Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
19-04-2023 01:09
Static task
static1
Behavioral task
behavioral1
Sample
724ad0f724d2aba12940a1eeeede2980.exe
Resource
win7-20230220-en
General
-
Target
724ad0f724d2aba12940a1eeeede2980.exe
-
Size
367KB
-
MD5
724ad0f724d2aba12940a1eeeede2980
-
SHA1
7c78985a6a73aabf2dc2dbbe4ef8f39f35f69c00
-
SHA256
8d108254a8f52c795d01e4fa87ac70437873d1073e38c179716e5fa40816b82f
-
SHA512
685041a0540ee78483811d31cae0807e8ed5e935557aa0f4d95b4f4a86ec2c68acd0925fe7245f61b0a5e978e29c036fa9d1cf873e56e9d7bcc98c8a5d6d7c6d
-
SSDEEP
6144:7Ya6E9UJPbOrLRGNr8dPXw+kaBBIHtDhA7XbX5PGwhwtWT732fz0YThqHVTH6HuX:7Yq9UJzOa8w+kImHPm1LT73270FHHM78
Malware Config
Extracted
formbook
4.1
htqs
calvingross.com
al-andalusi.shop
cartvey.com
omdestinationweddings.com
arolo.site
avh.life
lifesaversministrypakistan.com
91gag.com
sucessodenegocio.com
stillrockphotography.com
matrixpro.xyz
ingeborgbleonard.icu
gatorfunding.services
truevoicetea.com
rentz-elektro.com
winetasting.tips
nerdppc.com
weareroamingexpert.com
silvermacpro.com
grandmakadescustomquilts.com
clotheslist.com
barefootrestaurantil.com
zweei.com
m3mparagongurgaon.site
waterstone-abroad.com
balance-market.ru
tdpsampark.com
firstaidbank.com
regularizeimoveispr.com
atstaxpro.com
nvidia-driver.info
yieldasset.net
academixdierct.com
rggamer.com
leatherpocketbooks.com
wh9star.com
ic0.computer
sbratchik.ru
hmine.fun
suplux.homes
aarogyamedicine.com
inovakoni.com
8ppdy.xyz
cornishtrailguide.co.uk
5111m.com
robertduffywoodturnings.com
kitaqq.website
ilovethecraze.com
creativeavenueinc.com
fireplat.com
revolutionaryfinds.com
frutasindustrias.store
creatifroom.com
altered-view.com
www-66552.com
sepuluhgesit.shop
fortifiedfinancialsolutions.com
mszsora.com
resurrectedroastingco.com
singfuskincare.net
brightodhove.uk
stratst0ne.com
somwear.xyz
libaslim.com
worsall.com
Signatures
-
Formbook payload 4 IoCs
resource yara_rule behavioral2/memory/2232-142-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/2232-147-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/1556-154-0x0000000001200000-0x000000000122F000-memory.dmp formbook behavioral2/memory/1556-156-0x0000000001200000-0x000000000122F000-memory.dmp formbook -
Executes dropped EXE 2 IoCs
pid Process 4964 wmweglq.exe 2232 wmweglq.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4964 set thread context of 2232 4964 wmweglq.exe 85 PID 2232 set thread context of 1264 2232 wmweglq.exe 56 PID 1556 set thread context of 1264 1556 cmmon32.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 60 IoCs
pid Process 2232 wmweglq.exe 2232 wmweglq.exe 2232 wmweglq.exe 2232 wmweglq.exe 1556 cmmon32.exe 1556 cmmon32.exe 1556 cmmon32.exe 1556 cmmon32.exe 1556 cmmon32.exe 1556 cmmon32.exe 1556 cmmon32.exe 1556 cmmon32.exe 1556 cmmon32.exe 1556 cmmon32.exe 1556 cmmon32.exe 1556 cmmon32.exe 1556 cmmon32.exe 1556 cmmon32.exe 1556 cmmon32.exe 1556 cmmon32.exe 1556 cmmon32.exe 1556 cmmon32.exe 1556 cmmon32.exe 1556 cmmon32.exe 1556 cmmon32.exe 1556 cmmon32.exe 1556 cmmon32.exe 1556 cmmon32.exe 1556 cmmon32.exe 1556 cmmon32.exe 1556 cmmon32.exe 1556 cmmon32.exe 1556 cmmon32.exe 1556 cmmon32.exe 1556 cmmon32.exe 1556 cmmon32.exe 1556 cmmon32.exe 1556 cmmon32.exe 1556 cmmon32.exe 1556 cmmon32.exe 1556 cmmon32.exe 1556 cmmon32.exe 1556 cmmon32.exe 1556 cmmon32.exe 1556 cmmon32.exe 1556 cmmon32.exe 1556 cmmon32.exe 1556 cmmon32.exe 1556 cmmon32.exe 1556 cmmon32.exe 1556 cmmon32.exe 1556 cmmon32.exe 1556 cmmon32.exe 1556 cmmon32.exe 1556 cmmon32.exe 1556 cmmon32.exe 1556 cmmon32.exe 1556 cmmon32.exe 1556 cmmon32.exe 1556 cmmon32.