Analysis
-
max time kernel
150s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
06-02-2023 14:34
Static task
static1
Behavioral task
behavioral1
Sample
fde11e6f4e911647593850de2ddc4b747eee070999f8031101d02bf4cb2364ef.exe
Resource
win7-20221111-en
General
-
Target
fde11e6f4e911647593850de2ddc4b747eee070999f8031101d02bf4cb2364ef.exe
-
Size
297KB
-
MD5
af2b8f5ab74b832d8afdeb31bbbedf7a
-
SHA1
843c977f2763e00215798252df9d72e705be2049
-
SHA256
fde11e6f4e911647593850de2ddc4b747eee070999f8031101d02bf4cb2364ef
-
SHA512
d01f8c2d03e4ea2db7e4c308e45e99cdabddae25a4260d685d00c57fd515b6a011683cdb6ef9beb7ab3c5997d2aead36dbff0d0cda1dec141e95b12b0b345ce1
-
SSDEEP
6144:nYa6cjfjA7IUkIDhzdQoz9FDJuWYtfX5Nyu6YtSXiOJF:nYYfSxkDcuWwHdsn
Malware Config
Extracted
formbook
4.1
rs11
brigtsidefinancial.com
kotteri-mannish.com
black-iron-fences-bros.com
fnixo.com
gondes.net
cutleryknives-store.com
cabledahmercadillacvip.com
redstaing.com
cateri.africa
cgadminservices.com
wilwin.net
moteru40.net
floraandfate.com
aram-eyes.com
bcrazy55.com
courierpay.buzz
discovervielven.com
mymansshirt.com
junglesmp.online
classic-workshop.com
displaymeeting.com
getapplicaagency.online
mendoyogatoo.co.uk
etnaretireeplan.com
bernadine-art.com
intervialmani.com
kuloie.xyz
96yx338.xyz
laissezultra.online
ibbs.site
actg-impaact-lc.net
crystalharmonyjewellery.co.uk
kingtechnology.net
easagency.co.uk
casagarciarenthome.com
cleaning-services-80255.com
kdpearners.africa
67838.vet
kaitslashlounge.com
bpkpenaburjakarta.com
importrealty.com
garl.africa
fatblast.net
lewenchem.com
insidemandellarose.com
illyaspage.com
494manukaroad.com
showsage.net
1win-android.gives
info-electronic.ru
fragrancestore.site
canildogsecia.com
xstech.africa
alienlord.com
nipcinstitches.africa
fukupless.com
1110vistagrande.com
lowerynudge.com
family-doctor-68619.com
artinvestmentcompany.com
kikotok.com
360xt.top
53720.voto
coinwex.xyz
natsukichii.net
Signatures
-
Formbook payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/1496-65-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/872-71-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Executes dropped EXE 2 IoCs
Processes:
atoeyybuc.exeatoeyybuc.exepid process 976 atoeyybuc.exe 1496 atoeyybuc.exe -
Loads dropped DLL 2 IoCs
Processes:
fde11e6f4e911647593850de2ddc4b747eee070999f8031101d02bf4cb2364ef.exeatoeyybuc.exepid process 2036 fde11e6f4e911647593850de2ddc4b747eee070999f8031101d02bf4cb2364ef.exe 976 atoeyybuc.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
atoeyybuc.exeatoeyybuc.exechkdsk.exedescription pid process target process PID 976 set thread context of 1496 976 atoeyybuc.exe atoeyybuc.exe PID 1496 set thread context of 1244 1496 atoeyybuc.exe Explorer.EXE PID 872 set thread context of 1244 872 chkdsk.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
chkdsk.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier chkdsk.exe -
Processes:
chkdsk.exedescription ioc process Key created \Registry\User\S-1-5-21-1214520366-621468234-4062160515-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 chkdsk.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
Processes:
