Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
06-01-2023 10:03
Static task
static1
Behavioral task
behavioral1
Sample
980c09040af5ab467b0e902c8097cb83.exe
Resource
win7-20221111-en
General
-
Target
980c09040af5ab467b0e902c8097cb83.exe
-
Size
420KB
-
MD5
980c09040af5ab467b0e902c8097cb83
-
SHA1
efbd7fcfc5bac7aee07b2715c492ff71df54ce48
-
SHA256
843c93a950a42ce6ccdd4debb3b505ee31a696637c523aa3cde37876a940d1d1
-
SHA512
d1524131c82bac5e4fc6232963694d5c2944fd1ad52d7c394fac449c44f498f474d130217ec94a84514897cba02060207b564c640e056c85536356896f1e14c8
-
SSDEEP
6144:oYa6eYODUglfIPtpIGAmRCXODtbOy0FD5GHfE7pV5gK8noo:oYdpIGAmMe5SyYtGHiuK81
Malware Config
Extracted
formbook
4.1
vr84
intouchenergy.co.uk
lalumalkaliram.com
hillgreenholidays.co.uk
fluentliteracy.com
buildingworkerpower.com
by23577.com
gate-ch375019.online
jayess-decor.com
larkslife.com
swsnacks.co.uk
bigturtletiny.com
egggge.xyz
olastore.africa
lightshowsnewengland.com
daily-lox.com
empireoba.com
91302events.com
lawrencecountyfirechiefs.com
abrahamslibrary.com
cleaner365.online
getmicrostock.net
lightyearsmgmt.com
dentanorma.store
jbproductions.net
acideastern.com
jayess-decor.com
harpy.life
arcadiatownhomesut.com
407loans.com
kxzi803.com
flirtmate.network
mogi.africa
goohodao.xyz
rijnaq.xyz
valourcollection.africa
lateliergc.com
tsunamieng.africa
ctjhpw3.vip
dikevolesav.info
everyclick.africa
595255.biz
aissw.com
digitalpro.africa
giantcourtyard.com
windkind.net
gp5757.com
kino-plasmat.com
led-lighting-90688.com
cyzhan.top
connectionsluxury.com
14782.se
alekseevich1.ru
3wmsr.com
checkssuanalong.com
coveringattorney.com
alshshamil.com
justkillem.com
jmd58.net
e0pvb3.shop
fireballmedia5.com
markallenit.com
dampymatter.com
hrunmall2193.com
faithfultransitions.com
fyndme.net
Signatures
-
Formbook payload 4 IoCs
resource yara_rule behavioral2/memory/4972-139-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/4972-145-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/4752-149-0x00000000007B0000-0x00000000007DF000-memory.dmp formbook behavioral2/memory/4752-153-0x00000000007B0000-0x00000000007DF000-memory.dmp formbook -
Executes dropped EXE 2 IoCs
pid Process 4180 filpx.exe 4972 filpx.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 4180 set thread context of 4972 4180 filpx.exe 84 PID 4972 set thread context of 3092 4972 filpx.exe 45 PID 4972 set thread context of 3092 4972 filpx.exe 45 PID 4752 set thread context of 3092 4752 netsh.exe 45 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 58 IoCs
pid Process 4972 filpx.exe 4972 filpx.exe 4972 filpx.exe 4972 filpx.exe 4972 filpx.exe 4972 filpx.exe 4752 netsh.exe 4752 netsh.exe 4752 netsh.exe 4752 netsh.exe 4752 netsh.exe 4752 netsh.exe 4752 netsh.exe 4752 netsh.exe 4752 netsh.exe 4752 netsh.exe 4752 netsh.exe 4752 netsh.exe 4752 netsh.exe 4752 netsh.exe 4752 netsh.exe 4752 netsh.exe 4752 netsh.exe 4752 netsh.exe 4752 netsh.exe 4752 netsh.exe 4752 netsh.exe 4752 netsh.exe 4752 netsh.exe 4752 netsh.exe 4752 netsh.exe 4752 netsh.exe 4752 netsh.exe 4752 netsh.exe 4752 netsh.exe 4752 netsh.exe 4752 netsh.exe 4752 netsh.exe 4752 netsh.exe 4752 netsh.exe 4752 netsh.exe 4752 netsh.exe 4752 netsh.exe 4752 netsh.exe 4752 netsh.exe 4752 netsh.exe 4752 netsh.exe 4752 netsh.exe 4752 netsh.exe 4752 netsh.exe 4752 netsh.exe 4752 netsh.exe 4752 netsh.exe 4752 netsh.exe 4752 netsh.exe 4752 netsh.exe 4752 netsh.exe 4752 netsh.