Analysis

  • max time kernel
    91s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-01-2023 12:50

General

  • Target

    c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe

  • Size

    1.1MB

  • MD5

    e9ad14c57de3288fd9de4d5cdcbf66e0

  • SHA1

    c21ec1560b66e3e4581a8c6cb41fa769527cfd7a

  • SHA256

    7ce7ca5deeb35f3cce19ca4e01e28aebe9f1b03dc8778a2e85e0d515a6df1a3e

  • SHA512

    61199ba16efbe0036e909a05b46ce41a36b019bc6af9cdd8c39bde1ff595d0309bbaca766820c9bfef9d221d3bc850cd5f7e42729fc43a1d5d6a1fb6c8236ba5

  • SSDEEP

    24576:e0pUTyvWX1Qf+cBX0RxfAx5lv2s6MDYTbJNkj:TUT3XTcR0zIBv2lMDYTbJNM

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

oi05

Decoy

fluidavail.online

blchain.tech

kyocera.website

sangmine.xyz

thepolicyjacket.info

ssvhelpman.net

y-t-design.com

eminentabroad.com

codingcamp.store

bester.capital

tanjiya23.site

bheniamyn.dev

top5monitor.com

bit-prim.trade

airstreamsocialclub.com

darkwarspod.com

zazisalesdistribution.com

vivolentlo.online

daftburo.net

elemangelsin.xyz

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe
    "C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4964
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\nLaCRhtjINQTQ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4072
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nLaCRhtjINQTQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp62E0.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1068
    • C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe
      "C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3680

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp62E0.tmp
    Filesize

    1KB

    MD5

    5130fd7d3d35d19ed4f78b27da0994de

    SHA1

    7c0f5f7e7baac46f21cd401f319750043a5fe0d9

    SHA256

    6085465eba2a171197790ea4c55cc848bf752b59134e12142c36047ec884a1c2

    SHA512

    eeac5756b83752721ae9513fb19bb58ddcc3dec620e87d558c0e841777a1aa55d62eaa317dd99c8c6d2c3b7e634e03c5738f557a0400787b6190852fbc8d6406

  • memory/1068-138-0x0000000000000000-mapping.dmp
  • memory/3680-147-0x0000000001440000-0x000000000178A000-memory.dmp
    Filesize

    3.3MB

  • memory/3680-143-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/3680-142-0x0000000000000000-mapping.dmp
  • memory/4072-144-0x0000000004D90000-0x0000000004DB2000-memory.dmp
    Filesize

    136KB

  • memory/4072-153-0x0000000006F60000-0x0000000006F7A000-memory.dmp
    Filesize

    104KB

  • memory/4072-139-0x0000000002320000-0x0000000002356000-memory.dmp
    Filesize

    216KB

  • memory/4072-158-0x0000000007280000-0x0000000007288000-memory.dmp
    Filesize

    32KB

  • memory/4072-141-0x0000000004E10000-0x0000000005438000-memory.dmp
    Filesize

    6.2MB

  • memory/4072-157-0x00000000072A0000-0x00000000072BA000-memory.dmp
    Filesize

    104KB

  • memory/4072-156-0x0000000007190000-0x000000000719E000-memory.dmp
    Filesize

    56KB

  • memory/4072-155-0x00000000071E0000-0x0000000007276000-memory.dmp
    Filesize

    600KB

  • memory/4072-145-0x00000000056A0000-0x0000000005706000-memory.dmp
    Filesize

    408KB

  • memory/4072-146-0x0000000005780000-0x00000000057E6000-memory.dmp
    Filesize

    408KB

  • memory/4072-154-0x0000000006FD0000-0x0000000006FDA000-memory.dmp
    Filesize

    40KB

  • memory/4072-148-0x0000000005C50000-0x0000000005C6E000-memory.dmp
    Filesize

    120KB

  • memory/4072-149-0x0000000006DE0000-0x0000000006E12000-memory.dmp
    Filesize

    200KB

  • memory/4072-150-0x0000000071380000-0x00000000713CC000-memory.dmp
    Filesize

    304KB

  • memory/4072-151-0x0000000006DC0000-0x0000000006DDE000-memory.dmp
    Filesize

    120KB

  • memory/4072-152-0x00000000075A0000-0x0000000007C1A000-memory.dmp
    Filesize

    6.5MB

  • memory/4072-137-0x0000000000000000-mapping.dmp
  • memory/4964-133-0x0000000005730000-0x0000000005CD4000-memory.dmp
    Filesize

    5.6MB

  • memory/4964-132-0x0000000000680000-0x0000000000796000-memory.dmp
    Filesize

    1.1MB

  • memory/4964-134-0x0000000005180000-0x0000000005212000-memory.dmp
    Filesize

    584KB

  • memory/4964-135-0x0000000005120000-0x000000000512A000-memory.dmp
    Filesize

    40KB

  • memory/4964-136-0x00000000078F0000-0x000000000798C000-memory.dmp
    Filesize

    624KB