Analysis
-
max time kernel
52s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
21-03-2023 13:28
Static task
static1
Behavioral task
behavioral1
Sample
2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe
Resource
win7-20230220-en
General
-
Target
2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe
-
Size
749KB
-
MD5
6561c71692329e5c4b10948e273ac496
-
SHA1
f01d729fbd8934730fd7531fa00649089e531616
-
SHA256
2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732
-
SHA512
73fe44ecf169bf6b35b7b3732caf201a6d949739cd5b627137f63dfef68e20ee9132def26672ecd9689a636d269a3e14853b6d771312c764ef23b2a05f762fa5
-
SSDEEP
12288:i97mYMUnFW/N5b9hsF+U5u0RX4up4Aev8lZLse1bdHnL+2CzomKsciaicxJnj:i97UrIF+UloE4AevUZhniZzL2iKv
Malware Config
Extracted
formbook
4.1
jr22
941zhe.com
lunarportal.space
xn--osmaniyeiek-t9ab.online
trejoscar.com
nrnursery.com
quizcannot.cfd
seedstockersthailand.com
watsonwindow.com
wjfholdings.com
weziclondon.com
naruot.xyz
yeji.plus
classicmenstore.com
oharatravel.com
therapyplankits.com
keviegreshonpt.com
qdlyner.com
seithupaarungal.com
casinorates.online
8ug4as.icu
foamyfallscarwash.com
padelfaculty.com
theenergysavingcentre.com
dorpp.com
scoresendirect.online
yuqintw.com
erenortopedi.com
skymagickey.com
infinitepuremind.com
watchtamilmovie.com
southplainsinsurance.net
intentionaldating.app
certaproarkansas.com
blidai.com
thehoneybeeworks.com
followplace.com
sipsterbyananeke.com
37300.uk
bluebirdbuyers.com
composewithme.com
moneymundo.com
daftarakun.xyz
samsonm.com
nurse-jobs-in-us-35896.com
cancerbloodspecialistsga.net
feelfeminineagain.com
residentialcaretraining.com
allprocleanouts.com
englishsongs.online
bookkeepingdeerfield.com
bendcollegeadvisor.com
boaiqixian.com
vixensgolfcarts.com
igarrido.net
rsconstructiontrading.com
lakewayturf.com
carelesstees.com
silviaheni.xyz
iaqieqq.com
campingspiel.com
diacute.com
thaigeneratortg.com
autoreenter.com
meclishaber.xyz
airbnbtransfers.com
Signatures
-
Formbook payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/1664-76-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1152-77-0x0000000002290000-0x00000000022D0000-memory.dmp formbook behavioral1/memory/1152-81-0x0000000002290000-0x00000000022D0000-memory.dmp formbook -
Suspicious use of SetThreadContext 1 IoCs
Processes:
2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exedescription pid process target process PID 1516 set thread context of 1664 1516 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exepowershell.exepowershell.exe2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exepid process 1516 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe 1516 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe 576 powershell.exe 1152 powershell.exe 1664 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 1516 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe Token: SeDebugPrivilege 576 powershell.exe Token: SeDebugPrivilege 1152 powershell.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exedescription pid process target process PID 1516 wrote to memory of 576 1516 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe powershell.exe PID 1516 wrote to memory of 576 1516 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe powershell.exe PID 1516 wrote to memory of 576 1516 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe powershell.exe PID 1516 wrote to memory of 576 1516 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe powershell.exe PID 1516 wrote to memory of 1152 1516 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe powershell.exe PID 1516 wrote to memory of 1152 1516 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe powershell.exe PID 1516 wrote to memory of 1152 1516 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe powershell.exe PID 1516 wrote to memory of 1152 1516 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe powershell.exe PID 1516 wrote to memory of 1944 1516 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe schtasks.exe PID 1516 wrote to memory of 1944 1516 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe schtasks.exe PID 1516 wrote to memory of 1944 1516 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe schtasks.exe PID 1516 wrote to memory of 1944 1516 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe schtasks.exe PID 1516 wrote to memory of 1656 1516 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe PID 1516 wrote to memory of 1656 1516 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe PID 1516 wrote to memory of 1656 1516 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe PID 1516 wrote to memory of 1656 1516 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe PID 1516 wrote to memory of 1664 1516 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe PID 1516 wrote to memory of 1664 1516 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe PID 1516 wrote to memory of 1664 1516 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe PID 1516 wrote to memory of 1664 1516 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe PID 1516 wrote to memory of 1664 1516 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe PID 1516 wrote to memory of 1664 1516 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe PID 1516 wrote to memory of 1664 1516 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe"C:\Users\Admin\AppData\Local\Temp\2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:576 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\mcTvsw.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1152 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mcTvsw" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC266.tmp"2⤵
- Creates scheduled task(s)
PID:1944 -
C:\Users\Admin\AppData\Local\Temp\2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe"C:\Users\Admin\AppData\Local\Temp\2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe"2⤵PID:1656
-
C:\Users\Admin\AppData\Local\Temp\2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe"C:\Users\Admin\AppData\Local\Temp\2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1664
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54a8aef37e957ccdb9f787fc06a35e09a
SHA1f6bc7d98dc648668b844db90f3d7029affb741e7
SHA256e96fe030eb6b08b4de61a121139a609198a6e70bbaafe8152744a90d4f7d3d2e
SHA512d7ae07a602481a40cc00d5f6009bce48a68436cf94cefc2bdd4966dd715d3a06faf61cdedf55bf30ec9eb4e74f0e5c0ad4faeddc3f6fdfa33f8731770a420157
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\3VBPUUTBPW27EQ46H9C9.temp
Filesize7KB
MD59df356c1e296936a300cd137e45c64ab
SHA144fd643d2d7a573780d0a13ea8cdd70b7127bd3e
SHA256daa1df89fa8eaad0f5260509d8af6cc076e99fd319cf15a8e76c0d4c884f86c4
SHA5129cc28d479be2b0052d6b5818e01c272675c455b99f3d4fa0e4331088232b6574dd47a97ebc2392523e3f5c0450e1d7349585b4d4b94d4f0492f2251804b07424
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD59df356c1e296936a300cd137e45c64ab
SHA144fd643d2d7a573780d0a13ea8cdd70b7127bd3e
SHA256daa1df89fa8eaad0f5260509d8af6cc076e99fd319cf15a8e76c0d4c884f86c4
SHA5129cc28d479be2b0052d6b5818e01c272675c455b99f3d4fa0e4331088232b6574dd47a97ebc2392523e3f5c0450e1d7349585b4d4b94d4f0492f2251804b07424