 988 2368 090b0e38780c07da32a7d9119c754e34b398845b94fbe8ea544fc9ab8d81ac80.exe powershell.exe PID 2368 wrote to memory of 988 2368 090b0e38780c07da32a7d9119c754e34b398845b94fbe8ea544fc9ab8d81ac80.exe powershell.exe PID 2368 wrote to memory of 988 2368 090b0e38780c07da32a7d9119c754e34b398845b94fbe8ea544fc9ab8d81ac80.exe powershell.exe PID 2368 wrote to memory of 3920 2368 090b0e38780c07da32a7d9119c754e34b398845b94fbe8ea544fc9ab8d81ac80.exe schtasks.exe PID 2368 wrote to memory of 3920 2368 090b0e38780c07da32a7d9119c754e34b398845b94fbe8ea544fc9ab8d81ac80.exe schtasks.exe PID 2368 wrote to memory of 3920 2368 090b0e38780c07da32a7d9119c754e34b398845b94fbe8ea544fc9ab8d81ac80.exe schtasks.exe PID 2368 wrote to memory of 4516 2368 090b0e38780c07da32a7d9119c754e34b398845b94fbe8ea544fc9ab8d81ac80.exe MSBuild.exe PID 2368 wrote to memory of 4516 2368 090b0e38780c07da32a7d9119c754e34b398845b94fbe8ea544fc9ab8d81ac80.exe MSBuild.exe PID 2368 wrote to memory of 4516 2368 090b0e38780c07da32a7d9119c754e34b398845b94fbe8ea544fc9ab8d81ac80.exe MSBuild.exe PID 2368 wrote to memory of 4224 2368 090b0e38780c07da32a7d9119c754e34b398845b94fbe8ea544fc9ab8d81ac80.exe MSBuild.exe PID 2368 wrote to memory of 4224 2368 090b0e38780c07da32a7d9119c754e34b398845b94fbe8ea544fc9ab8d81ac80.exe MSBuild.exe PID 2368 wrote to memory of 4224 2368 090b0e38780c07da32a7d9119c754e34b398845b94fbe8ea544fc9ab8d81ac80.exe MSBuild.exe PID 2368 wrote to memory of 4224 2368 090b0e38780c07da32a7d9119c754e34b398845b94fbe8ea544fc9ab8d81ac80.exe MSBuild.exe PID 2368 wrote to memory of 4224 2368 090b0e38780c07da32a7d9119c754e34b398845b94fbe8ea544fc9ab8d81ac80.exe MSBuild.exe PID 2368 wrote to memory of 4224 2368 090b0e38780c07da32a7d9119c754e34b398845b94fbe8ea544fc9ab8d81ac80.exe MSBuild.exe PID 2576 wrote to memory of 2448 2576 Explorer.EXE msiexec.exe PID 2576 wrote to memory of 2448 2576 Explorer.EXE msiexec.exe PID 2576 wrote to memory of 2448 2576 Explorer.EXE msiexec.exe PID 2448 wrote to memory of 1392 2448 msiexec.exe cmd.exe PID 2448 wrote to memory of 1392 2448 msiexec.exe cmd.exe PID 2448 wrote to memory of 1392 2448 msiexec.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Users\Admin\AppData\Local\Temp\090b0e38780c07da32a7d9119c754e34b398845b94fbe8ea544fc9ab8d81ac80.exe"C:\Users\Admin\AppData\Local\Temp\090b0e38780c07da32a7d9119c754e34b398845b94fbe8ea544fc9ab8d81ac80.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\JbpIuJYQjTRdxr.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:988
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JbpIuJYQjTRdxr" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF02C.tmp"3⤵
- Creates scheduled task(s)
PID:3920
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵PID:4516
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4224
-
-
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵PID:1392
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c4a2e6995fdea2af593241dc58cbd808
SHA1bc67a8569f03585d2e0c667ccaae4d08a016bc51
SHA2560c725ca16d63e50434d2463b82b3c6c8d4f196112aeb8ac7c33c7247b9503c6c
SHA5123d4b0be12c3980a19372dbdbfd4155730a9c71a9a1db7d8f25f5300387442a481c474183654120efb31df6ddd294cb4ac05c6b972f6dbb9e5d028b58fa07023b