Analysis

  • max time kernel
    44s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    04-01-2023 13:06

General

  • Target

    c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe

  • Size

    1.1MB

  • MD5

    e9ad14c57de3288fd9de4d5cdcbf66e0

  • SHA1

    c21ec1560b66e3e4581a8c6cb41fa769527cfd7a

  • SHA256

    7ce7ca5deeb35f3cce19ca4e01e28aebe9f1b03dc8778a2e85e0d515a6df1a3e

  • SHA512

    61199ba16efbe0036e909a05b46ce41a36b019bc6af9cdd8c39bde1ff595d0309bbaca766820c9bfef9d221d3bc850cd5f7e42729fc43a1d5d6a1fb6c8236ba5

  • SSDEEP

    24576:e0pUTyvWX1Qf+cBX0RxfAx5lv2s6MDYTbJNkj:TUT3XTcR0zIBv2lMDYTbJNM

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

oi05

Decoy

fluidavail.online

blchain.tech

kyocera.website

sangmine.xyz

thepolicyjacket.info

ssvhelpman.net

y-t-design.com

eminentabroad.com

codingcamp.store

bester.capital

tanjiya23.site

bheniamyn.dev

top5monitor.com

bit-prim.trade

airstreamsocialclub.com

darkwarspod.com

zazisalesdistribution.com

vivolentlo.online

daftburo.net

elemangelsin.xyz

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe
    "C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1160
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\nLaCRhtjINQTQ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:660
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nLaCRhtjINQTQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpACE3.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1860
    • C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe
      "C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe"
      2⤵
        PID:1884
      • C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe
        "C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe"
        2⤵
          PID:672
        • C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe
          "C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe"
          2⤵
            PID:1876
          • C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe
            "C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe"
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1636

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\tmpACE3.tmp
          Filesize

          1KB

          MD5

          dea32a2cb190c26bd9f1339693593aaa

          SHA1

          5c83459da95b906f6efe69eb9fd1ade82754aea9

          SHA256

          4c4a38feb1a761655f79d370144de2469d52009cfdadae77229769501e93c28d

          SHA512

          bcee803cfdc6a581dfd657923c590d012b53ad11b7c291b3c0905fabda655ed8b963ca16b4f1c81ff79c5b7937c054f4197b575b3735cbc92da88838efc8c6b7

        • memory/660-59-0x0000000000000000-mapping.dmp
        • memory/660-71-0x000000006E6C0000-0x000000006EC6B000-memory.dmp
          Filesize

          5.7MB

        • memory/660-69-0x000000006E6C0000-0x000000006EC6B000-memory.dmp
          Filesize

          5.7MB

        • memory/1160-63-0x0000000005350000-0x00000000053AE000-memory.dmp
          Filesize

          376KB

        • memory/1160-58-0x0000000005860000-0x00000000058F8000-memory.dmp
          Filesize

          608KB

        • memory/1160-57-0x0000000000390000-0x000000000039A000-memory.dmp
          Filesize

          40KB

        • memory/1160-54-0x00000000000F0000-0x0000000000206000-memory.dmp
          Filesize

          1.1MB

        • memory/1160-56-0x0000000000370000-0x0000000000386000-memory.dmp
          Filesize

          88KB

        • memory/1160-55-0x00000000757E1000-0x00000000757E3000-memory.dmp
          Filesize

          8KB

        • memory/1636-64-0x0000000000400000-0x000000000042F000-memory.dmp
          Filesize

          188KB

        • memory/1636-67-0x0000000000400000-0x000000000042F000-memory.dmp
          Filesize

          188KB

        • memory/1636-65-0x0000000000400000-0x000000000042F000-memory.dmp
          Filesize

          188KB

        • memory/1636-68-0x000000000041F100-mapping.dmp
        • memory/1636-70-0x0000000000A40000-0x0000000000D43000-memory.dmp
          Filesize

          3.0MB

        • memory/1860-60-0x0000000000000000-mapping.dmp