Analysis
-
max time kernel
149s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
14-12-2022 10:13
Static task
static1
Behavioral task
behavioral1
Sample
a0f1b339ef38c5d545a7357492b8a327.exe
Resource
win7-20220901-en
General
-
Target
a0f1b339ef38c5d545a7357492b8a327.exe
-
Size
327KB
-
MD5
a0f1b339ef38c5d545a7357492b8a327
-
SHA1
fc4da48839297bac23538e32354b72fc68d464ba
-
SHA256
469162ec601c979d1e51ad44ea01fa8a4520d650773e7280918128b43691f2e4
-
SHA512
7143ea53ac918c1affe6bf55f7bd8214e70b02f4bd0bd966eb1ab765822806800ed7d44bdaa49d07c560925393db7aa7fadf954e1381ed201beecfbc85af0a53
-
SSDEEP
6144:vEb2RYmNJaftegaqDDsjZ5dbr+tzKCc2omW5B8tCaJBg7F/k9:im/aF/54jZb3Ez9crB8Cak7xk9
Malware Config
Extracted
formbook
4.1
sk19
21diasdegratitud.com
kx1993.com
chasergt.com
837news.com
naturagent.co.uk
gatorinsurtech.com
iyaboolashilesblog.africa
jamtanganmurah.online
gguminsa.com
lilliesdrop.com
lenvera.com
link48.co.uk
azinos777.fun
lgcdct.cfd
bg-gobtc.com
livecarrer.uk
cbq4u.com
imalreadygone.com
wabeng.africa
jxmheiyouyuetot.tokyo
atrikvde.xyz
ceopxb.com
autovincert.com
18traversplace.com
internetmedianews.com
entersight.net
guzmanshandymanservicesllc.com
gqqwdz.com
emeraldpathjewelery.com
flowmoneycode.online
gaziantepmedicalpointanket.com
111lll.xyz
irkwood138.site
abovegross.com
shopabeee.co.uk
greenvalleyfoodusa.com
dd-canada.com
libertysminings.com
baronsaccommodation.co.uk
kareto.buzz
freeexercisecoalition.com
73129.vip
avanteventexperiences.com
comercialdiabens.fun
nondescript.uk
facal.dev
detox-71934.com
kovar.club
jetsparking.com
infocuspublicidad.com
xxhcom.com
indianvoltage.com
becrownedllc.com
3744palosverdes.com
gospelnative.africa
linkmastermind.com
cotgfp.com
lousweigman.com
cantoaffine.online
debbiepatrickdesigns.com
766626.com
webcubemedia.africa
autonomaat.com
hannahmarsh.co.uk
justbeand.com
Signatures
-
Formbook payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/3172-139-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/4988-145-0x0000000001080000-0x00000000010AF000-memory.dmp formbook behavioral2/memory/4988-150-0x0000000001080000-0x00000000010AF000-memory.dmp formbook -
Executes dropped EXE 2 IoCs
Processes:
jpzcdrxg.exejpzcdrxg.exepid process 3412 jpzcdrxg.exe 3172 jpzcdrxg.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
jpzcdrxg.exejpzcdrxg.exeraserver.exedescription pid process target process PID 3412 set thread context of 3172 3412 jpzcdrxg.exe jpzcdrxg.exe PID 3172 set thread context of 2684 3172 jpzcdrxg.exe Explorer.EXE PID 4988 set thread context of 2684 4988 raserver.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 60 IoCs
Processes:
jpzcdrxg.exeraserver.exepid process 3172 jpzcdrxg.exe 3172 jpzcdrxg.exe 3172 jpzcdrxg.exe 3172 jpzcdrxg.exe 4988 raserver.exe 4988 raserver.exe 4988 raserver.exe 4988 raserver.exe 4988 raserver.exe 4988 raserver.exe 4988 raserver.exe 4988 raserver.exe 4988 raserver.exe 4988 raserver.exe 4988 raserver.exe 4988 raserver.exe 4988 raserver.exe 4988 raserver.exe 4988 raserver.exe 4988 raserver.exe 4988 raserver.exe 4988 raserver.exe 4988 raserver.exe 4988 raserver.exe 4988 raserver.exe 4988 raserver.exe 4988 raserver.exe 4988 raserver.exe 4988 raserver.exe 4988 raserver.exe 4988 raserver.exe 4988 raserver.exe 4988 raserver.exe 4988 raserver.exe 4988 raserver.exe 4988 raserver.exe 4988 raserver.exe 4988 raserver.exe 4988 raserver.exe 4988 raserver.exe 4988 raserver.exe 4988 raserver.exe 4988 raserver.exe 4988 raserver.exe 4988 raserver.exe 4988 raserver.exe 4988 raserver.exe 4988 raserver.exe 4988 raserver.exe 4988 raserver.exe 4988 raserver.exe 4988 raserver.exe 4988 raserver.exe 4988 raserver.exe 4988 raserver.exe 4988 raserver.exe 4988 raserver.exe 4988 raserver.exe 4988 raserver.exe 4988 raserver.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 2684 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
