Analysis

  • max time kernel
    106s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-01-2023 13:02

General

  • Target

    c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe

  • Size

    1.1MB

  • MD5

    e9ad14c57de3288fd9de4d5cdcbf66e0

  • SHA1

    c21ec1560b66e3e4581a8c6cb41fa769527cfd7a

  • SHA256

    7ce7ca5deeb35f3cce19ca4e01e28aebe9f1b03dc8778a2e85e0d515a6df1a3e

  • SHA512

    61199ba16efbe0036e909a05b46ce41a36b019bc6af9cdd8c39bde1ff595d0309bbaca766820c9bfef9d221d3bc850cd5f7e42729fc43a1d5d6a1fb6c8236ba5

  • SSDEEP

    24576:e0pUTyvWX1Qf+cBX0RxfAx5lv2s6MDYTbJNkj:TUT3XTcR0zIBv2lMDYTbJNM

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

oi05

Decoy

fluidavail.online

blchain.tech

kyocera.website

sangmine.xyz

thepolicyjacket.info

ssvhelpman.net

y-t-design.com

eminentabroad.com

codingcamp.store

bester.capital

tanjiya23.site

bheniamyn.dev

top5monitor.com

bit-prim.trade

airstreamsocialclub.com

darkwarspod.com

zazisalesdistribution.com

vivolentlo.online

daftburo.net

elemangelsin.xyz

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe
    "C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4276
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\nLaCRhtjINQTQ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2340
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nLaCRhtjINQTQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9606.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2188
    • C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe
      "C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:388

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp9606.tmp
    Filesize

    1KB

    MD5

    000cd01f6caf75cd1d5f562a9ae7f395

    SHA1

    80aaa27e5d3a6c28f796bc3130635d271ae6bad5

    SHA256

    d5ee7ed35735031e089e724f325529c180b3c7f0e09a344bf1da4e145f1dd42f

    SHA512

    6be05bec29d6a53c39182e5e307e20d32b02ffcf18e1bc1fd99b750d9ccd4601b7a4c8488bbbdd4db5a6bc8cd168c664e7a733690d892398e0c1ccf3e25bfea0

  • memory/388-145-0x0000000001380000-0x00000000016CA000-memory.dmp
    Filesize

    3.3MB

  • memory/388-142-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/388-141-0x0000000000000000-mapping.dmp
  • memory/2188-138-0x0000000000000000-mapping.dmp
  • memory/2340-152-0x00000000078B0000-0x0000000007F2A000-memory.dmp
    Filesize

    6.5MB

  • memory/2340-139-0x0000000002670000-0x00000000026A6000-memory.dmp
    Filesize

    216KB

  • memory/2340-148-0x0000000005F60000-0x0000000005F7E000-memory.dmp
    Filesize

    120KB

  • memory/2340-144-0x0000000004FA0000-0x0000000004FC2000-memory.dmp
    Filesize

    136KB

  • memory/2340-157-0x00000000075A0000-0x00000000075BA000-memory.dmp
    Filesize

    104KB

  • memory/2340-156-0x0000000007490000-0x000000000749E000-memory.dmp
    Filesize

    56KB

  • memory/2340-143-0x00000000050B0000-0x00000000056D8000-memory.dmp
    Filesize

    6.2MB

  • memory/2340-155-0x00000000074E0000-0x0000000007576000-memory.dmp
    Filesize

    600KB

  • memory/2340-149-0x0000000006530000-0x0000000006562000-memory.dmp
    Filesize

    200KB

  • memory/2340-147-0x0000000005900000-0x0000000005966000-memory.dmp
    Filesize

    408KB

  • memory/2340-158-0x0000000007580000-0x0000000007588000-memory.dmp
    Filesize

    32KB

  • memory/2340-154-0x00000000072D0000-0x00000000072DA000-memory.dmp
    Filesize

    40KB

  • memory/2340-146-0x0000000005790000-0x00000000057F6000-memory.dmp
    Filesize

    408KB

  • memory/2340-150-0x0000000070F10000-0x0000000070F5C000-memory.dmp
    Filesize

    304KB

  • memory/2340-151-0x0000000006510000-0x000000000652E000-memory.dmp
    Filesize

    120KB

  • memory/2340-137-0x0000000000000000-mapping.dmp
  • memory/2340-153-0x0000000007260000-0x000000000727A000-memory.dmp
    Filesize

    104KB

  • memory/4276-132-0x00000000002A0000-0x00000000003B6000-memory.dmp
    Filesize

    1.1MB

  • memory/4276-133-0x0000000005320000-0x00000000058C4000-memory.dmp
    Filesize

    5.6MB

  • memory/4276-134-0x0000000004D70000-0x0000000004E02000-memory.dmp
    Filesize

    584KB

  • memory/4276-135-0x0000000004D40000-0x0000000004D4A000-memory.dmp
    Filesize

    40KB

  • memory/4276-136-0x00000000074E0000-0x000000000757C000-memory.dmp
    Filesize

    624KB