Analysis
-
max time kernel
44s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
04-01-2023 07:28
Static task
static1
Behavioral task
behavioral1
Sample
c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe
Resource
win7-20220812-en
General
-
Target
c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe
-
Size
1.1MB
-
MD5
e9ad14c57de3288fd9de4d5cdcbf66e0
-
SHA1
c21ec1560b66e3e4581a8c6cb41fa769527cfd7a
-
SHA256
7ce7ca5deeb35f3cce19ca4e01e28aebe9f1b03dc8778a2e85e0d515a6df1a3e
-
SHA512
61199ba16efbe0036e909a05b46ce41a36b019bc6af9cdd8c39bde1ff595d0309bbaca766820c9bfef9d221d3bc850cd5f7e42729fc43a1d5d6a1fb6c8236ba5
-
SSDEEP
24576:e0pUTyvWX1Qf+cBX0RxfAx5lv2s6MDYTbJNkj:TUT3XTcR0zIBv2lMDYTbJNM
Malware Config
Extracted
formbook
4.1
oi05
fluidavail.online
blchain.tech
kyocera.website
sangmine.xyz
thepolicyjacket.info
ssvhelpman.net
y-t-design.com
eminentabroad.com
codingcamp.store
bester.capital
tanjiya23.site
bheniamyn.dev
top5monitor.com
bit-prim.trade
airstreamsocialclub.com
darkwarspod.com
zazisalesdistribution.com
vivolentlo.online
daftburo.net
elemangelsin.xyz
chasewildfire.buzz
olioubnajo.buzz
agoura.dental
ky4352.com
finechoice.mobi
studioarchadroit.com
5009townesouth.com
tik454register.xyz
divaresesaat.xyz
projektwrestling.com
krystalclearmemories.net
vinaychhaparia.com
sodexosupplychain.info
uudai.store
demontya.site
cloudydad.cloud
mewzom.online
20010906.xyz
epuken.link
saludaldia.tech
generto.com
mbenzmotorsport.com
voidssl.life
elbetolacakbirgece10.com
cdncleaningservices.com
kuzs248.top
verus.website
wisefocus.net
xn--nergie-de-gaia-9jb.com
wowsportsbet.com
vhkopiu.top
shopify-postmaster15.info
lysiimmobilier.site
princess.express
betebrands.com
6tldsuoacvrlwc1g4i.top
labucarimini.net
hogushinotakumi.com
turnhappy.shop
geenpaii.xyz
pyrrhadev.xyz
minhasaudeelevada.com
oblk.pics
recursosdijitales.com
vivencie.shop
Signatures
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/472-67-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/472-68-0x000000000041F100-mapping.dmp formbook -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1032 set thread context of 472 1032 c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1396 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1764 powershell.exe 472 c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1764 powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1032 wrote to memory of 1764 1032 c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe 28 PID 1032 wrote to memory of 1764 1032 c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe 28 PID 1032 wrote to memory of 1764 1032 c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe 28 PID 1032 wrote to memory of 1764 1032 c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe 28 PID 1032 wrote to memory of 1396 1032 c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe 30 PID 1032 wrote to memory of 1396 1032 c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe 30 PID 1032 wrote to memory of 1396 1032 c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe 30 PID 1032 wrote to memory of 1396 1032 c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe 30 PID 1032 wrote to memory of 472 1032 c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe 32 PID 1032 wrote to memory of 472 1032 c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe 32 PID 1032 wrote to memory of 472 1032 c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe 32 PID 1032 wrote to memory of 472 1032 c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe 32 PID 1032 wrote to memory of 472 1032 c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe 32 PID 1032 wrote to memory of 472 1032 c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe 32 PID 1032 wrote to memory of 472 1032 c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe"C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1032 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\nLaCRhtjINQTQ.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1764
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nLaCRhtjINQTQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8B21.tmp"2⤵
- Creates scheduled task(s)
PID:1396
-
-
C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe"C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:472
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD55f99a4c6074523e9f31d748345330e7a
SHA1ed78f9cf3867f8819199186d41754613f68bad49
SHA256e54a010b62c9314bd0de84e022cd0bb016dc122de696b49e244872ea89f854a1
SHA512e9e348b3fb6b90ac627d424ae30c02e8b20104a649eb41a87da22da9878036d1662b6bc0ba3e578be47a150ae69f48d90bea43eab949214d19b785a6628b491b