jpzcdrxg.exejpzcdrxg.exeraserver.exepid process 3412 jpzcdrxg.exe 3172 jpzcdrxg.exe 3172 jpzcdrxg.exe 3172 jpzcdrxg.exe 4988 raserver.exe 4988 raserver.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
jpzcdrxg.exeraserver.exedescription pid process Token: SeDebugPrivilege 3172 jpzcdrxg.exe Token: SeDebugPrivilege 4988 raserver.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
a0f1b339ef38c5d545a7357492b8a327.exejpzcdrxg.exeExplorer.EXEraserver.exedescription pid process target process PID 928 wrote to memory of 3412 928 a0f1b339ef38c5d545a7357492b8a327.exe jpzcdrxg.exe PID 928 wrote to memory of 3412 928 a0f1b339ef38c5d545a7357492b8a327.exe jpzcdrxg.exe PID 928 wrote to memory of 3412 928 a0f1b339ef38c5d545a7357492b8a327.exe jpzcdrxg.exe PID 3412 wrote to memory of 3172 3412 jpzcdrxg.exe jpzcdrxg.exe PID 3412 wrote to memory of 3172 3412 jpzcdrxg.exe jpzcdrxg.exe PID 3412 wrote to memory of 3172 3412 jpzcdrxg.exe jpzcdrxg.exe PID 3412 wrote to memory of 3172 3412 jpzcdrxg.exe jpzcdrxg.exe PID 2684 wrote to memory of 4988 2684 Explorer.EXE raserver.exe PID 2684 wrote to memory of 4988 2684 Explorer.EXE raserver.exe PID 2684 wrote to memory of 4988 2684 Explorer.EXE raserver.exe PID 4988 wrote to memory of 4964 4988 raserver.exe cmd.exe PID 4988 wrote to memory of 4964 4988 raserver.exe cmd.exe PID 4988 wrote to memory of 4964 4988 raserver.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Users\Admin\AppData\Local\Temp\a0f1b339ef38c5d545a7357492b8a327.exe"C:\Users\Admin\AppData\Local\Temp\a0f1b339ef38c5d545a7357492b8a327.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:928 -
C:\Users\Admin\AppData\Local\Temp\jpzcdrxg.exe"C:\Users\Admin\AppData\Local\Temp\jpzcdrxg.exe" C:\Users\Admin\AppData\Local\Temp\qefijwcnujg.i3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3412 -
C:\Users\Admin\AppData\Local\Temp\jpzcdrxg.exe"C:\Users\Admin\AppData\Local\Temp\jpzcdrxg.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3172 -
C:\Windows\SysWOW64\raserver.exe"C:\Windows\SysWOW64\raserver.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4988 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\jpzcdrxg.exe"3⤵PID:4964
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
52KB
MD5455b0b9d1397eab06c4a232fdcc3f813
SHA1e99f02e4cb434600aeaef3999b3dbff174904a09
SHA25681ee7e109870e8c868fdadccd2b40efb1168554e5f71d81a8e5b11cc4da280d8
SHA5121dffb9b043905597d86efd37f5b5d5f919b8fc3c9721e831a4d77b669df38b59711d0dec1d7099d29ee401cb414606d3834083660404320f623817717f83df1c
-
Filesize
52KB
MD5455b0b9d1397eab06c4a232fdcc3f813
SHA1e99f02e4cb434600aeaef3999b3dbff174904a09
SHA25681ee7e109870e8c868fdadccd2b40efb1168554e5f71d81a8e5b11cc4da280d8
SHA5121dffb9b043905597d86efd37f5b5d5f919b8fc3c9721e831a4d77b669df38b59711d0dec1d7099d29ee401cb414606d3834083660404320f623817717f83df1c
-
Filesize
52KB
MD5455b0b9d1397eab06c4a232fdcc3f813
SHA1e99f02e4cb434600aeaef3999b3dbff174904a09
SHA25681ee7e109870e8c868fdadccd2b40efb1168554e5f71d81a8e5b11cc4da280d8
SHA5121dffb9b043905597d86efd37f5b5d5f919b8fc3c9721e831a4d77b669df38b59711d0dec1d7099d29ee401cb414606d3834083660404320f623817717f83df1c
-
Filesize
185KB
MD58b52a651f744dd3badb5ee90f64b40d4
SHA180de75313e0b10f0c74b95262d3dafe0596f8765
SHA256f6fe36f391d2781b0a2c2818e479ce9b5e60fc435b3c0044ccb7ef2ce581647a
SHA512dbc7addb1732e5682edea8b5f2d44f70475acd9acf4ce1b7083dee6d854820f9b3d2ddd10594ef5217788317d38c0f642386163607d79732dfc88c3c4ee41b5b
-
Filesize
5KB
MD5fcb16ae74a574e2f3a5e9dde4f70df6d
SHA1efb566ec323c78d4cd0177bf56e1fbdb4b7912a5
SHA256f75f54e284ea5aef3312148e374818ab364a340e5f5718b8fb4b84824bfe6573
SHA5121cfdd68efb98e2b7f5b0325ee90134ea98e912908a17c824b386f7fbf42d6d9d820a185108b5a573acfdbd82b79c8c96087aa27dae75b183db8ff9c5266fb510