Analysis
-
max time kernel
150s -
max time network
133s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
08-03-2023 13:13
Static task
static1
Behavioral task
behavioral1
Sample
d67bc9de761645c9aa4b5669cd355f2fecde8b4e9b22f64f327f282754742031.exe
Resource
win7-20230220-en
General
-
Target
d67bc9de761645c9aa4b5669cd355f2fecde8b4e9b22f64f327f282754742031.exe
-
Size
356KB
-
MD5
89638fe1a25c80932d9e4cb30238e194
-
SHA1
39e2ba0f53784ba65b1c5c33c7629447944390d0
-
SHA256
d67bc9de761645c9aa4b5669cd355f2fecde8b4e9b22f64f327f282754742031
-
SHA512
d2c8474b02dbab013bb1924826c27e04e32ac260a58ccc925624c65411628ba252992f9e7fdd931a961b18a75d0cb54289e14a36dda708a4ae7cb2d28719b801
-
SSDEEP
6144:/Ya6QPTmatecxGcFxZci7zQiJtMCnTiyaaMvJZEFST/WxHNQow:/YePTmat2cFcivxTvktvUS8eP
Malware Config
Extracted
formbook
4.1
vr21
detrop.ru
bolacash.club
thezoidtv.africa
bigartgallerystudio.com
doshkoljata.ru
gamesdaybuddiessingles.com
zonlin.net
thehilltoplodges.co.uk
fcvip.club
amandacurtinnutrition.com
londonairporttaxies.com
graniteteammates.com
devthanhvo.site
kl-thelabel.com
a1choice.net
amzprod.com
iwaint.com
device-children.com
canada-immigration-72440.com
irsdev.ru
greecoomfort.com
thelabourguy.africa
jim-x.com
betamoto.africa
facillitou.com
facetimebeauty.ru
bbooktix.com
xtool.africa
askmsjen.net
dontibbles.com
fleursfairyfloss.com
honeywellelterminali.com
ashlastweek.com
thewemsafoundation.africa
800826.com
ccaffeinated.com
loveilfracombe.co.uk
eiaauto.com
exileine.me.uk
lvbotech.com
aumentascore.net
hopsshoppe.com
eczsp.net
vaalnet.africa
delasoieglobal.com
fqxne.com
bursyardimi.com
winterz.africa
drugsfaq.info
fitnessjunkiegear.com
fastfundsnow.com
88126875229.ru
avocat-palau.com
1win-slots.gives
holmwood.xyz
gyfrgde.com
escentberlin.com
losyuc.xyz
kkqy.xyz
conestogastudentservices.net
lachrymologyacademy.com
treesurgerycambridgeshire.co.uk
86fc68.com
ljmedia.co.uk
internet-ca-2022.life
Signatures
-
Formbook payload 4 IoCs
resource yara_rule behavioral1/memory/460-65-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/460-69-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/648-77-0x00000000000C0000-0x00000000000EF000-memory.dmp formbook behavioral1/memory/648-79-0x00000000000C0000-0x00000000000EF000-memory.dmp formbook -
Executes dropped EXE 2 IoCs
pid Process 1656 setacrtv.exe 460 setacrtv.exe -
Loads dropped DLL 2 IoCs
pid Process 1704 d67bc9de761645c9aa4b5669cd355f2fecde8b4e9b22f64f327f282754742031.exe 1656 setacrtv.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1656 set thread context of 460 1656 setacrtv.exe 29 PID 460 set thread context of 1344 460 setacrtv.exe 15 PID 648 set thread context of 1344 648 explorer.exe 15 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 460 setacrtv.exe 460 setacrtv.exe 648 explorer.exe 648 explorer.exe 648 explorer.exe 648 explorer.exe 648 explorer.exe 648 explorer.exe 648 explorer.exe 648 explorer.exe 648 explorer.exe 648 explorer.exe 648 explorer.exe 648 explorer.exe 648 explorer.exe 648 explorer.exe 648 explorer.exe 648 explorer.exe 648 explorer.exe 648 explorer.exe 648 explorer.exe 648 explorer.exe 648 explorer.exe 648 explorer.exe 648 explorer.exe 648 explorer.exe 648 explorer.exe 648 explorer.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1344 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 1656 setacrtv.exe 460 setacrtv.exe 460 setacrtv.exe 460 setacrtv.exe 648 explorer.exe 648 explorer.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 460 setacrtv.exe Token: SeDebugPrivilege 648 explorer.