Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
04-01-2023 13:35
Static task
static1
Behavioral task
behavioral1
Sample
c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe
Resource
win7-20221111-en
General
-
Target
c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe
-
Size
1.1MB
-
MD5
e9ad14c57de3288fd9de4d5cdcbf66e0
-
SHA1
c21ec1560b66e3e4581a8c6cb41fa769527cfd7a
-
SHA256
7ce7ca5deeb35f3cce19ca4e01e28aebe9f1b03dc8778a2e85e0d515a6df1a3e
-
SHA512
61199ba16efbe0036e909a05b46ce41a36b019bc6af9cdd8c39bde1ff595d0309bbaca766820c9bfef9d221d3bc850cd5f7e42729fc43a1d5d6a1fb6c8236ba5
-
SSDEEP
24576:e0pUTyvWX1Qf+cBX0RxfAx5lv2s6MDYTbJNkj:TUT3XTcR0zIBv2lMDYTbJNM
Malware Config
Extracted
formbook
4.1
oi05
fluidavail.online
blchain.tech
kyocera.website
sangmine.xyz
thepolicyjacket.info
ssvhelpman.net
y-t-design.com
eminentabroad.com
codingcamp.store
bester.capital
tanjiya23.site
bheniamyn.dev
top5monitor.com
bit-prim.trade
airstreamsocialclub.com
darkwarspod.com
zazisalesdistribution.com
vivolentlo.online
daftburo.net
elemangelsin.xyz
chasewildfire.buzz
olioubnajo.buzz
agoura.dental
ky4352.com
finechoice.mobi
studioarchadroit.com
5009townesouth.com
tik454register.xyz
divaresesaat.xyz
projektwrestling.com
krystalclearmemories.net
vinaychhaparia.com
sodexosupplychain.info
uudai.store
demontya.site
cloudydad.cloud
mewzom.online
20010906.xyz
epuken.link
saludaldia.tech
generto.com
mbenzmotorsport.com
voidssl.life
elbetolacakbirgece10.com
cdncleaningservices.com
kuzs248.top
verus.website
wisefocus.net
xn--nergie-de-gaia-9jb.com
wowsportsbet.com
vhkopiu.top
shopify-postmaster15.info
lysiimmobilier.site
princess.express
betebrands.com
6tldsuoacvrlwc1g4i.top
labucarimini.net
hogushinotakumi.com
turnhappy.shop
geenpaii.xyz
pyrrhadev.xyz
minhasaudeelevada.com
oblk.pics
recursosdijitales.com
vivencie.shop
Signatures
-
Formbook payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/1992-143-0x0000000000400000-0x000000000042F000-memory.dmp formbook -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exedescription pid process target process PID 3696 set thread context of 1992 3696 c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exec21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exepid process 1468 powershell.exe 1992 c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe 1992 c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe 1468 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 1468 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exedescription pid process target process PID 3696 wrote to memory of 1468 3696 c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe powershell.exe PID 3696 wrote to memory of 1468 3696 c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe powershell.exe PID 3696 wrote to memory of 1468 3696 c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe powershell.exe PID 3696 wrote to memory of 4040 3696 c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe schtasks.exe PID 3696 wrote to memory of 4040 3696 c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe schtasks.exe PID 3696 wrote to memory of 4040 3696 c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe schtasks.exe PID 3696 wrote to memory of 1992 3696 c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe PID 3696 wrote to memory of 1992 3696 c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe PID 3696 wrote to memory of 1992 3696 c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe PID 3696 wrote to memory of 1992 3696 c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe PID 3696 wrote to memory of 1992 3696 c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe PID 3696 wrote to memory of 1992 3696 c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe"C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3696 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\nLaCRhtjINQTQ.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1468
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nLaCRhtjINQTQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp158.tmp"2⤵
- Creates scheduled task(s)
PID:4040
-
-
C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe"C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1992
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5453d3b456345996234371cf5989136ad
SHA18993641113807edc9f47e480117ee4c2c952074a
SHA25600ebcc902076a4e497509f0900bea98cd6477e579f1fd89bc3ce723c8cb5089e
SHA51216cf803b7981156f69f179556b9ff2bfbe5f9dcfb1a5ff00d5b128d5645a3108015550b71365c8d7c075a61dd616d76381c6d15a7bb836f23b6149cda5ac3bf7