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3092 Explorer.EXE -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 4180 filpx.exe 4972 filpx.exe 4972 filpx.exe 4972 filpx.exe 4972 filpx.exe 4752 netsh.exe 4752 netsh.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4972 filpx.exe Token: SeDebugPrivilege 4752 netsh.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 5036 wrote to memory of 4180 5036 980c09040af5ab467b0e902c8097cb83.exe 82 PID 5036 wrote to memory of 4180 5036 980c09040af5ab467b0e902c8097cb83.exe 82 PID 5036 wrote to memory of 4180 5036 980c09040af5ab467b0e902c8097cb83.exe 82 PID 4180 wrote to memory of 4972 4180 filpx.exe 84 PID 4180 wrote to memory of 4972 4180 filpx.exe 84 PID 4180 wrote to memory of 4972 4180 filpx.exe 84 PID 4180 wrote to memory of 4972 4180 filpx.exe 84 PID 4972 wrote to memory of 4752 4972 filpx.exe 89 PID 4972 wrote to memory of 4752 4972 filpx.exe 89 PID 4972 wrote to memory of 4752 4972 filpx.exe 89 PID 4752 wrote to memory of 2484 4752 netsh.exe 92 PID 4752 wrote to memory of 2484 4752 netsh.exe 92 PID 4752 wrote to memory of 2484 4752 netsh.exe 92
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
PID:3092 -
C:\Users\Admin\AppData\Local\Temp\980c09040af5ab467b0e902c8097cb83.exe"C:\Users\Admin\AppData\Local\Temp\980c09040af5ab467b0e902c8097cb83.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Users\Admin\AppData\Local\Temp\filpx.exe"C:\Users\Admin\AppData\Local\Temp\filpx.exe" C:\Users\Admin\AppData\Local\Temp\xtvjfgswix.j3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4180 -
C:\Users\Admin\AppData\Local\Temp\filpx.exe"C:\Users\Admin\AppData\Local\Temp\filpx.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Windows\SysWOW64\netsh.exe"C:\Windows\SysWOW64\netsh.exe"5⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\filpx.exe"6⤵PID:2484
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
56KB
MD598002afac40f6945e6b34108827505d0
SHA161fb8be150df2fa8f85b066d4050f8bb095905ae
SHA25607da33ffe03a486cd199125cb485561f6e53179e7be1ce6e32e1ce8a4726bd3f
SHA51235e474f1fd570b1df607912fa756997143943a508e21cac0596bb2d4d3bd431e07c8411a11c87195f8c83e76b1946d2f714e0632abb9134c64f35b40246325da
-
Filesize
56KB
MD598002afac40f6945e6b34108827505d0
SHA161fb8be150df2fa8f85b066d4050f8bb095905ae
SHA25607da33ffe03a486cd199125cb485561f6e53179e7be1ce6e32e1ce8a4726bd3f
SHA51235e474f1fd570b1df607912fa756997143943a508e21cac0596bb2d4d3bd431e07c8411a11c87195f8c83e76b1946d2f714e0632abb9134c64f35b40246325da
-
Filesize
56KB
MD598002afac40f6945e6b34108827505d0
SHA161fb8be150df2fa8f85b066d4050f8bb095905ae
SHA25607da33ffe03a486cd199125cb485561f6e53179e7be1ce6e32e1ce8a4726bd3f
SHA51235e474f1fd570b1df607912fa756997143943a508e21cac0596bb2d4d3bd431e07c8411a11c87195f8c83e76b1946d2f714e0632abb9134c64f35b40246325da
-
Filesize
205KB
MD56e778839ad9b8e35c2ee219f6084749c
SHA10b2d15d794006e31c458875c3f452e25b687da83
SHA256ce74cea5493334d94ee41b2f33c08daf5e7969f02c0f705e32bb5e47019114e3
SHA5129e49e69389e5dc4a6d3ebb845396672ba897c207dbe4d7e4b75204f0c0a8d82788860082ad534605750da0faf89c74b6773336579f7c1a7572edd599c67df723
-
Filesize
5KB
MD5feb3241fec4320789d09238ee0a3806e
SHA18dade6e5708610a6959f1dd50d59d23c6341a9e3
SHA25649ce3a686a989745ef53e27db48058376120918159d8c1855e9295d260da7f3d
SHA5124c3cf4b9822f4785722e641525f00467d46dda78258b743844bfbe03c056ba5fd48d1418928417068742a0725d4b83e80f4f9ba9d4d36a3524437b3dd6a4b85b