Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
01-03-2023 18:53
Static task
static1
Behavioral task
behavioral1
Sample
fd498a1be2c83df884266ad732f7a3c4.exe
Resource
win7-20230220-en
General
-
Target
fd498a1be2c83df884266ad732f7a3c4.exe
-
Size
304KB
-
MD5
fd498a1be2c83df884266ad732f7a3c4
-
SHA1
d75f3be9a3ab927ede5e4953a28c99e6b2584cec
-
SHA256
d79d4f61a8ac7e72f4b51fd872317a7d9feb84a46e47bebd09eb60c8a34ec057
-
SHA512
b1280bce16fb24c3b042eb391faf846da9cf3409ca6ac21d1f584b14c1f9737b7e7cf1fecf47b8ed49ab26df1f53af69972806a5656d7ae10adaa70005a93772
-
SSDEEP
6144:AYa6o14m7yrnRJFJ65+ITi8iUDQ8WjPPznEZK96pEapfXBHFK:AY2GRsQITWPnEZo6pXpPNk
Malware Config
Extracted
formbook
4.1
b07o
rpalmerdecorating.co.uk
magellanalytics.net
28yorkave.com
woodburnershop.co.uk
jcw-media.com
helinica.com
yuaneju.com
akypan.top
cavidahome.com
annaswiatkowski.com
123findcapital.com
danielle.nyc
dhcons.click
ocnarf.co.uk
1wowoc.top
corbett.one
extersolutions.com
fcukart.com
fadaona.online
guangness.top
theretailclassroom.africa
christmasshop.boutique
aibaosc.com
bosscityteens.com
325978.xyz
informationdata92533.com
takingtechdowntown.com
hnaspi.xyz
feixiu99.com
ldkj084.vip
coverqwxc.com
gonanooklahoma.com
diabeticfeetsigns.site
lawtonsr.com
hampshireequineservices.org.uk
halftofull.com
drajanainamiranda.com
childcareworkerjobssearch.life
thepornaview.com
ascestates.com
782258.com
djkiralamaistanbul.click
elionee.com
cylligandiy.com
hapestdatexts.com
eltres.fun
fy-hotel.com
f52.shop
denverrealtytrends.com
liseecreacionesartesanales.com
onescribe.app
jj365.vip
ljbalm.com
thetechbuild.com
festadosamigosdorancho.com
experia-sa.com
gustavohenriqueads.site
healthymart.africa
allbrightpros.com
425washington.com
izarmarketing.com
tryfas.com
dccmovil.com
experience-city.com
kscompetitions.co.uk
Signatures
-
Formbook payload 3 IoCs
resource yara_rule behavioral2/memory/1804-142-0x00000000003C0000-0x00000000003EF000-memory.dmp formbook behavioral2/memory/2028-152-0x0000000000410000-0x000000000043F000-memory.dmp formbook behavioral2/memory/2028-154-0x0000000000410000-0x000000000043F000-memory.dmp formbook -
Executes dropped EXE 2 IoCs
pid Process 2888 wdawsu.exe 1804 wdawsu.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2888 set thread context of 1804 2888 wdawsu.exe 87 PID 1804 set thread context of 3144 1804 wdawsu.exe 45 PID 2028 set thread context of 3144 2028 control.exe 45 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 60 IoCs
pid Process 1804 wdawsu.exe 1804 wdawsu.exe 1804 wdawsu.exe 1804 wdawsu.exe 2028 control.exe 2028 control.exe 2028 control.exe 2028 control.exe 2028 control.exe 2028 control.exe 2028 control.exe 2028 control.exe 2028 control.exe 2028 control.exe 2028 control.exe 2028 control.exe 2028 control.exe 2028 control.exe 2028 control.exe 2028 control.exe 2028 control.exe 2028 control.exe 2028 control.exe 2028 control.exe 2028 control.exe 2028 control.exe 2028 control.exe 2028 control.exe 2028 control.exe 2028 control.exe 2028 control.exe 2028 control.exe 2028 control.exe 2028 control.exe 2028 control.exe 2028 control.exe 2028 control.exe 2028 control.exe 2028 control.exe 2028 control.exe 2028 control.exe 2028 control.exe 2028 control.exe 2028 control.exe 2028 control.exe 2028 control.exe 2028 control.exe 2028 control.exe 2028 control.exe 2028 control.exe 2028 control.exe 2028 control.exe 2028 control.exe 2028 control.exe 2028 control.exe 2028 control.exe 2028 control.exe 2028 control.exe 2028 control.exe 2028 control.