Analysis

  • max time kernel
    120s
  • max time network
    122s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-01-2023 13:01

General

  • Target

    c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe

  • Size

    1.1MB

  • MD5

    e9ad14c57de3288fd9de4d5cdcbf66e0

  • SHA1

    c21ec1560b66e3e4581a8c6cb41fa769527cfd7a

  • SHA256

    7ce7ca5deeb35f3cce19ca4e01e28aebe9f1b03dc8778a2e85e0d515a6df1a3e

  • SHA512

    61199ba16efbe0036e909a05b46ce41a36b019bc6af9cdd8c39bde1ff595d0309bbaca766820c9bfef9d221d3bc850cd5f7e42729fc43a1d5d6a1fb6c8236ba5

  • SSDEEP

    24576:e0pUTyvWX1Qf+cBX0RxfAx5lv2s6MDYTbJNkj:TUT3XTcR0zIBv2lMDYTbJNM

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

oi05

Decoy

fluidavail.online

blchain.tech

kyocera.website

sangmine.xyz

thepolicyjacket.info

ssvhelpman.net

y-t-design.com

eminentabroad.com

codingcamp.store

bester.capital

tanjiya23.site

bheniamyn.dev

top5monitor.com

bit-prim.trade

airstreamsocialclub.com

darkwarspod.com

zazisalesdistribution.com

vivolentlo.online

daftburo.net

elemangelsin.xyz

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe
    "C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2172
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\nLaCRhtjINQTQ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1900
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nLaCRhtjINQTQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2A7B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4184
    • C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe
      "C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3568

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp2A7B.tmp
    Filesize

    1KB

    MD5

    6fcd3d2ee2b97c2fbeafd4b225d5f32f

    SHA1

    2845ddaf32f02d1fb14a069c8cb95ba4b378dd08

    SHA256

    8f5f922bd92dd835531259ee734608efc2476d8023957690909f086c8881798d

    SHA512

    07c28538df0b8aebbd710bfb6089bb806247b91f15560b890d6539f622209bba25934ead0122d60ea43c6da98bc93c075be5e9be59891649f2eb1774c8fc496a

  • memory/1900-150-0x00000000716F0000-0x000000007173C000-memory.dmp
    Filesize

    304KB

  • memory/1900-155-0x0000000007090000-0x0000000007126000-memory.dmp
    Filesize

    600KB

  • memory/1900-146-0x0000000004E80000-0x0000000004EE6000-memory.dmp
    Filesize

    408KB

  • memory/1900-145-0x0000000004E10000-0x0000000004E76000-memory.dmp
    Filesize

    408KB

  • memory/1900-137-0x0000000000000000-mapping.dmp
  • memory/1900-157-0x0000000007150000-0x000000000716A000-memory.dmp
    Filesize

    104KB

  • memory/1900-139-0x00000000021D0000-0x0000000002206000-memory.dmp
    Filesize

    216KB

  • memory/1900-156-0x0000000007040000-0x000000000704E000-memory.dmp
    Filesize

    56KB

  • memory/1900-142-0x0000000004F00000-0x0000000005528000-memory.dmp
    Filesize

    6.2MB

  • memory/1900-151-0x00000000060B0000-0x00000000060CE000-memory.dmp
    Filesize

    120KB

  • memory/1900-154-0x0000000006E90000-0x0000000006E9A000-memory.dmp
    Filesize

    40KB

  • memory/1900-144-0x0000000004D40000-0x0000000004D62000-memory.dmp
    Filesize

    136KB

  • memory/1900-158-0x0000000007130000-0x0000000007138000-memory.dmp
    Filesize

    32KB

  • memory/1900-153-0x0000000006E10000-0x0000000006E2A000-memory.dmp
    Filesize

    104KB

  • memory/1900-152-0x0000000007460000-0x0000000007ADA000-memory.dmp
    Filesize

    6.5MB

  • memory/1900-148-0x0000000005B20000-0x0000000005B3E000-memory.dmp
    Filesize

    120KB

  • memory/1900-149-0x00000000060D0000-0x0000000006102000-memory.dmp
    Filesize

    200KB

  • memory/2172-133-0x0000000005B50000-0x00000000060F4000-memory.dmp
    Filesize

    5.6MB

  • memory/2172-132-0x0000000000AA0000-0x0000000000BB6000-memory.dmp
    Filesize

    1.1MB

  • memory/2172-136-0x0000000007C10000-0x0000000007CAC000-memory.dmp
    Filesize

    624KB

  • memory/2172-135-0x0000000005400000-0x000000000540A000-memory.dmp
    Filesize

    40KB

  • memory/2172-134-0x0000000005440000-0x00000000054D2000-memory.dmp
    Filesize

    584KB

  • memory/3568-141-0x0000000000000000-mapping.dmp
  • memory/3568-143-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/3568-147-0x0000000001790000-0x0000000001ADA000-memory.dmp
    Filesize

    3.3MB

  • memory/4184-138-0x0000000000000000-mapping.dmp