Analysis

  • max time kernel
    138s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-01-2023 12:53

General

  • Target

    c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe

  • Size

    1.1MB

  • MD5

    e9ad14c57de3288fd9de4d5cdcbf66e0

  • SHA1

    c21ec1560b66e3e4581a8c6cb41fa769527cfd7a

  • SHA256

    7ce7ca5deeb35f3cce19ca4e01e28aebe9f1b03dc8778a2e85e0d515a6df1a3e

  • SHA512

    61199ba16efbe0036e909a05b46ce41a36b019bc6af9cdd8c39bde1ff595d0309bbaca766820c9bfef9d221d3bc850cd5f7e42729fc43a1d5d6a1fb6c8236ba5

  • SSDEEP

    24576:e0pUTyvWX1Qf+cBX0RxfAx5lv2s6MDYTbJNkj:TUT3XTcR0zIBv2lMDYTbJNM

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

oi05

Decoy

fluidavail.online

blchain.tech

kyocera.website

sangmine.xyz

thepolicyjacket.info

ssvhelpman.net

y-t-design.com

eminentabroad.com

codingcamp.store

bester.capital

tanjiya23.site

bheniamyn.dev

top5monitor.com

bit-prim.trade

airstreamsocialclub.com

darkwarspod.com

zazisalesdistribution.com

vivolentlo.online

daftburo.net

elemangelsin.xyz

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe
    "C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:432
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\nLaCRhtjINQTQ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3040
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nLaCRhtjINQTQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3C9.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4020
    • C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe
      "C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1364

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp3C9.tmp
    Filesize

    1KB

    MD5

    345351de8b1a5a8a53fdac39d9e58150

    SHA1

    5df07a76cc530ba19a64abecf08ca94a3b87914e

    SHA256

    a4b412a4479faf00d8656a98ec2b04f22b581eb4e29c7d1f05b8533b88603d49

    SHA512

    7f9ac077d9da3529ef787d7e55d2b7e1d0be7d0ee12210f7599b9eb4bf5f0c3f4cc24803af25476bbfea38d748b7986bb727eb4c45a320e611af6e268ec7c0b7

  • memory/432-133-0x0000000005FB0000-0x0000000006554000-memory.dmp
    Filesize

    5.6MB

  • memory/432-134-0x0000000005A00000-0x0000000005A92000-memory.dmp
    Filesize

    584KB

  • memory/432-135-0x0000000005990000-0x000000000599A000-memory.dmp
    Filesize

    40KB

  • memory/432-136-0x0000000008160000-0x00000000081FC000-memory.dmp
    Filesize

    624KB

  • memory/432-132-0x0000000000EF0000-0x0000000001006000-memory.dmp
    Filesize

    1.1MB

  • memory/1364-141-0x0000000000000000-mapping.dmp
  • memory/1364-147-0x00000000013D0000-0x000000000171A000-memory.dmp
    Filesize

    3.3MB

  • memory/1364-142-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/3040-150-0x0000000070E50000-0x0000000070E9C000-memory.dmp
    Filesize

    304KB

  • memory/3040-137-0x0000000000000000-mapping.dmp
  • memory/3040-139-0x00000000027D0000-0x0000000002806000-memory.dmp
    Filesize

    216KB

  • memory/3040-144-0x00000000051E0000-0x0000000005202000-memory.dmp
    Filesize

    136KB

  • memory/3040-145-0x0000000005380000-0x00000000053E6000-memory.dmp
    Filesize

    408KB

  • memory/3040-146-0x0000000005BB0000-0x0000000005C16000-memory.dmp
    Filesize

    408KB

  • memory/3040-158-0x00000000076D0000-0x00000000076D8000-memory.dmp
    Filesize

    32KB

  • memory/3040-148-0x00000000060A0000-0x00000000060BE000-memory.dmp
    Filesize

    120KB

  • memory/3040-149-0x0000000006670000-0x00000000066A2000-memory.dmp
    Filesize

    200KB

  • memory/3040-143-0x0000000005480000-0x0000000005AA8000-memory.dmp
    Filesize

    6.2MB

  • memory/3040-151-0x0000000006650000-0x000000000666E000-memory.dmp
    Filesize

    120KB

  • memory/3040-152-0x00000000079F0000-0x000000000806A000-memory.dmp
    Filesize

    6.5MB

  • memory/3040-153-0x00000000073B0000-0x00000000073CA000-memory.dmp
    Filesize

    104KB

  • memory/3040-154-0x0000000007420000-0x000000000742A000-memory.dmp
    Filesize

    40KB

  • memory/3040-155-0x0000000007630000-0x00000000076C6000-memory.dmp
    Filesize

    600KB

  • memory/3040-156-0x00000000075E0000-0x00000000075EE000-memory.dmp
    Filesize

    56KB

  • memory/3040-157-0x00000000076F0000-0x000000000770A000-memory.dmp
    Filesize

    104KB

  • memory/4020-138-0x0000000000000000-mapping.dmp