Analysis
-
max time kernel
148s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
27-01-2023 13:20
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20221111-en
General
-
Target
file.exe
-
Size
259KB
-
MD5
db1d6b6c1108594478f24a4786471f12
-
SHA1
6d12343a3c3f5b0963b29f627149a50b4e45b863
-
SHA256
cec7134d68d67d6f7ee0d32945f6ee4eafeb58a68c4769867f212ad879480c22
-
SHA512
8f6f791b7a468ae338563a864c8cd4aae8c1a691e96ebba10c73c39b855aa3630f060771a04942a37c3016e4f266decbc5db35fec3ec7210acac6f12ed1da0a7
-
SSDEEP
6144:/Ya6NlOY6ck9QfODA2riUkgkg4j8DLeHrcQBFtz4niOVdNPpm:/YXcqf7tjg5r0zz4iKm
Malware Config
Extracted
formbook
4.1
w12e
poshsalon.co.uk
ideeksha.net
eaglebreaks.com
exileine.me.uk
saveittoday.net
ceon.tech
estateagentswebsitedesign.uk
faropublicidade.com
depression-treatment-83678.com
informationdata16376.com
wirecreations.africa
coolsculpting-pros.life
ethoshabitats.com
amtindividual.com
gotoken.online
cherny-100-imec-msu.ru
historicaarcanum.com
gpsarhealthcare.com
kx1257.com
abdullahbinomar.com
utrem.xyz
khangkiencharcoal.com
fabvance-demos.online
jima68.com
1206b.com
guardianshipattorneyhouston.com
imziii.com
gaya-zohar.com
affluencegroup.net
xn--l3cj0azbal8cf5kobm.net
apogeebk.com
kwaranewsupdate.africa
buatosh.top
thenextlevelup.net
kristianstadspelforening.se
excertesi.com
swcctv.co.uk
actiontoyhouse.com
eisenhowerloan.com
brightupproduce.com
lojaedesign.com
kecheblog.com
vigilant-e.africa
internationaltaekwondo.net
annabenedetto.com
eboomp.pics
groupeverlaine.app
ebwwn.com
grasshopperspirit.online
getsafu.com
car-deals-75816.com
roddgunnstore.online
aiako.pro
homasp.club
bingo1818.xyz
work2050.co.uk
itgroup1.online
beyou-us.com
forthewitches.biz
felue.com
macroapi.net
hsfinancialservice.com
eoresla.club
alloahucondos.com
hkifarm.com
Signatures
-
Formbook payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/4740-139-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/4276-146-0x0000000000600000-0x000000000062F000-memory.dmp formbook behavioral2/memory/4276-150-0x0000000000600000-0x000000000062F000-memory.dmp formbook -
Executes dropped EXE 2 IoCs
Processes:
hkjgvrfvu.exehkjgvrfvu.exepid process 4800 hkjgvrfvu.exe 4740 hkjgvrfvu.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
hkjgvrfvu.exehkjgvrfvu.exewlanext.exedescription pid process target process PID 4800 set thread context of 4740 4800 hkjgvrfvu.exe hkjgvrfvu.exe PID 4740 set thread context of 1108 4740 hkjgvrfvu.exe Explorer.EXE PID 4276 set thread context of 1108 4276 wlanext.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 60 IoCs
Processes:
hkjgvrfvu.exewlanext.exepid process 4740 hkjgvrfvu.exe 4740 hkjgvrfvu.exe 4740 hkjgvrfvu.exe 4740 hkjgvrfvu.exe 4276 wlanext.exe 4276 wlanext.exe 4276 wlanext.exe 4276 wlanext.exe 4276 wlanext.exe 4276 wlanext.exe 4276 wlanext.exe 4276 wlanext.exe 4276 wlanext.exe 4276 wlanext.exe 4276 wlanext.exe 4276 wlanext.exe 4276 wlanext.exe 4276 wlanext.exe 4276 wlanext.exe 4276 wlanext.exe 4276 wlanext.exe 4276 wlanext.exe 4276 wlanext.exe 4276 wlanext.exe 4276 wlanext.exe 4276 wlanext.exe 4276 wlanext.exe 4276 wlanext.exe 4276 wlanext.exe 4276 wlanext.exe 4276 wlanext.exe 4276 wlanext.exe 4276 wlanext.exe 4276 wlanext.exe 4276 wlanext.exe 4276 wlanext.exe 4276 wlanext.exe 4276 wlanext.exe 4276 wlanext.exe 4276 wlanext.exe 4276 wlanext.exe 4276 wlanext.exe 4276 wlanext.exe 4276 wlanext.exe 4276 wlanext.exe 4276 wlanext.exe 4276 wlanext.exe 4276 wlanext.exe 4276 wlanext.exe 4276 wlanext.exe 4276 wlanext.exe 4276 wlanext.exe 4276 wlanext.exe 4276 wlanext.exe 4276 wlanext.exe 4276 wlanext.exe 4276 wlanext.exe 4276 wlanext.exe 4276 wlanext.exe 4276 wlanext.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1108 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
