Analysis

  • max time kernel
    44s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    04-01-2023 12:50

General

  • Target

    c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe

  • Size

    1.1MB

  • MD5

    e9ad14c57de3288fd9de4d5cdcbf66e0

  • SHA1

    c21ec1560b66e3e4581a8c6cb41fa769527cfd7a

  • SHA256

    7ce7ca5deeb35f3cce19ca4e01e28aebe9f1b03dc8778a2e85e0d515a6df1a3e

  • SHA512

    61199ba16efbe0036e909a05b46ce41a36b019bc6af9cdd8c39bde1ff595d0309bbaca766820c9bfef9d221d3bc850cd5f7e42729fc43a1d5d6a1fb6c8236ba5

  • SSDEEP

    24576:e0pUTyvWX1Qf+cBX0RxfAx5lv2s6MDYTbJNkj:TUT3XTcR0zIBv2lMDYTbJNM

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

oi05

Decoy

fluidavail.online

blchain.tech

kyocera.website

sangmine.xyz

thepolicyjacket.info

ssvhelpman.net

y-t-design.com

eminentabroad.com

codingcamp.store

bester.capital

tanjiya23.site

bheniamyn.dev

top5monitor.com

bit-prim.trade

airstreamsocialclub.com

darkwarspod.com

zazisalesdistribution.com

vivolentlo.online

daftburo.net

elemangelsin.xyz

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe
    "C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1540
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\nLaCRhtjINQTQ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1244
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nLaCRhtjINQTQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA249.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:468
    • C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe
      "C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe"
      2⤵
        PID:560
      • C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe
        "C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe"
        2⤵
          PID:1488
        • C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe
          "C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe"
          2⤵
            PID:1492
          • C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe
            "C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe"
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1496

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\tmpA249.tmp
          Filesize

          1KB

          MD5

          c9908d9b5c5991cd5cb7b4acbbcf0d55

          SHA1

          dd31a4364139586a027759f3cca58004335e8ad6

          SHA256

          650d4621aac60a1db8096413ff1d16d12b917c5a473909ff12fdcf0b0f6d23bb

          SHA512

          421ccce9a66fa6f8777b748c44a017399216247be6f77569e51f3ba8ae4617c62167f2ce72357d5f5d57a261204deb86c68bdb064ad6d19f6da8eab9dc00d43f

        • memory/468-60-0x0000000000000000-mapping.dmp
        • memory/1244-71-0x000000006EE30000-0x000000006F3DB000-memory.dmp
          Filesize

          5.7MB

        • memory/1244-69-0x000000006EE30000-0x000000006F3DB000-memory.dmp
          Filesize

          5.7MB

        • memory/1244-59-0x0000000000000000-mapping.dmp
        • memory/1496-65-0x0000000000400000-0x000000000042F000-memory.dmp
          Filesize

          188KB

        • memory/1496-70-0x00000000008A0000-0x0000000000BA3000-memory.dmp
          Filesize

          3.0MB

        • memory/1496-67-0x0000000000400000-0x000000000042F000-memory.dmp
          Filesize

          188KB

        • memory/1496-68-0x000000000041F100-mapping.dmp
        • memory/1496-64-0x0000000000400000-0x000000000042F000-memory.dmp
          Filesize

          188KB

        • memory/1540-58-0x0000000005680000-0x0000000005718000-memory.dmp
          Filesize

          608KB

        • memory/1540-63-0x0000000004900000-0x000000000495E000-memory.dmp
          Filesize

          376KB

        • memory/1540-54-0x0000000000170000-0x0000000000286000-memory.dmp
          Filesize

          1.1MB

        • memory/1540-57-0x0000000000420000-0x000000000042A000-memory.dmp
          Filesize

          40KB

        • memory/1540-56-0x0000000000400000-0x0000000000416000-memory.dmp
          Filesize

          88KB

        • memory/1540-55-0x0000000075931000-0x0000000075933000-memory.dmp
          Filesize

          8KB