Analysis

  • max time kernel
    91s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-01-2023 12:51

General

  • Target

    c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe

  • Size

    1.1MB

  • MD5

    e9ad14c57de3288fd9de4d5cdcbf66e0

  • SHA1

    c21ec1560b66e3e4581a8c6cb41fa769527cfd7a

  • SHA256

    7ce7ca5deeb35f3cce19ca4e01e28aebe9f1b03dc8778a2e85e0d515a6df1a3e

  • SHA512

    61199ba16efbe0036e909a05b46ce41a36b019bc6af9cdd8c39bde1ff595d0309bbaca766820c9bfef9d221d3bc850cd5f7e42729fc43a1d5d6a1fb6c8236ba5

  • SSDEEP

    24576:e0pUTyvWX1Qf+cBX0RxfAx5lv2s6MDYTbJNkj:TUT3XTcR0zIBv2lMDYTbJNM

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

oi05

Decoy

fluidavail.online

blchain.tech

kyocera.website

sangmine.xyz

thepolicyjacket.info

ssvhelpman.net

y-t-design.com

eminentabroad.com

codingcamp.store

bester.capital

tanjiya23.site

bheniamyn.dev

top5monitor.com

bit-prim.trade

airstreamsocialclub.com

darkwarspod.com

zazisalesdistribution.com

vivolentlo.online

daftburo.net

elemangelsin.xyz

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe
    "C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4836
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\nLaCRhtjINQTQ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1252
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nLaCRhtjINQTQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp466F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3104
    • C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe
      "C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4204

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp466F.tmp
    Filesize

    1KB

    MD5

    5130fd7d3d35d19ed4f78b27da0994de

    SHA1

    7c0f5f7e7baac46f21cd401f319750043a5fe0d9

    SHA256

    6085465eba2a171197790ea4c55cc848bf752b59134e12142c36047ec884a1c2

    SHA512

    eeac5756b83752721ae9513fb19bb58ddcc3dec620e87d558c0e841777a1aa55d62eaa317dd99c8c6d2c3b7e634e03c5738f557a0400787b6190852fbc8d6406

  • memory/1252-153-0x00000000717B0000-0x00000000717FC000-memory.dmp
    Filesize

    304KB

  • memory/1252-147-0x0000000004DA0000-0x0000000004DC2000-memory.dmp
    Filesize

    136KB

  • memory/1252-149-0x0000000005710000-0x0000000005776000-memory.dmp
    Filesize

    408KB

  • memory/1252-156-0x0000000007070000-0x000000000708A000-memory.dmp
    Filesize

    104KB

  • memory/1252-140-0x0000000000000000-mapping.dmp
  • memory/1252-155-0x00000000076C0000-0x0000000007D3A000-memory.dmp
    Filesize

    6.5MB

  • memory/1252-142-0x0000000002480000-0x00000000024B6000-memory.dmp
    Filesize

    216KB

  • memory/1252-148-0x00000000056A0000-0x0000000005706000-memory.dmp
    Filesize

    408KB

  • memory/1252-145-0x0000000004EC0000-0x00000000054E8000-memory.dmp
    Filesize

    6.2MB

  • memory/1252-154-0x0000000006310000-0x000000000632E000-memory.dmp
    Filesize

    120KB

  • memory/1252-158-0x00000000072F0000-0x0000000007386000-memory.dmp
    Filesize

    600KB

  • memory/1252-157-0x00000000070E0000-0x00000000070EA000-memory.dmp
    Filesize

    40KB

  • memory/1252-161-0x0000000007390000-0x0000000007398000-memory.dmp
    Filesize

    32KB

  • memory/1252-160-0x00000000073B0000-0x00000000073CA000-memory.dmp
    Filesize

    104KB

  • memory/1252-159-0x00000000072A0000-0x00000000072AE000-memory.dmp
    Filesize

    56KB

  • memory/1252-151-0x0000000005D60000-0x0000000005D7E000-memory.dmp
    Filesize

    120KB

  • memory/1252-152-0x0000000006F20000-0x0000000006F52000-memory.dmp
    Filesize

    200KB

  • memory/3104-141-0x0000000000000000-mapping.dmp
  • memory/4204-146-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/4204-144-0x0000000000000000-mapping.dmp
  • memory/4204-150-0x0000000001850000-0x0000000001B9A000-memory.dmp
    Filesize

    3.3MB

  • memory/4836-136-0x00000000052D0000-0x0000000005874000-memory.dmp
    Filesize

    5.6MB

  • memory/4836-135-0x00000000001E0000-0x00000000002F6000-memory.dmp
    Filesize

    1.1MB

  • memory/4836-139-0x0000000007460000-0x00000000074FC000-memory.dmp
    Filesize

    624KB

  • memory/4836-138-0x0000000004C80000-0x0000000004C8A000-memory.dmp
    Filesize

    40KB

  • memory/4836-137-0x0000000004D20000-0x0000000004DB2000-memory.dmp
    Filesize

    584KB