Analysis
-
max time kernel
148s -
max time network
116s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
21-03-2023 14:35
Static task
static1
Behavioral task
behavioral1
Sample
2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe
Resource
win7-20230220-en
General
-
Target
2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe
-
Size
749KB
-
MD5
6561c71692329e5c4b10948e273ac496
-
SHA1
f01d729fbd8934730fd7531fa00649089e531616
-
SHA256
2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732
-
SHA512
73fe44ecf169bf6b35b7b3732caf201a6d949739cd5b627137f63dfef68e20ee9132def26672ecd9689a636d269a3e14853b6d771312c764ef23b2a05f762fa5
-
SSDEEP
12288:i97mYMUnFW/N5b9hsF+U5u0RX4up4Aev8lZLse1bdHnL+2CzomKsciaicxJnj:i97UrIF+UloE4AevUZhniZzL2iKv
Malware Config
Extracted
formbook
4.1
jr22
941zhe.com
lunarportal.space
xn--osmaniyeiek-t9ab.online
trejoscar.com
nrnursery.com
quizcannot.cfd
seedstockersthailand.com
watsonwindow.com
wjfholdings.com
weziclondon.com
naruot.xyz
yeji.plus
classicmenstore.com
oharatravel.com
therapyplankits.com
keviegreshonpt.com
qdlyner.com
seithupaarungal.com
casinorates.online
8ug4as.icu
foamyfallscarwash.com
padelfaculty.com
theenergysavingcentre.com
dorpp.com
scoresendirect.online
yuqintw.com
erenortopedi.com
skymagickey.com
infinitepuremind.com
watchtamilmovie.com
southplainsinsurance.net
intentionaldating.app
certaproarkansas.com
blidai.com
thehoneybeeworks.com
followplace.com
sipsterbyananeke.com
37300.uk
bluebirdbuyers.com
composewithme.com
moneymundo.com
daftarakun.xyz
samsonm.com
nurse-jobs-in-us-35896.com
cancerbloodspecialistsga.net
feelfeminineagain.com
residentialcaretraining.com
allprocleanouts.com
englishsongs.online
bookkeepingdeerfield.com
bendcollegeadvisor.com
boaiqixian.com
vixensgolfcarts.com
igarrido.net
rsconstructiontrading.com
lakewayturf.com
carelesstees.com
silviaheni.xyz
iaqieqq.com
campingspiel.com
diacute.com
thaigeneratortg.com
autoreenter.com
meclishaber.xyz
airbnbtransfers.com
Signatures
-
Formbook payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/2508-149-0x0000000000400000-0x000000000042F000-memory.dmp formbook -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Control Panel\International\Geo\Nation 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exedescription pid process target process PID 3728 set thread context of 2508 3728 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
powershell.exepowershell.exe2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exepid process 2120 powershell.exe 2120 powershell.exe 3688 powershell.exe 3688 powershell.exe 2508 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe 2508 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe 3688 powershell.exe 2120 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 3688 powershell.exe Token: SeDebugPrivilege 2120 powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exedescription pid process target process PID 3728 wrote to memory of 2120 3728 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe powershell.exe PID 3728 wrote to memory of 2120 3728 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe powershell.exe PID 3728 wrote to memory of 2120 3728 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe powershell.exe PID 3728 wrote to memory of 3688 3728 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe powershell.exe PID 3728 wrote to memory of 3688 3728 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe powershell.exe PID 3728 wrote to memory of 3688 3728 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe powershell.exe PID 3728 wrote to memory of 3652 3728 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe schtasks.exe PID 3728 wrote to memory of 3652 3728 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe schtasks.exe PID 3728 wrote to memory of 3652 3728 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe schtasks.exe PID 3728 wrote to memory of 2508 3728 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe PID 3728 wrote to memory of 2508 3728 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe PID 3728 wrote to memory of 2508 3728 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe PID 3728 wrote to memory of 2508 3728 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe PID 3728 wrote to memory of 2508 3728 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe PID 3728 wrote to memory of 2508 3728 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe 2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe"C:\Users\Admin\AppData\Local\Temp\2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3728 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2120 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\mcTvsw.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3688 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mcTvsw" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3DF3.tmp"2⤵
- Creates scheduled task(s)
PID:3652 -
C:\Users\Admin\AppData\Local\Temp\2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe"C:\Users\Admin\AppData\Local\Temp\2ee6aac96667a49df963edc8384038b0859d689ab4377e74ac7f45086010c732.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2508
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD52c1359bbc37ea99741c6d6cf085b7c89
SHA155d2eebb7ccf47e08b3a1ea114469c904bb77d4f
SHA256071c0c7d191f10449eb959092b3c44f476305a4f0b77f633a9c7e9e9f80c7333
SHA512827fe633f05efff6efeb64b12d7e0a81438807bf4af091a7e059a9afec6a352045e4c0695f6ac6e3b1b8cba767769ceee533c50a71f461734084d03eaaa931cb
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD525e51dc07d7ecc5f67d8d20868593c7e
SHA184cc3a4946ef726ece15278926e95d8b6686c824
SHA256fa1c980d5eddfa698fb505ffb1f597140fc534a67dbbb9c2bbceb0179ad757f9
SHA51249a8d20f6df6e6af1a13e4c6af7f47f0e3bd7483c453410f3b0e5a09dd9869f7e213286d66c50f51b4eee3583ea757cc5402608832b1a46a18c9601e9f5dbc11