Analysis
-
max time kernel
149s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2022 15:56
Static task
static1
Behavioral task
behavioral1
Sample
pl2.exe
Resource
win7-20220901-en
General
-
Target
pl2.exe
-
Size
266KB
-
MD5
f919de1034edc7b8a4a5a8aa8f0067dd
-
SHA1
ce50421738d5fb3108fe147dfdea5733fb01e19e
-
SHA256
81ce31f6f3cd9a6a6037c411a1485bee35eaa93965fc6ccc2bd857c991fcad90
-
SHA512
946fafde24bf34a659d8df5bcd0db2ff3791b92c0fd36d96a9273436bbc75244cfb26cc9bf00d86370fc92d13d3e791905bc8f8fe97eb74e1ea3b556cd649b70
-
SSDEEP
6144:MtXZXPanzcQUuLgsNG0BPspB4nAFmklJB:Mtsz5DLgsp5ngDlj
Malware Config
Extracted
formbook
4.1
d06c
douglasdetoledopiza.com
yxcc.online
primo.llc
mediamomos.com
cosmetiq-pro.com
22labs.tech
turbowashing.com
lindaivell.site
princess-bed.club
groundget.cfd
agretaminiousa.com
lomoni.com
nessesse.us
lexgo.cloud
halilsener.xyz
kirokubo.cloud
corotip.sbs
meghq.net
5y6s.world
weasib.online
threelights.tokyo
brownandbrowniplaw.net
watchomesafe.xyz
ky4468.com
nonhodgkinslymphoma.space
promaster.africa
lightypn.tech
dqhongyan.com
66880.love
ncloud.tech
jdpipes.info
yaman-style.com
ky8257.com
watercoolerbot.com
medyspace.xyz
historicalstones.com
ecobrain.biz
tvebaoxz.com
droveit.net
haoloi.skin
iyzwux.xyz
formula5.online
fourseasonsapparelstore.com
matrix158.com
donkeysforsale.net
foozitive.com
curcumabrasil.online
sest-m5eg.net
abkirtoogooni.club
tinttheory.com
digitalfp.online
mrsestudio.store
report-24.com
protectific.com
deovolenteventures.com
tanizaon.website
workastrology.com
kiwifarms.life
6scout.net
vj238.vip
urbanproject.app
adjqodjqw.top
clubtripsite.com
zoe-dev.click
theconciergepeople.com
Signatures
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Formbook payload 5 IoCs
Processes:
resource yara_rule behavioral2/memory/884-145-0x0000000000400000-0x0000000001654000-memory.dmp formbook behavioral2/memory/884-146-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/884-151-0x0000000000401000-0x0000000001654000-memory.dmp formbook behavioral2/memory/2436-160-0x0000000000600000-0x000000000062F000-memory.dmp formbook behavioral2/memory/2436-166-0x0000000000600000-0x000000000062F000-memory.dmp formbook -
Checks QEMU agent file 2 TTPs 2 IoCs
Checks presence of QEMU agent, possibly to detect virtualization.
Processes:
pl2.exepl2.exedescription ioc process File opened (read-only) C:\Program Files\Qemu-ga\qemu-ga.exe pl2.exe File opened (read-only) C:\Program Files\Qemu-ga\qemu-ga.exe pl2.exe -
Loads dropped DLL 1 IoCs
Processes:
pl2.exepid process 4808 pl2.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
Processes:
pl2.exepid process 884 pl2.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
pl2.exepl2.exepid process 4808 pl2.exe 884 pl2.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
pl2.exepl2.exerundll32.exedescription pid process target process PID 4808 set thread context of 884 4808 pl2.exe pl2.exe PID 884 set thread context of 2976 884 pl2.exe Explorer.EXE PID 884 set thread context of 2976 884 pl2.exe Explorer.EXE PID 2436 set thread context of 2976 2436 rundll32.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 42 IoCs
Processes:
pl2.exerundll32.exepid process 884 pl2.exe 884 pl2.exe 884 pl2.exe 884 pl2.exe 884 pl2.exe 884 pl2.exe 2436 rundll32.exe 2436 rundll32.exe 2436 rundll32.exe 2436 rundll32.exe 2436 rundll32.exe 2436 rundll32.exe 2436 rundll32.exe 2436 rundll32.exe 2436 rundll32.exe 2436 rundll32.exe 2436 rundll32.exe 2436 rundll32.exe 2436 rundll32.exe 2436 rundll32.exe 2436 rundll32.exe 2436 rundll32.exe 2436 rundll32.exe 2436 rundll32.exe 2436 rundll32.exe 2436 rundll32.exe 2436 rundll32.exe 2436 rundll32.exe 2436 rundll32.exe 2436 rundll32.exe 2436 rundll32.exe 2436 rundll32.exe 2436 rundll32.exe 2436 rundll32.exe 2436 rundll32.exe 2436 rundll32.exe 2436 rundll32.exe 2436 rundll32.exe 2436 rundll32.exe 2436 rundll32.exe 2436 rundll32.exe 2436 rundll32.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 2976 Explorer.EXE -
Suspicious behavior: MapViewOfSection 7 IoCs
Processes:
pl2.exepl2.exerundll32.exepid process 4808 pl2.exe 884 pl2.exe 884 pl2.exe 884 pl2.exe 884 pl2.exe 2436 rundll32.exe 2436 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
pl2.exeExplorer.EXErundll32.exedescription pid process Token: SeDebugPrivilege 884 pl2.exe Token: SeShutdownPrivilege 2976 Explorer.EXE Token: SeCreatePagefilePrivilege 2976 Explorer.EXE Token: SeShutdownPrivilege 2976 Explorer.EXE Token: SeCreatePagefilePrivilege 2976 Explorer.EXE Token: SeDebugPrivilege 2436 rundll32.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
pl2.exeExplorer.EXErundll32.exedescription pid process target process PID 4808 wrote to memory of 884 4808 pl2.exe pl2.exe PID 4808 wrote to memory of 884 4808 pl2.exe pl2.exe PID 4808 wrote to memory of 884 4808 pl2.exe pl2.exe PID 4808 wrote to memory of 884 4808 pl2.exe pl2.exe PID 2976 wrote to memory of 2436 2976 Explorer.EXE rundll32.exe PID 2976 wrote to memory of 2436 2976 Explorer.EXE rundll32.exe PID 2976 wrote to memory of 2436 2976 Explorer.EXE rundll32.exe PID 2436 wrote to memory of 4792 2436 rundll32.exe cmd.exe PID 2436 wrote to memory of 4792 2436 rundll32.exe cmd.exe PID 2436 wrote to memory of 4792 2436 rundll32.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Users\Admin\AppData\Local\Temp\pl2.exe"C:\Users\Admin\AppData\Local\Temp\pl2.exe"2⤵
- Checks QEMU agent file
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4808 -
C:\Users\Admin\AppData\Local\Temp\pl2.exe"C:\Users\Admin\AppData\Local\Temp\pl2.exe"3⤵
- Checks QEMU agent file
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:884 -
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:3852
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\pl2.exe"3⤵PID:4792
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD57399323923e3946fe9140132ac388132
SHA1728257d06c452449b1241769b459f091aabcffc5
SHA2565a1c20a3e2e2eb182976977669f2c5d9f3104477e98f74d69d2434e79b92fdc3
SHA512d6f28ba761351f374ae007c780be27758aea7b9f998e2a88a542eede459d18700adffe71abcb52b8a8c00695efb7ccc280175b5eeb57ca9a645542edfabb64f1