hkjgvrfvu.exehkjgvrfvu.exewlanext.exepid process 4800 hkjgvrfvu.exe 4740 hkjgvrfvu.exe 4740 hkjgvrfvu.exe 4740 hkjgvrfvu.exe 4276 wlanext.exe 4276 wlanext.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
hkjgvrfvu.exewlanext.exedescription pid process Token: SeDebugPrivilege 4740 hkjgvrfvu.exe Token: SeDebugPrivilege 4276 wlanext.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
file.exehkjgvrfvu.exeExplorer.EXEwlanext.exedescription pid process target process PID 4280 wrote to memory of 4800 4280 file.exe hkjgvrfvu.exe PID 4280 wrote to memory of 4800 4280 file.exe hkjgvrfvu.exe PID 4280 wrote to memory of 4800 4280 file.exe hkjgvrfvu.exe PID 4800 wrote to memory of 4740 4800 hkjgvrfvu.exe hkjgvrfvu.exe PID 4800 wrote to memory of 4740 4800 hkjgvrfvu.exe hkjgvrfvu.exe PID 4800 wrote to memory of 4740 4800 hkjgvrfvu.exe hkjgvrfvu.exe PID 4800 wrote to memory of 4740 4800 hkjgvrfvu.exe hkjgvrfvu.exe PID 1108 wrote to memory of 4276 1108 Explorer.EXE wlanext.exe PID 1108 wrote to memory of 4276 1108 Explorer.EXE wlanext.exe PID 1108 wrote to memory of 4276 1108 Explorer.EXE wlanext.exe PID 4276 wrote to memory of 4412 4276 wlanext.exe cmd.exe PID 4276 wrote to memory of 4412 4276 wlanext.exe cmd.exe PID 4276 wrote to memory of 4412 4276 wlanext.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4280 -
C:\Users\Admin\AppData\Local\Temp\hkjgvrfvu.exe"C:\Users\Admin\AppData\Local\Temp\hkjgvrfvu.exe" C:\Users\Admin\AppData\Local\Temp\kxzdohgw.ejt3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4800 -
C:\Users\Admin\AppData\Local\Temp\hkjgvrfvu.exe"C:\Users\Admin\AppData\Local\Temp\hkjgvrfvu.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4740
-
-
-
-
C:\Windows\SysWOW64\wlanext.exe"C:\Windows\SysWOW64\wlanext.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4276 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\hkjgvrfvu.exe"3⤵PID:4412
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
50KB
MD550dc5741790c3e0435ed979e2c090e51
SHA1747dacd5f915ade2da4e85f7ec9c16deee5bd4e0
SHA256edf66cd0400e292f6d9379e5a6f91ddff2ec215b2d13484ca8f6a740b1085bca
SHA51205578da5687e2042ba4e96788815cb5a15aa93cfbc6b64d5219419b55daa294f7c2aa649bbcc2ddef8379764ce9b12d79f8ef5a47b7fba428fb289731047a594
-
Filesize
50KB
MD550dc5741790c3e0435ed979e2c090e51
SHA1747dacd5f915ade2da4e85f7ec9c16deee5bd4e0
SHA256edf66cd0400e292f6d9379e5a6f91ddff2ec215b2d13484ca8f6a740b1085bca
SHA51205578da5687e2042ba4e96788815cb5a15aa93cfbc6b64d5219419b55daa294f7c2aa649bbcc2ddef8379764ce9b12d79f8ef5a47b7fba428fb289731047a594
-
Filesize
50KB
MD550dc5741790c3e0435ed979e2c090e51
SHA1747dacd5f915ade2da4e85f7ec9c16deee5bd4e0
SHA256edf66cd0400e292f6d9379e5a6f91ddff2ec215b2d13484ca8f6a740b1085bca
SHA51205578da5687e2042ba4e96788815cb5a15aa93cfbc6b64d5219419b55daa294f7c2aa649bbcc2ddef8379764ce9b12d79f8ef5a47b7fba428fb289731047a594
-
Filesize
205KB
MD5f02480ef16c5d7ecc90620743918ca44
SHA1875dfc73bcf78252ed11bd267aa1f55c6ebf7dcb
SHA2566104360084c434555d7c67d6ab609d74811999a184c6f83d26c1d3f999b1b408
SHA512c025922febdb0a296ff46b9db242f261ae97cf23937b9629bf2b1563fbd4a55fa79d98316ce7b12d54df9efbc8c4a2b70b1b9af822e169e915090a973af9f990
-
Filesize
5KB
MD5a3657e3d945ffd46e34d3e0ff7d0d803
SHA1aaf336d38bb57d3b95c3df6aee985d852aac4326
SHA2561ce5fa65f2ad21e7ea17d38f66d39d9c4bd6e5e7b728914f89df8f34e6df0bbe
SHA51246de1f30a203701525e477bd3bd5134db98efd27aa958d4d15c1cab947d4a1bbd584629effd4dbfbaf264d1a7c1bb7b516240030f6ac4b5c7eecc319a14eb951