Analysis

  • max time kernel
    45s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    04-01-2023 13:04

General

  • Target

    c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe

  • Size

    1.1MB

  • MD5

    e9ad14c57de3288fd9de4d5cdcbf66e0

  • SHA1

    c21ec1560b66e3e4581a8c6cb41fa769527cfd7a

  • SHA256

    7ce7ca5deeb35f3cce19ca4e01e28aebe9f1b03dc8778a2e85e0d515a6df1a3e

  • SHA512

    61199ba16efbe0036e909a05b46ce41a36b019bc6af9cdd8c39bde1ff595d0309bbaca766820c9bfef9d221d3bc850cd5f7e42729fc43a1d5d6a1fb6c8236ba5

  • SSDEEP

    24576:e0pUTyvWX1Qf+cBX0RxfAx5lv2s6MDYTbJNkj:TUT3XTcR0zIBv2lMDYTbJNM

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

oi05

Decoy

fluidavail.online

blchain.tech

kyocera.website

sangmine.xyz

thepolicyjacket.info

ssvhelpman.net

y-t-design.com

eminentabroad.com

codingcamp.store

bester.capital

tanjiya23.site

bheniamyn.dev

top5monitor.com

bit-prim.trade

airstreamsocialclub.com

darkwarspod.com

zazisalesdistribution.com

vivolentlo.online

daftburo.net

elemangelsin.xyz

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe
    "C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\nLaCRhtjINQTQ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:932
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nLaCRhtjINQTQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB0F8.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1288
    • C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe
      "C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2036

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpB0F8.tmp
    Filesize

    1KB

    MD5

    39590bb2a5449c3cd1c65474f1b1789a

    SHA1

    4a946917896a20e2389507d33736ed9f05ba5268

    SHA256

    97cca9be15d5a55bd652879aa8baa1edbff4c6c6218e065edd87d54ae59bb2df

    SHA512

    b3c618ce84009803943a7341f6a1958ec1613e1824cc2dd568ef4514728560fbc70c8ab4339358b17d19e6f6d843e5b2b9ec3fa10583548ebadaf851b3771971

  • memory/932-59-0x0000000000000000-mapping.dmp
  • memory/932-71-0x000000006E460000-0x000000006EA0B000-memory.dmp
    Filesize

    5.7MB

  • memory/932-69-0x000000006E460000-0x000000006EA0B000-memory.dmp
    Filesize

    5.7MB

  • memory/1288-60-0x0000000000000000-mapping.dmp
  • memory/1652-63-0x00000000050B0000-0x000000000510E000-memory.dmp
    Filesize

    376KB

  • memory/1652-58-0x00000000056A0000-0x0000000005738000-memory.dmp
    Filesize

    608KB

  • memory/1652-57-0x00000000002C0000-0x00000000002CA000-memory.dmp
    Filesize

    40KB

  • memory/1652-54-0x00000000002D0000-0x00000000003E6000-memory.dmp
    Filesize

    1.1MB

  • memory/1652-56-0x0000000000290000-0x00000000002A6000-memory.dmp
    Filesize

    88KB

  • memory/1652-55-0x0000000074C91000-0x0000000074C93000-memory.dmp
    Filesize

    8KB

  • memory/2036-64-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2036-65-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2036-67-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2036-68-0x000000000041F100-mapping.dmp
  • memory/2036-70-0x00000000009A0000-0x0000000000CA3000-memory.dmp
    Filesize

    3.0MB