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1264 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 4964 wmweglq.exe 2232 wmweglq.exe 2232 wmweglq.exe 2232 wmweglq.exe 1556 cmmon32.exe 1556 cmmon32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2232 wmweglq.exe Token: SeDebugPrivilege 1556 cmmon32.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 4696 wrote to memory of 4964 4696 724ad0f724d2aba12940a1eeeede2980.exe 84 PID 4696 wrote to memory of 4964 4696 724ad0f724d2aba12940a1eeeede2980.exe 84 PID 4696 wrote to memory of 4964 4696 724ad0f724d2aba12940a1eeeede2980.exe 84 PID 4964 wrote to memory of 2232 4964 wmweglq.exe 85 PID 4964 wrote to memory of 2232 4964 wmweglq.exe 85 PID 4964 wrote to memory of 2232 4964 wmweglq.exe 85 PID 4964 wrote to memory of 2232 4964 wmweglq.exe 85 PID 1264 wrote to memory of 1556 1264 Explorer.EXE 86 PID 1264 wrote to memory of 1556 1264 Explorer.EXE 86 PID 1264 wrote to memory of 1556 1264 Explorer.EXE 86 PID 1556 wrote to memory of 1696 1556 cmmon32.exe 87 PID 1556 wrote to memory of 1696 1556 cmmon32.exe 87 PID 1556 wrote to memory of 1696 1556 cmmon32.exe 87
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:1264 -
C:\Users\Admin\AppData\Local\Temp\724ad0f724d2aba12940a1eeeede2980.exe"C:\Users\Admin\AppData\Local\Temp\724ad0f724d2aba12940a1eeeede2980.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4696 -
C:\Users\Admin\AppData\Local\Temp\wmweglq.exe"C:\Users\Admin\AppData\Local\Temp\wmweglq.exe" C:\Users\Admin\AppData\Local\Temp\qicbf.ggy3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4964 -
C:\Users\Admin\AppData\Local\Temp\wmweglq.exe"C:\Users\Admin\AppData\Local\Temp\wmweglq.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2232
-
-
-
-
C:\Windows\SysWOW64\cmmon32.exe"C:\Windows\SysWOW64\cmmon32.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\wmweglq.exe"3⤵PID:1696
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD5b63e870c0753ecac6ad3f21fe5c374b3
SHA1f78e63bc427f11b9abe5178453a9a00f40ae1475
SHA256b8a07a3ebe99a8bed62b03f28730ecce686e017a72010519a5ad1bf7e62f1d14
SHA512bb597965eb29cc7d88899cd5c9e01b72ab87d891cf8270c25be90239f927315a2237a7b5edb1f7c3e01240463ea65064a6f9c801c5eee912ddace3ee7ce2f789
-
Filesize
205KB
MD59552ff76e1abf4e6578551cdad6a2672
SHA1125cfb014dd7b708c9c76b1029d027042aeca6d7
SHA256878c5ddb34e1c6ad12a5a47677ea2d1764853b3bebb1c4b2c0ba7fdb051be049
SHA51230f3471c4ccae958654694272d0a802a915f2e7a0b3a31fbf0b040d9e3b7b7b21bf2c3ac2f6ebb7f98fdbd2be0e7fd4cd68730a598a20be7b8624f596714c112
-
Filesize
329KB
MD5d4f68ffac5d65806641a59c684b16df1
SHA1c8b78594b2204248c1e87a0ab2c55b7f6c759027
SHA25630ced78a4082bf00b00fcc45ebddbaf07f711f1a11f23a20f4dcbd0dd010ff10
SHA512600d1179346c99f39fc7196c18813c3751f032f1c40f9a6820f5a636be3c743f46df3470856ca675b6ed29087eff8511e004b10d87e9bcb869741c6e841fc9f8
-
Filesize
329KB
MD5d4f68ffac5d65806641a59c684b16df1
SHA1c8b78594b2204248c1e87a0ab2c55b7f6c759027
SHA25630ced78a4082bf00b00fcc45ebddbaf07f711f1a11f23a20f4dcbd0dd010ff10
SHA512600d1179346c99f39fc7196c18813c3751f032f1c40f9a6820f5a636be3c743f46df3470856ca675b6ed29087eff8511e004b10d87e9bcb869741c6e841fc9f8
-
Filesize
329KB
MD5d4f68ffac5d65806641a59c684b16df1
SHA1c8b78594b2204248c1e87a0ab2c55b7f6c759027
SHA25630ced78a4082bf00b00fcc45ebddbaf07f711f1a11f23a20f4dcbd0dd010ff10
SHA512600d1179346c99f39fc7196c18813c3751f032f1c40f9a6820f5a636be3c743f46df3470856ca675b6ed29087eff8511e004b10d87e9bcb869741c6e841fc9f8