Analysis
-
max time kernel
132s -
max time network
73s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
28-11-2022 05:39
Static task
static1
General
-
Target
f0aadf2a2f9a5dfab9ca866cbb2162e8ff55f47991e28895e34ca255559f681a.exe
-
Size
578KB
-
MD5
cd932bec1188b046a3312ab5ce3b4898
-
SHA1
21d703c97f16f46693ff9d5ea35f6f0a672436a7
-
SHA256
f0aadf2a2f9a5dfab9ca866cbb2162e8ff55f47991e28895e34ca255559f681a
-
SHA512
d2c36f04ba5dc2e27022206869cfffc10ce02bfc7fbe8e6a5781e085e593732212dc7db8078ff7e7b24eaf9dd1491d544b9f883f955f45a81a417ddbc5d2757b
-
SSDEEP
12288:6WO+MpbKbfjuyD9V/QuMwTRdA0uYWd0v:6WibKPvD9V4OXLXd
Malware Config
Extracted
formbook
4.1
g2fg
snowcrash.website
pointman.us
newheartvalve.care
drandl.com
sandspringsramblers.com
programagubernamental.online
boja.us
mvrsnike.com
mentallyillmotherhood.com
facom.us
programagubernamental.store
izivente.com
roller-v.fr
amazonbioactives.com
metaverseapple.xyz
5gt-mobilevsverizon.com
gtwebsolutions.co
scottdunn.life
usdp.trade
pikmin.run
cardano-dogs.com
bf2hgfy.xyz
teslafoot.com
rubertquintana.com
wellsfargroewards.com
santel.us
couponatonline.com
theunitedhomeland.com
pmstnly.com
strlocal.com
shelleysmucker.com
youser.online
emansdesign.com
usnikeshoesbot.top
starfish.press
scotwork.us
metamorgana.com
onyxbx.net
rivas.company
firstcoastalfb.com
onpurposetraumainformedcare.com
celimot.xyz
jecunikepemej.rest
lenovolatenightit.com
unitedsterlingcompanyky.com
safety2venture.us
facebookismetanow.com
scottdunn.review
mentallyillmotherhood.com
firstincargo.com
vikavivi.com
investmenofpairs.club
nexans.cloud
farcloud.fr
ivermectinforhumans.quest
5gmalesdf.sbs
majenta.info
6vvvvvwmetam.top
metafirstclass.com
firstcoinnews.com
btcetffutures.online
funinfortmyers.com
mangoirslk.top
metaversebasicprivacy.com
blancheshelley.xyz
Signatures
-
Formbook payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/4500-260-0x000000000041F160-mapping.dmp formbook behavioral1/memory/4500-270-0x0000000000400000-0x000000000042F000-memory.dmp formbook -
Suspicious use of SetThreadContext 1 IoCs
Processes:
f0aadf2a2f9a5dfab9ca866cbb2162e8ff55f47991e28895e34ca255559f681a.exedescription pid process target process PID 2124 set thread context of 4500 2124 f0aadf2a2f9a5dfab9ca866cbb2162e8ff55f47991e28895e34ca255559f681a.exe f0aadf2a2f9a5dfab9ca866cbb2162e8ff55f47991e28895e34ca255559f681a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
f0aadf2a2f9a5dfab9ca866cbb2162e8ff55f47991e28895e34ca255559f681a.exepowershell.exepid process 4500 f0aadf2a2f9a5dfab9ca866cbb2162e8ff55f47991e28895e34ca255559f681a.exe 4500 f0aadf2a2f9a5dfab9ca866cbb2162e8ff55f47991e28895e34ca255559f681a.exe 3320 powershell.exe 3320 powershell.exe 3320 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 3320 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