atoeyybuc.exechkdsk.exepid process 1496 atoeyybuc.exe 1496 atoeyybuc.exe 872 chkdsk.exe 872 chkdsk.exe 872 chkdsk.exe 872 chkdsk.exe 872 chkdsk.exe 872 chkdsk.exe 872 chkdsk.exe 872 chkdsk.exe 872 chkdsk.exe 872 chkdsk.exe 872 chkdsk.exe 872 chkdsk.exe 872 chkdsk.exe 872 chkdsk.exe 872 chkdsk.exe 872 chkdsk.exe 872 chkdsk.exe 872 chkdsk.exe 872 chkdsk.exe 872 chkdsk.exe 872 chkdsk.exe 872 chkdsk.exe 872 chkdsk.exe 872 chkdsk.exe 872 chkdsk.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1244 Explorer.EXE -
Suspicious behavior: MapViewOfSection 8 IoCs
Processes:
atoeyybuc.exeatoeyybuc.exechkdsk.exepid process 976 atoeyybuc.exe 1496 atoeyybuc.exe 1496 atoeyybuc.exe 1496 atoeyybuc.exe 872 chkdsk.exe 872 chkdsk.exe 872 chkdsk.exe 872 chkdsk.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
atoeyybuc.exechkdsk.exedescription pid process Token: SeDebugPrivilege 1496 atoeyybuc.exe Token: SeDebugPrivilege 872 chkdsk.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1244 Explorer.EXE 1244 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1244 Explorer.EXE 1244 Explorer.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
fde11e6f4e911647593850de2ddc4b747eee070999f8031101d02bf4cb2364ef.exeatoeyybuc.exeExplorer.EXEchkdsk.exedescription pid process target process PID 2036 wrote to memory of 976 2036 fde11e6f4e911647593850de2ddc4b747eee070999f8031101d02bf4cb2364ef.exe atoeyybuc.exe PID 2036 wrote to memory of 976 2036 fde11e6f4e911647593850de2ddc4b747eee070999f8031101d02bf4cb2364ef.exe atoeyybuc.exe PID 2036 wrote to memory of 976 2036 fde11e6f4e911647593850de2ddc4b747eee070999f8031101d02bf4cb2364ef.exe atoeyybuc.exe PID 2036 wrote to memory of 976 2036 fde11e6f4e911647593850de2ddc4b747eee070999f8031101d02bf4cb2364ef.exe atoeyybuc.exe PID 976 wrote to memory of 1496 976 atoeyybuc.exe atoeyybuc.exe PID 976 wrote to memory of 1496 976 atoeyybuc.exe atoeyybuc.exe PID 976 wrote to memory of 1496 976 atoeyybuc.exe atoeyybuc.exe PID 976 wrote to memory of 1496 976 atoeyybuc.exe atoeyybuc.exe PID 976 wrote to memory of 1496 976 atoeyybuc.exe atoeyybuc.exe PID 1244 wrote to memory of 872 1244 Explorer.EXE chkdsk.exe PID 1244 wrote to memory of 872 1244 Explorer.EXE chkdsk.exe PID 1244 wrote to memory of 872 1244 Explorer.EXE chkdsk.exe PID 1244 wrote to memory of 872 1244 Explorer.EXE chkdsk.exe PID 872 wrote to memory of 336 872 chkdsk.exe Firefox.exe PID 872 wrote to memory of 336 872 chkdsk.exe Firefox.exe PID 872 wrote to memory of 336 872 chkdsk.exe Firefox.exe PID 872 wrote to memory of 336 872 chkdsk.exe Firefox.exe PID 872 wrote to memory of 336 872 chkdsk.exe Firefox.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1244 -
C:\Users\Admin\AppData\Local\Temp\fde11e6f4e911647593850de2ddc4b747eee070999f8031101d02bf4cb2364ef.exe"C:\Users\Admin\AppData\Local\Temp\fde11e6f4e911647593850de2ddc4b747eee070999f8031101d02bf4cb2364ef.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Users\Admin\AppData\Local\Temp\atoeyybuc.exe"C:\Users\Admin\AppData\Local\Temp\atoeyybuc.exe" C:\Users\Admin\AppData\Local\Temp\xepdzguyi.zpq3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:976 -
C:\Users\Admin\AppData\Local\Temp\atoeyybuc.exe"C:\Users\Admin\AppData\Local\Temp\atoeyybuc.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1496
-
-
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:644
-
-
C:\Windows\SysWOW64\chkdsk.exe"C:\Windows\SysWOW64\chkdsk.exe"2⤵
- Suspicious use of SetThreadContext
