Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-01-2023 13:04

General

  • Target

    c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe

  • Size

    1.1MB

  • MD5

    e9ad14c57de3288fd9de4d5cdcbf66e0

  • SHA1

    c21ec1560b66e3e4581a8c6cb41fa769527cfd7a

  • SHA256

    7ce7ca5deeb35f3cce19ca4e01e28aebe9f1b03dc8778a2e85e0d515a6df1a3e

  • SHA512

    61199ba16efbe0036e909a05b46ce41a36b019bc6af9cdd8c39bde1ff595d0309bbaca766820c9bfef9d221d3bc850cd5f7e42729fc43a1d5d6a1fb6c8236ba5

  • SSDEEP

    24576:e0pUTyvWX1Qf+cBX0RxfAx5lv2s6MDYTbJNkj:TUT3XTcR0zIBv2lMDYTbJNM

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

oi05

Decoy

fluidavail.online

blchain.tech

kyocera.website

sangmine.xyz

thepolicyjacket.info

ssvhelpman.net

y-t-design.com

eminentabroad.com

codingcamp.store

bester.capital

tanjiya23.site

bheniamyn.dev

top5monitor.com

bit-prim.trade

airstreamsocialclub.com

darkwarspod.com

zazisalesdistribution.com

vivolentlo.online

daftburo.net

elemangelsin.xyz

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe
    "C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3700
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\nLaCRhtjINQTQ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1412
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nLaCRhtjINQTQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp743.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4168
    • C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe
      "C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3672

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp743.tmp
    Filesize

    1KB

    MD5

    cc38a3204a941075d2f0215103a81a72

    SHA1

    ca09882a10d02f7f409810a45d87649f1527bb87

    SHA256

    7c8d4eadbb5ea5130a1c219a4ab3d9f23a8943e296d091d30f221a3290c7c1ef

    SHA512

    a4fe7000127d38728b1968332fe6e673de3ba579801aa065d3c43d3f7ecf6eeedb643168a97e015f41cb5974e7203a2542cd6c2bc93ec90923d27c617c3d5c73

  • memory/1412-150-0x0000000071200000-0x000000007124C000-memory.dmp
    Filesize

    304KB

  • memory/1412-143-0x0000000005760000-0x0000000005D88000-memory.dmp
    Filesize

    6.2MB

  • memory/1412-146-0x0000000005F70000-0x0000000005FD6000-memory.dmp
    Filesize

    408KB

  • memory/1412-152-0x0000000007ED0000-0x000000000854A000-memory.dmp
    Filesize

    6.5MB

  • memory/1412-137-0x0000000000000000-mapping.dmp
  • memory/1412-145-0x0000000005F00000-0x0000000005F66000-memory.dmp
    Filesize

    408KB

  • memory/1412-139-0x0000000002C70000-0x0000000002CA6000-memory.dmp
    Filesize

    216KB

  • memory/1412-157-0x0000000007BD0000-0x0000000007BEA000-memory.dmp
    Filesize

    104KB

  • memory/1412-151-0x0000000006B30000-0x0000000006B4E000-memory.dmp
    Filesize

    120KB

  • memory/1412-153-0x0000000007890000-0x00000000078AA000-memory.dmp
    Filesize

    104KB

  • memory/1412-154-0x0000000007900000-0x000000000790A000-memory.dmp
    Filesize

    40KB

  • memory/1412-144-0x00000000055C0000-0x00000000055E2000-memory.dmp
    Filesize

    136KB

  • memory/1412-158-0x0000000007BB0000-0x0000000007BB8000-memory.dmp
    Filesize

    32KB

  • memory/1412-156-0x0000000007AC0000-0x0000000007ACE000-memory.dmp
    Filesize

    56KB

  • memory/1412-155-0x0000000007B10000-0x0000000007BA6000-memory.dmp
    Filesize

    600KB

  • memory/1412-148-0x0000000006590000-0x00000000065AE000-memory.dmp
    Filesize

    120KB

  • memory/1412-149-0x0000000006B50000-0x0000000006B82000-memory.dmp
    Filesize

    200KB

  • memory/3672-142-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/3672-141-0x0000000000000000-mapping.dmp
  • memory/3672-147-0x0000000001760000-0x0000000001AAA000-memory.dmp
    Filesize

    3.3MB

  • memory/3700-133-0x0000000006040000-0x00000000065E4000-memory.dmp
    Filesize

    5.6MB

  • memory/3700-132-0x0000000000FE0000-0x00000000010F6000-memory.dmp
    Filesize

    1.1MB

  • memory/3700-136-0x0000000008220000-0x00000000082BC000-memory.dmp
    Filesize

    624KB

  • memory/3700-135-0x0000000005AA0000-0x0000000005AAA000-memory.dmp
    Filesize

    40KB

  • memory/3700-134-0x0000000005B30000-0x0000000005BC2000-memory.dmp
    Filesize

    584KB

  • memory/4168-138-0x0000000000000000-mapping.dmp