f0aadf2a2f9a5dfab9ca866cbb2162e8ff55f47991e28895e34ca255559f681a.exedescription pid process target process PID 2124 wrote to memory of 3320 2124 f0aadf2a2f9a5dfab9ca866cbb2162e8ff55f47991e28895e34ca255559f681a.exe powershell.exe PID 2124 wrote to memory of 3320 2124 f0aadf2a2f9a5dfab9ca866cbb2162e8ff55f47991e28895e34ca255559f681a.exe powershell.exe PID 2124 wrote to memory of 3320 2124 f0aadf2a2f9a5dfab9ca866cbb2162e8ff55f47991e28895e34ca255559f681a.exe powershell.exe PID 2124 wrote to memory of 4128 2124 f0aadf2a2f9a5dfab9ca866cbb2162e8ff55f47991e28895e34ca255559f681a.exe schtasks.exe PID 2124 wrote to memory of 4128 2124 f0aadf2a2f9a5dfab9ca866cbb2162e8ff55f47991e28895e34ca255559f681a.exe schtasks.exe PID 2124 wrote to memory of 4128 2124 f0aadf2a2f9a5dfab9ca866cbb2162e8ff55f47991e28895e34ca255559f681a.exe schtasks.exe PID 2124 wrote to memory of 4500 2124 f0aadf2a2f9a5dfab9ca866cbb2162e8ff55f47991e28895e34ca255559f681a.exe f0aadf2a2f9a5dfab9ca866cbb2162e8ff55f47991e28895e34ca255559f681a.exe PID 2124 wrote to memory of 4500 2124 f0aadf2a2f9a5dfab9ca866cbb2162e8ff55f47991e28895e34ca255559f681a.exe f0aadf2a2f9a5dfab9ca866cbb2162e8ff55f47991e28895e34ca255559f681a.exe PID 2124 wrote to memory of 4500 2124 f0aadf2a2f9a5dfab9ca866cbb2162e8ff55f47991e28895e34ca255559f681a.exe f0aadf2a2f9a5dfab9ca866cbb2162e8ff55f47991e28895e34ca255559f681a.exe PID 2124 wrote to memory of 4500 2124 f0aadf2a2f9a5dfab9ca866cbb2162e8ff55f47991e28895e34ca255559f681a.exe f0aadf2a2f9a5dfab9ca866cbb2162e8ff55f47991e28895e34ca255559f681a.exe PID 2124 wrote to memory of 4500 2124 f0aadf2a2f9a5dfab9ca866cbb2162e8ff55f47991e28895e34ca255559f681a.exe f0aadf2a2f9a5dfab9ca866cbb2162e8ff55f47991e28895e34ca255559f681a.exe PID 2124 wrote to memory of 4500 2124 f0aadf2a2f9a5dfab9ca866cbb2162e8ff55f47991e28895e34ca255559f681a.exe f0aadf2a2f9a5dfab9ca866cbb2162e8ff55f47991e28895e34ca255559f681a.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f0aadf2a2f9a5dfab9ca866cbb2162e8ff55f47991e28895e34ca255559f681a.exe"C:\Users\Admin\AppData\Local\Temp\f0aadf2a2f9a5dfab9ca866cbb2162e8ff55f47991e28895e34ca255559f681a.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BenzuQiEPgaXnl.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3320
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BenzuQiEPgaXnl" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDE89.tmp"2⤵
- Creates scheduled task(s)
PID:4128
-
-
C:\Users\Admin\AppData\Local\Temp\f0aadf2a2f9a5dfab9ca866cbb2162e8ff55f47991e28895e34ca255559f681a.exe"C:\Users\Admin\AppData\Local\Temp\f0aadf2a2f9a5dfab9ca866cbb2162e8ff55f47991e28895e34ca255559f681a.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:4500
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d722cfb5858c86c0e4f30aac6c67c402
SHA1dd12f1675aad43fb1db693c395d7c69e8955c64f
SHA256743cd91cfb2ae8fd225c882d34c53ce430a0705f41f222fe44771906dd55a383
SHA5123520df7fa23681e9c0bc558049b540526dfcca9ab12d91cdbd5a7ba91c6dac21303b438b341424f652e050ab4807fbcb48f74abbf63b4f7ff19e706182f90f55