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3144 Explorer.EXE -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 2888 wdawsu.exe 2888 wdawsu.exe 1804 wdawsu.exe 1804 wdawsu.exe 1804 wdawsu.exe 2028 control.exe 2028 control.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1804 wdawsu.exe Token: SeDebugPrivilege 2028 control.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 4676 wrote to memory of 2888 4676 fd498a1be2c83df884266ad732f7a3c4.exe 86 PID 4676 wrote to memory of 2888 4676 fd498a1be2c83df884266ad732f7a3c4.exe 86 PID 4676 wrote to memory of 2888 4676 fd498a1be2c83df884266ad732f7a3c4.exe 86 PID 2888 wrote to memory of 1804 2888 wdawsu.exe 87 PID 2888 wrote to memory of 1804 2888 wdawsu.exe 87 PID 2888 wrote to memory of 1804 2888 wdawsu.exe 87 PID 2888 wrote to memory of 1804 2888 wdawsu.exe 87 PID 3144 wrote to memory of 2028 3144 Explorer.EXE 88 PID 3144 wrote to memory of 2028 3144 Explorer.EXE 88 PID 3144 wrote to memory of 2028 3144 Explorer.EXE 88 PID 2028 wrote to memory of 4900 2028 control.exe 89 PID 2028 wrote to memory of 4900 2028 control.exe 89 PID 2028 wrote to memory of 4900 2028 control.exe 89
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:3144 -
C:\Users\Admin\AppData\Local\Temp\fd498a1be2c83df884266ad732f7a3c4.exe"C:\Users\Admin\AppData\Local\Temp\fd498a1be2c83df884266ad732f7a3c4.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4676 -
C:\Users\Admin\AppData\Local\Temp\wdawsu.exe"C:\Users\Admin\AppData\Local\Temp\wdawsu.exe" C:\Users\Admin\AppData\Local\Temp\hemeats.oj3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Users\Admin\AppData\Local\Temp\wdawsu.exe"C:\Users\Admin\AppData\Local\Temp\wdawsu.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1804
-
-
-
-
C:\Windows\SysWOW64\control.exe"C:\Windows\SysWOW64\control.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\wdawsu.exe"3⤵PID:4900
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD58ce91e5eeafa68e51bef3f50c926381e
SHA15cb5d92062d179dd39914cc7852bce0810a70ef7
SHA2569347e51b2ded98d80c0855c7fc644d0b81901e83362926f7f257a20eb4338933
SHA5124bc66f74ff1604915f84b6a72fa3e3750bc7a75c7a65f54fc9c581bbd1fa0d1d24fa30f3e645fdff44973fd5df3c18f31bd13f120eb7debd4944af0c925cd638
-
Filesize
99KB
MD5a4a3e5290096411bb27f8c7ad4575eca
SHA15c8a178bf433816679de285e1d136b307b0ac38c
SHA25612a7cd1058647b4bf7e712fe8e35c252df238d9620700f1757c65d1c734767ea
SHA512f8c50e847938694cde24d5b5a0987fce7359bdfd84b65de607e2cfcb3400f00d0afcfc0d3f9884f60aa0804f6d5431632f49ef55ca99fde8191812d21031fa77
-
Filesize
99KB
MD5a4a3e5290096411bb27f8c7ad4575eca
SHA15c8a178bf433816679de285e1d136b307b0ac38c
SHA25612a7cd1058647b4bf7e712fe8e35c252df238d9620700f1757c65d1c734767ea
SHA512f8c50e847938694cde24d5b5a0987fce7359bdfd84b65de607e2cfcb3400f00d0afcfc0d3f9884f60aa0804f6d5431632f49ef55ca99fde8191812d21031fa77
-
Filesize
99KB
MD5a4a3e5290096411bb27f8c7ad4575eca
SHA15c8a178bf433816679de285e1d136b307b0ac38c
SHA25612a7cd1058647b4bf7e712fe8e35c252df238d9620700f1757c65d1c734767ea
SHA512f8c50e847938694cde24d5b5a0987fce7359bdfd84b65de607e2cfcb3400f00d0afcfc0d3f9884f60aa0804f6d5431632f49ef55ca99fde8191812d21031fa77
-
Filesize
205KB
MD5b26a681caac74047d4a6c33914acd445
SHA1ca601d937bcf02cb56a60743b2e7e7c228bb1b71
SHA256c4d973da2c0cdc665178d02a480d80549a19166bd8653bfb28097a12d7d52133
SHA512e1f4fc14e8b1bd8b4c882139060570dd022e7a902321c496e2fe137c2b95e91ae5384ea61f3a5e5b78a0019ea1cbbe6d8b5f12163fcf437a7039af8dfea47a8d