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1344 Explorer.EXE 1344 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1344 Explorer.EXE 1344 Explorer.EXE -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1704 wrote to memory of 1656 1704 d67bc9de761645c9aa4b5669cd355f2fecde8b4e9b22f64f327f282754742031.exe 27 PID 1704 wrote to memory of 1656 1704 d67bc9de761645c9aa4b5669cd355f2fecde8b4e9b22f64f327f282754742031.exe 27 PID 1704 wrote to memory of 1656 1704 d67bc9de761645c9aa4b5669cd355f2fecde8b4e9b22f64f327f282754742031.exe 27 PID 1704 wrote to memory of 1656 1704 d67bc9de761645c9aa4b5669cd355f2fecde8b4e9b22f64f327f282754742031.exe 27 PID 1656 wrote to memory of 460 1656 setacrtv.exe 29 PID 1656 wrote to memory of 460 1656 setacrtv.exe 29 PID 1656 wrote to memory of 460 1656 setacrtv.exe 29 PID 1656 wrote to memory of 460 1656 setacrtv.exe 29 PID 1656 wrote to memory of 460 1656 setacrtv.exe 29 PID 1344 wrote to memory of 648 1344 Explorer.EXE 30 PID 1344 wrote to memory of 648 1344 Explorer.EXE 30 PID 1344 wrote to memory of 648 1344 Explorer.EXE 30 PID 1344 wrote to memory of 648 1344 Explorer.EXE 30 PID 648 wrote to memory of 1192 648 explorer.exe 31 PID 648 wrote to memory of 1192 648 explorer.exe 31 PID 648 wrote to memory of 1192 648 explorer.exe 31 PID 648 wrote to memory of 1192 648 explorer.exe 31
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1344 -
C:\Users\Admin\AppData\Local\Temp\d67bc9de761645c9aa4b5669cd355f2fecde8b4e9b22f64f327f282754742031.exe"C:\Users\Admin\AppData\Local\Temp\d67bc9de761645c9aa4b5669cd355f2fecde8b4e9b22f64f327f282754742031.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Users\Admin\AppData\Local\Temp\setacrtv.exe"C:\Users\Admin\AppData\Local\Temp\setacrtv.exe" C:\Users\Admin\AppData\Local\Temp\bjtqn.j3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Users\Admin\AppData\Local\Temp\setacrtv.exe"C:\Users\Admin\AppData\Local\Temp\setacrtv.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:460
-
-
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:648 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\setacrtv.exe"3⤵PID:1192
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD5f88e7b8f410183ebe6d8a93c0c69fac1
SHA1884dcfdc390ab5c16acf4825e845196689660c13
SHA25668164f2638aadfe26b24d6d95a2402630f60b9922aa925be8122f8f85afde02f
SHA5128b515dc62db6ac2c42f86de72fc7f940e40885f16fda4c19c77a5072fad3fb19edcc4cc1eaf05debe9894d221fe84e240c7df8ee1988c1f44134129ad8af00fa
-
Filesize
205KB
MD51de3b6dbb675773b015c982ca0d6bef3
SHA1e974f0da17266919737c3920d7a00d68ee933216
SHA2560c83a2f8962ec4832b276cf006a8fa55fc0f2e7da6a66cb5cc73ab00e3062a15
SHA51269df2e4715b354a644dbdc8eb61d7bad13c6c56d12754435ee9ae0946c3d7aa2b3faa5259810735080831807a7fd5387efe09b78d109c1c654498025c787be31
-
Filesize
296KB
MD5b4f16ffac645f80188483e424f7a441a
SHA178daa0412c734d0e3480c7b9e93a4261cd9a2abd
SHA2560b32074d192d96a87c40ad5527f2906da427389880a729a0bc6c2e6e874bbbd1
SHA51233202533d738df65440c87cc70ec0166beaa95da4d8d22b4fbef50c9038e1b64457b39fd0a7a6ca2f2c40c6b2b71dd5c934f45a12bd117f043a721ebd7b6f140
-
Filesize
296KB
MD5b4f16ffac645f80188483e424f7a441a
SHA178daa0412c734d0e3480c7b9e93a4261cd9a2abd
SHA2560b32074d192d96a87c40ad5527f2906da427389880a729a0bc6c2e6e874bbbd1
SHA51233202533d738df65440c87cc70ec0166beaa95da4d8d22b4fbef50c9038e1b64457b39fd0a7a6ca2f2c40c6b2b71dd5c934f45a12bd117f043a721ebd7b6f140
-
Filesize
296KB
MD5b4f16ffac645f80188483e424f7a441a
SHA178daa0412c734d0e3480c7b9e93a4261cd9a2abd
SHA2560b32074d192d96a87c40ad5527f2906da427389880a729a0bc6c2e6e874bbbd1
SHA51233202533d738df65440c87cc70ec0166beaa95da4d8d22b4fbef50c9038e1b64457b39fd0a7a6ca2f2c40c6b2b71dd5c934f45a12bd117f043a721ebd7b6f140
-
Filesize
296KB
MD5b4f16ffac645f80188483e424f7a441a
SHA178daa0412c734d0e3480c7b9e93a4261cd9a2abd
SHA2560b32074d192d96a87c40ad5527f2906da427389880a729a0bc6c2e6e874bbbd1
SHA51233202533d738df65440c87cc70ec0166beaa95da4d8d22b4fbef50c9038e1b64457b39fd0a7a6ca2f2c40c6b2b71dd5c934f45a12bd117f043a721ebd7b6f140
-
Filesize
296KB
MD5b4f16ffac645f80188483e424f7a441a
SHA178daa0412c734d0e3480c7b9e93a4261cd9a2abd
SHA2560b32074d192d96a87c40ad5527f2906da427389880a729a0bc6c2e6e874bbbd1
SHA51233202533d738df65440c87cc70ec0166beaa95da4d8d22b4fbef50c9038e1b64457b39fd0a7a6ca2f2c40c6b2b71dd5c934f45a12bd117f043a721ebd7b6f140