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:872 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:336
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
112KB
MD57ede9a999ded9de662e54cbfd90680d8
SHA1ad00efdf39b85309b1fde0ec304f3fcd15c5f927
SHA256d51b4fbb78f31eff83c619334cd5e1a7cb8b503a1f61d3b191007fe7062a69cb
SHA51201a7bb1f2e81dec04cfe037b68914cecc911fde8b1a62379b6bf28cd32f9e23dcdc77ca49f7924dae33b27d42575cef3bf2dded85d2c2fcfec626a5ffbddeb6a
-
Filesize
112KB
MD57ede9a999ded9de662e54cbfd90680d8
SHA1ad00efdf39b85309b1fde0ec304f3fcd15c5f927
SHA256d51b4fbb78f31eff83c619334cd5e1a7cb8b503a1f61d3b191007fe7062a69cb
SHA51201a7bb1f2e81dec04cfe037b68914cecc911fde8b1a62379b6bf28cd32f9e23dcdc77ca49f7924dae33b27d42575cef3bf2dded85d2c2fcfec626a5ffbddeb6a
-
Filesize
112KB
MD57ede9a999ded9de662e54cbfd90680d8
SHA1ad00efdf39b85309b1fde0ec304f3fcd15c5f927
SHA256d51b4fbb78f31eff83c619334cd5e1a7cb8b503a1f61d3b191007fe7062a69cb
SHA51201a7bb1f2e81dec04cfe037b68914cecc911fde8b1a62379b6bf28cd32f9e23dcdc77ca49f7924dae33b27d42575cef3bf2dded85d2c2fcfec626a5ffbddeb6a
-
Filesize
205KB
MD53656da71ef457ff4aa9628cf15739006
SHA1d252fea8ae881f4bc02807e32da34fe1e8c84155
SHA2562f74419a2cc131c46271d0f19c2235d42e08c101be938a381edda3af46aeb003
SHA512090495799c91cbea31ab70779d61f08be4902f015f05accf91551e1901962b502bc3c53ec4a0871b69cf6d553c70f7e747aa3416d7146c3395be274d3ca56ca5
-
Filesize
5KB
MD52a18b621f690f6724e332ba8dc46d39e
SHA1b079a6cee56e6d46953b7a3fa558c96a76c98954
SHA256ad1b6b65ae61388f101d313e46c232cdfa5e4b4c278b1d966681c2540ad67018
SHA512fc06a8bc96135125ffd26617dafd6d893f23eb5519f6e4a266ca671921efdab86e5aab1fd573ddef0fb6013df87be351cc42b12f07c40dfc156e3974fe2c5fa2
-
Filesize
60KB
MD52dbaf74f7d220628e7590d6b0ae2399f
SHA130ef87cad91da69106ea63a60b5efc43d7c3d2f7
SHA256cd9d82e53b87173f4af5e3b8c97a5bcf665ec8a47e11b9d989cd5211df3bae4a
SHA512002b4a6d96f7de468e5bb8b4538fccfa7d38628e80194f446ebf009c64afed70128926d7bcc16dd5e527064bdfa3c66f0eb921da921ec01a50bd0a4bbf88b17c
-
Filesize
40B
MD52f245469795b865bdd1b956c23d7893d
SHA16ad80b974d3808f5a20ea1e766c7d2f88b9e5895
SHA2561662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361
SHA512909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f
-
Filesize
40B
MD5d63a82e5d81e02e399090af26db0b9cb
SHA191d0014c8f54743bba141fd60c9d963f869d76c9
SHA256eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae
SHA51238afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad
-
Filesize
40B
MD5ba3b6bc807d4f76794c4b81b09bb9ba5
SHA124cb89501f0212ff3095ecc0aba97dd563718fb1
SHA2566eebf968962745b2e9de2ca969af7c424916d4e3fe3cc0bb9b3d414abfce9507
SHA512ecd07e601fc9e3cfc39addd7bd6f3d7f7ff3253afb40bf536e9eaac5a4c243e5ec40fbfd7b216cb0ea29f2517419601e335e33ba19dea4a46f65e38694d465bf
-
Filesize
112KB
MD57ede9a999ded9de662e54cbfd90680d8
SHA1ad00efdf39b85309b1fde0ec304f3fcd15c5f927
SHA256d51b4fbb78f31eff83c619334cd5e1a7cb8b503a1f61d3b191007fe7062a69cb
SHA51201a7bb1f2e81dec04cfe037b68914cecc911fde8b1a62379b6bf28cd32f9e23dcdc77ca49f7924dae33b27d42575cef3bf2dded85d2c2fcfec626a5ffbddeb6a
-
Filesize
112KB
MD57ede9a999ded9de662e54cbfd90680d8
SHA1ad00efdf39b85309b1fde0ec304f3fcd15c5f927
SHA256d51b4fbb78f31eff83c619334cd5e1a7cb8b503a1f61d3b191007fe7062a69cb
SHA51201a7bb1f2e81dec04cfe037b68914cecc911fde8b1a62379b6bf28cd32f9e23dcdc77ca49f7924dae33b27d42575cef3bf2dded85d2c2fcfec626a5ffbddeb6a