Analysis
-
max time kernel
187s -
max time network
190s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2022 19:20
Static task
static1
Behavioral task
behavioral1
Sample
LANXESS India Private Limited.exe
Resource
win7-20220812-en
General
-
Target
LANXESS India Private Limited.exe
-
Size
690KB
-
MD5
bd7ba561c421fc284aa6c30aa840b863
-
SHA1
01cc6b9876ebee8607b2d230f3d76cdea9bed9d6
-
SHA256
26c7d3b6ad20ae3c7f44462c4e01d4756ea6ef1d0ad665b806ab3f7ab6b60dba
-
SHA512
0d1eb1d730b95f69d9c26ed2b31b857c12b6bf76c7047661ed63acd28c4e4208507c1cb2ac73ccce29b3f4b16cd7c5920dd1b8400dade452fcc35d121984640a
-
SSDEEP
12288:UTcSXWlqraY+2pCSgjxKnkJqy6jSC2mZJbxpDF:9zAnnpCSKKnQqEC2
Malware Config
Extracted
formbook
4.1
a24e
flormarine.co.uk
theglazingsquad.uk
konarkpharma.com
maxpropertyfinanceuk.co.uk
jackson-ifc.com
yvonneazevedoimoveis.net
baystella.com
arexbaba.online
trihgd.xyz
filth520571.com
cikpkg.cfd
jakesupport.com
8863365.com
duniaslot777.online
lop3a.com
berkut-clan.ru
lernnavigator.com
elenaisaprincess.co.uk
daimadaquan.xyz
mychirocart.net
auroraalerts.uk
dunaphotography.com
netspirit.africa
alborhaneye.com
dwentalplans.com
95878.se
family-doctor-49371.com
grafonord.se
avimpactfit.com
growthlabus.com
kidney-life.com
delightfulappearance.com
valleymistst.co.uk
getasalaryraise.com
hongqiqu.vip
arkadiumstore.com
gaskansaja.click
getv3apparel.com
3888my.com
flaginyard.com
applehci.com
politouniversity.com
health-23.com
asciana.com
estheticdoctorturkey.com
bkes-2023.info
6bitly.com
abopappas.online
faridfabrics.com
td0.online
seosquid.co.uk
0731ye.net
alliotcloud.top
gxin-cn.com
96yz857.xyz
tekniik.co.uk
histarfamily.com
industrailglasstech.com
ioqpht6c.store
dacodig.com
emaliaolkusz1907.com
hjd533.com
dentalblueprints.com
amberdrichardson.com
balloonbanarasdecorator.com
Signatures
-
Formbook payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/2600-142-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/2600-153-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/3228-156-0x0000000000E60000-0x0000000000E8F000-memory.dmp formbook behavioral2/memory/3228-167-0x0000000000E60000-0x0000000000E8F000-memory.dmp formbook -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
LANXESS India Private Limited.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation LANXESS India Private Limited.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
LANXESS India Private Limited.exeLANXESS India Private Limited.exewlanext.exedescription pid process target process PID 876 set thread context of 2600 876 LANXESS India Private Limited.exe LANXESS India Private Limited.exe PID 2600 set thread context of 1108 2600 LANXESS India Private Limited.exe Explorer.EXE PID 3228 set thread context of 1108 3228 wlanext.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
powershell.exeLANXESS India Private Limited.exewlanext.exepid process 3872 powershell.exe 2600 LANXESS India Private Limited.exe 2600 LANXESS India Private Limited.exe 2600 LANXESS India Private Limited.exe 2600 LANXESS India Private Limited.exe 3872 powershell.exe 3228 wlanext.exe 3228 wlanext.exe 3228 wlanext.exe 3228 wlanext.exe 3228 wlanext.exe 3228 wlanext.exe 3228 wlanext.exe 3228 wlanext.exe 3228 wlanext.exe 3228 wlanext.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
LANXESS India Private Limited.exewlanext.exepid process 2600 LANXESS India Private Limited.exe 2600 LANXESS India Private Limited.exe 2600 LANXESS India Private Limited.exe 3228 wlanext.exe 3228 wlanext.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exeLANXESS India Private Limited.exewlanext.exedescription pid process Token: SeDebugPrivilege 3872 powershell.exe Token: SeDebugPrivilege 2600 LANXESS India Private Limited.exe Token: SeDebugPrivilege 3228 wlanext.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
LANXESS India Private Limited.exeExplorer.EXEwlanext.exedescription pid process target process PID 876 wrote to memory of 3872 876 LANXESS India Private Limited.exe powershell.exe PID 876 wrote to memory of 3872 876 LANXESS India Private Limited.exe powershell.exe PID 876 wrote to memory of 3872 876 LANXESS India Private Limited.exe powershell.exe PID 876 wrote to memory of 5012 876 LANXESS India Private Limited.exe schtasks.exe PID 876 wrote to memory of 5012 876 LANXESS India Private Limited.exe schtasks.exe PID 876 wrote to memory of 5012 876 LANXESS India Private Limited.exe schtasks.exe PID 876 wrote to memory of 2600 876 LANXESS India Private Limited.exe LANXESS India Private Limited.exe PID 876 wrote to memory of 2600 876 LANXESS India Private Limited.exe LANXESS India Private Limited.exe PID 876 wrote to memory of 2600 876 LANXESS India Private Limited.exe LANXESS India Private Limited.exe PID 876 wrote to memory of 2600 876 LANXESS India Private Limited.exe LANXESS India Private Limited.exe PID 876 wrote to memory of 2600 876 LANXESS India Private Limited.exe LANXESS India Private Limited.exe PID 876 wrote to memory of 2600 876 LANXESS India Private Limited.exe LANXESS India Private Limited.exe PID 1108 wrote to memory of 3228 1108 Explorer.EXE wlanext.exe PID 1108 wrote to memory of 3228 1108 Explorer.EXE wlanext.exe PID 1108 wrote to memory of 3228 1108 Explorer.EXE wlanext.exe PID 3228 wrote to memory of 1956 3228 wlanext.exe cmd.exe PID 3228 wrote to memory of 1956 3228 wlanext.exe cmd.exe PID 3228 wrote to memory of 1956 3228 wlanext.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Users\Admin\AppData\Local\Temp\LANXESS India Private Limited.exe"C:\Users\Admin\AppData\Local\Temp\LANXESS India Private Limited.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:876 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\cZzdExxEu.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3872
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\cZzdExxEu" /XML "C:\Users\Admin\AppData\Local\Temp\tmp10E3.tmp"3⤵
- Creates scheduled task(s)
PID:5012
-
-
C:\Users\Admin\AppData\Local\Temp\LANXESS India Private Limited.exe"C:\Users\Admin\AppData\Local\Temp\LANXESS India Private Limited.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2600
-
-
-
C:\Windows\SysWOW64\wlanext.exe"C:\Windows\SysWOW64\wlanext.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3228 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\LANXESS India Private Limited.exe"3⤵PID:1956
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b34afe6495892c80965b266efdecb90f
SHA1a81f3dc8470a38900f0da073ebb515925af46f88
SHA2566996c9c1669bcf93a43e369e9c7ea395887b8b007537e847fc8277ffb7e7b74a
SHA512bee2ef9c3a6d87a1f90112fd7da8c16c3b7085ca552fc3fc6a13a8453dcd920e8ff44fe74a390286d6e2956cb6fbd2a4ae454c1c61fdb24e869583f97e86027e