Analysis

  • max time kernel
    51s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    04-01-2023 13:15

General

  • Target

    c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe

  • Size

    1.1MB

  • MD5

    e9ad14c57de3288fd9de4d5cdcbf66e0

  • SHA1

    c21ec1560b66e3e4581a8c6cb41fa769527cfd7a

  • SHA256

    7ce7ca5deeb35f3cce19ca4e01e28aebe9f1b03dc8778a2e85e0d515a6df1a3e

  • SHA512

    61199ba16efbe0036e909a05b46ce41a36b019bc6af9cdd8c39bde1ff595d0309bbaca766820c9bfef9d221d3bc850cd5f7e42729fc43a1d5d6a1fb6c8236ba5

  • SSDEEP

    24576:e0pUTyvWX1Qf+cBX0RxfAx5lv2s6MDYTbJNkj:TUT3XTcR0zIBv2lMDYTbJNM

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

oi05

Decoy

fluidavail.online

blchain.tech

kyocera.website

sangmine.xyz

thepolicyjacket.info

ssvhelpman.net

y-t-design.com

eminentabroad.com

codingcamp.store

bester.capital

tanjiya23.site

bheniamyn.dev

top5monitor.com

bit-prim.trade

airstreamsocialclub.com

darkwarspod.com

zazisalesdistribution.com

vivolentlo.online

daftburo.net

elemangelsin.xyz

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe
    "C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\nLaCRhtjINQTQ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1804
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nLaCRhtjINQTQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF8A2.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1620
    • C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe
      "C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:432

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpF8A2.tmp
    Filesize

    1KB

    MD5

    90b7bffff8095eed3f1922185e96680e

    SHA1

    bdfae0b24a07ef383466ad588beb15f71143fe54

    SHA256

    54cc707181034a1a9c94737d669c13f03b6aab032fb9cf6fd53feae94ae7f8e2

    SHA512

    3f380fa63a0061e2737c27472830b9f67132c8773b04d96edec52b98039ca1ee4305867c6e74b8b8b0340efd2b105b5f83a78fd410756070b5610140932908fb

  • memory/432-69-0x0000000000770000-0x0000000000A73000-memory.dmp
    Filesize

    3.0MB

  • memory/432-68-0x000000000041F100-mapping.dmp
  • memory/432-67-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/432-65-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/432-64-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1096-58-0x00000000057C0000-0x0000000005858000-memory.dmp
    Filesize

    608KB

  • memory/1096-63-0x00000000051E0000-0x000000000523E000-memory.dmp
    Filesize

    376KB

  • memory/1096-54-0x00000000012F0000-0x0000000001406000-memory.dmp
    Filesize

    1.1MB

  • memory/1096-57-0x00000000004A0000-0x00000000004AA000-memory.dmp
    Filesize

    40KB

  • memory/1096-56-0x0000000000380000-0x0000000000396000-memory.dmp
    Filesize

    88KB

  • memory/1096-55-0x00000000768A1000-0x00000000768A3000-memory.dmp
    Filesize

    8KB

  • memory/1620-60-0x0000000000000000-mapping.dmp
  • memory/1804-59-0x0000000000000000-mapping.dmp
  • memory/1804-70-0x000000006EF80000-0x000000006F52B000-memory.dmp
    Filesize

    5.7MB

  • memory/1804-71-0x000000006EF80000-0x000000006F52B000-memory.dmp
    Filesize

    5.7MB