Analysis

  • max time kernel
    91s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-01-2023 12:56

General

  • Target

    c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe

  • Size

    1.1MB

  • MD5

    e9ad14c57de3288fd9de4d5cdcbf66e0

  • SHA1

    c21ec1560b66e3e4581a8c6cb41fa769527cfd7a

  • SHA256

    7ce7ca5deeb35f3cce19ca4e01e28aebe9f1b03dc8778a2e85e0d515a6df1a3e

  • SHA512

    61199ba16efbe0036e909a05b46ce41a36b019bc6af9cdd8c39bde1ff595d0309bbaca766820c9bfef9d221d3bc850cd5f7e42729fc43a1d5d6a1fb6c8236ba5

  • SSDEEP

    24576:e0pUTyvWX1Qf+cBX0RxfAx5lv2s6MDYTbJNkj:TUT3XTcR0zIBv2lMDYTbJNM

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

oi05

Decoy

fluidavail.online

blchain.tech

kyocera.website

sangmine.xyz

thepolicyjacket.info

ssvhelpman.net

y-t-design.com

eminentabroad.com

codingcamp.store

bester.capital

tanjiya23.site

bheniamyn.dev

top5monitor.com

bit-prim.trade

airstreamsocialclub.com

darkwarspod.com

zazisalesdistribution.com

vivolentlo.online

daftburo.net

elemangelsin.xyz

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe
    "C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:868
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\nLaCRhtjINQTQ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:204
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nLaCRhtjINQTQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3ECE.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3484
    • C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe
      "C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3144

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp3ECE.tmp
    Filesize

    1KB

    MD5

    000cd01f6caf75cd1d5f562a9ae7f395

    SHA1

    80aaa27e5d3a6c28f796bc3130635d271ae6bad5

    SHA256

    d5ee7ed35735031e089e724f325529c180b3c7f0e09a344bf1da4e145f1dd42f

    SHA512

    6be05bec29d6a53c39182e5e307e20d32b02ffcf18e1bc1fd99b750d9ccd4601b7a4c8488bbbdd4db5a6bc8cd168c664e7a733690d892398e0c1ccf3e25bfea0

  • memory/204-150-0x0000000070D30000-0x0000000070D7C000-memory.dmp
    Filesize

    304KB

  • memory/204-155-0x00000000079A0000-0x0000000007A36000-memory.dmp
    Filesize

    600KB

  • memory/204-146-0x0000000005DC0000-0x0000000005E26000-memory.dmp
    Filesize

    408KB

  • memory/204-145-0x0000000005D50000-0x0000000005DB6000-memory.dmp
    Filesize

    408KB

  • memory/204-137-0x0000000000000000-mapping.dmp
  • memory/204-157-0x0000000007A60000-0x0000000007A7A000-memory.dmp
    Filesize

    104KB

  • memory/204-139-0x0000000002B20000-0x0000000002B56000-memory.dmp
    Filesize

    216KB

  • memory/204-156-0x0000000007950000-0x000000000795E000-memory.dmp
    Filesize

    56KB

  • memory/204-141-0x0000000005640000-0x0000000005C68000-memory.dmp
    Filesize

    6.2MB

  • memory/204-151-0x00000000069D0000-0x00000000069EE000-memory.dmp
    Filesize

    120KB

  • memory/204-154-0x0000000007790000-0x000000000779A000-memory.dmp
    Filesize

    40KB

  • memory/204-144-0x00000000055C0000-0x00000000055E2000-memory.dmp
    Filesize

    136KB

  • memory/204-158-0x0000000007A40000-0x0000000007A48000-memory.dmp
    Filesize

    32KB

  • memory/204-153-0x0000000007720000-0x000000000773A000-memory.dmp
    Filesize

    104KB

  • memory/204-152-0x0000000007D70000-0x00000000083EA000-memory.dmp
    Filesize

    6.5MB

  • memory/204-148-0x0000000006420000-0x000000000643E000-memory.dmp
    Filesize

    120KB

  • memory/204-149-0x00000000073D0000-0x0000000007402000-memory.dmp
    Filesize

    200KB

  • memory/868-133-0x0000000005F10000-0x00000000064B4000-memory.dmp
    Filesize

    5.6MB

  • memory/868-132-0x0000000000E10000-0x0000000000F26000-memory.dmp
    Filesize

    1.1MB

  • memory/868-136-0x00000000080D0000-0x000000000816C000-memory.dmp
    Filesize

    624KB

  • memory/868-135-0x0000000005960000-0x000000000596A000-memory.dmp
    Filesize

    40KB

  • memory/868-134-0x00000000058A0000-0x0000000005932000-memory.dmp
    Filesize

    584KB

  • memory/3144-143-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/3144-142-0x0000000000000000-mapping.dmp
  • memory/3144-147-0x0000000001460000-0x00000000017AA000-memory.dmp
    Filesize

    3.3MB

  • memory/3484-138-0x0000000000000000-mapping.dmp