Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-01-2023 13:06

General

  • Target

    c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe

  • Size

    1.1MB

  • MD5

    e9ad14c57de3288fd9de4d5cdcbf66e0

  • SHA1

    c21ec1560b66e3e4581a8c6cb41fa769527cfd7a

  • SHA256

    7ce7ca5deeb35f3cce19ca4e01e28aebe9f1b03dc8778a2e85e0d515a6df1a3e

  • SHA512

    61199ba16efbe0036e909a05b46ce41a36b019bc6af9cdd8c39bde1ff595d0309bbaca766820c9bfef9d221d3bc850cd5f7e42729fc43a1d5d6a1fb6c8236ba5

  • SSDEEP

    24576:e0pUTyvWX1Qf+cBX0RxfAx5lv2s6MDYTbJNkj:TUT3XTcR0zIBv2lMDYTbJNM

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

oi05

Decoy

fluidavail.online

blchain.tech

kyocera.website

sangmine.xyz

thepolicyjacket.info

ssvhelpman.net

y-t-design.com

eminentabroad.com

codingcamp.store

bester.capital

tanjiya23.site

bheniamyn.dev

top5monitor.com

bit-prim.trade

airstreamsocialclub.com

darkwarspod.com

zazisalesdistribution.com

vivolentlo.online

daftburo.net

elemangelsin.xyz

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe
    "C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:764
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\nLaCRhtjINQTQ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1276
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nLaCRhtjINQTQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp33A3.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4120
    • C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe
      "C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1656

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp33A3.tmp
    Filesize

    1KB

    MD5

    cc38a3204a941075d2f0215103a81a72

    SHA1

    ca09882a10d02f7f409810a45d87649f1527bb87

    SHA256

    7c8d4eadbb5ea5130a1c219a4ab3d9f23a8943e296d091d30f221a3290c7c1ef

    SHA512

    a4fe7000127d38728b1968332fe6e673de3ba579801aa065d3c43d3f7ecf6eeedb643168a97e015f41cb5974e7203a2542cd6c2bc93ec90923d27c617c3d5c73

  • memory/764-133-0x0000000005A10000-0x0000000005FB4000-memory.dmp
    Filesize

    5.6MB

  • memory/764-134-0x0000000005460000-0x00000000054F2000-memory.dmp
    Filesize

    584KB

  • memory/764-135-0x0000000005400000-0x000000000540A000-memory.dmp
    Filesize

    40KB

  • memory/764-136-0x0000000007BC0000-0x0000000007C5C000-memory.dmp
    Filesize

    624KB

  • memory/764-132-0x0000000000950000-0x0000000000A66000-memory.dmp
    Filesize

    1.1MB

  • memory/1276-150-0x0000000074E70000-0x0000000074EBC000-memory.dmp
    Filesize

    304KB

  • memory/1276-149-0x00000000069D0000-0x0000000006A02000-memory.dmp
    Filesize

    200KB

  • memory/1276-158-0x0000000007A20000-0x0000000007A28000-memory.dmp
    Filesize

    32KB

  • memory/1276-141-0x0000000005590000-0x0000000005BB8000-memory.dmp
    Filesize

    6.2MB

  • memory/1276-157-0x0000000007A40000-0x0000000007A5A000-memory.dmp
    Filesize

    104KB

  • memory/1276-156-0x0000000007930000-0x000000000793E000-memory.dmp
    Filesize

    56KB

  • memory/1276-144-0x0000000005340000-0x0000000005362000-memory.dmp
    Filesize

    136KB

  • memory/1276-145-0x00000000054E0000-0x0000000005546000-memory.dmp
    Filesize

    408KB

  • memory/1276-146-0x0000000005DB0000-0x0000000005E16000-memory.dmp
    Filesize

    408KB

  • memory/1276-155-0x0000000007980000-0x0000000007A16000-memory.dmp
    Filesize

    600KB

  • memory/1276-148-0x0000000006400000-0x000000000641E000-memory.dmp
    Filesize

    120KB

  • memory/1276-139-0x0000000004E30000-0x0000000004E66000-memory.dmp
    Filesize

    216KB

  • memory/1276-137-0x0000000000000000-mapping.dmp
  • memory/1276-151-0x00000000069B0000-0x00000000069CE000-memory.dmp
    Filesize

    120KB

  • memory/1276-152-0x0000000007D40000-0x00000000083BA000-memory.dmp
    Filesize

    6.5MB

  • memory/1276-153-0x0000000007700000-0x000000000771A000-memory.dmp
    Filesize

    104KB

  • memory/1276-154-0x0000000007770000-0x000000000777A000-memory.dmp
    Filesize

    40KB

  • memory/1656-147-0x0000000001400000-0x000000000174A000-memory.dmp
    Filesize

    3.3MB

  • memory/1656-142-0x0000000000000000-mapping.dmp
  • memory/1656-143-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/4120-138-0x0000000000000000-mapping.dmp