Analysis

  • max time kernel
    97s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-01-2023 13:15

General

  • Target

    c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe

  • Size

    1.1MB

  • MD5

    e9ad14c57de3288fd9de4d5cdcbf66e0

  • SHA1

    c21ec1560b66e3e4581a8c6cb41fa769527cfd7a

  • SHA256

    7ce7ca5deeb35f3cce19ca4e01e28aebe9f1b03dc8778a2e85e0d515a6df1a3e

  • SHA512

    61199ba16efbe0036e909a05b46ce41a36b019bc6af9cdd8c39bde1ff595d0309bbaca766820c9bfef9d221d3bc850cd5f7e42729fc43a1d5d6a1fb6c8236ba5

  • SSDEEP

    24576:e0pUTyvWX1Qf+cBX0RxfAx5lv2s6MDYTbJNkj:TUT3XTcR0zIBv2lMDYTbJNM

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

oi05

Decoy

fluidavail.online

blchain.tech

kyocera.website

sangmine.xyz

thepolicyjacket.info

ssvhelpman.net

y-t-design.com

eminentabroad.com

codingcamp.store

bester.capital

tanjiya23.site

bheniamyn.dev

top5monitor.com

bit-prim.trade

airstreamsocialclub.com

darkwarspod.com

zazisalesdistribution.com

vivolentlo.online

daftburo.net

elemangelsin.xyz

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe
    "C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4708
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\nLaCRhtjINQTQ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3372
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nLaCRhtjINQTQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFF35.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2328
    • C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe
      "C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:5004

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpFF35.tmp
    Filesize

    1KB

    MD5

    b9516c86508df25530eddb3bdd340be9

    SHA1

    b53ef39caaac9675368850f76b5a62a5686cd69c

    SHA256

    4c78efcfd606c8cfb8c84b33f978ebe365a7ab5992fed3757a381f09f8f40b68

    SHA512

    25d9fdc076f6c000e7c7925cc511c664b4c4f83f2a4209bd967eee7eba13008ef970fac4592ec255ee39ea61c3342785e9c6f415b8015339030f1f5855c13103

  • memory/2328-138-0x0000000000000000-mapping.dmp
  • memory/3372-144-0x0000000005470000-0x0000000005492000-memory.dmp
    Filesize

    136KB

  • memory/3372-153-0x0000000006FA0000-0x0000000006FBA000-memory.dmp
    Filesize

    104KB

  • memory/3372-146-0x0000000005630000-0x0000000005696000-memory.dmp
    Filesize

    408KB

  • memory/3372-137-0x0000000000000000-mapping.dmp
  • memory/3372-158-0x00000000072C0000-0x00000000072C8000-memory.dmp
    Filesize

    32KB

  • memory/3372-139-0x0000000002380000-0x00000000023B6000-memory.dmp
    Filesize

    216KB

  • memory/3372-157-0x00000000072E0000-0x00000000072FA000-memory.dmp
    Filesize

    104KB

  • memory/3372-148-0x0000000005C90000-0x0000000005CAE000-memory.dmp
    Filesize

    120KB

  • memory/3372-156-0x00000000071D0000-0x00000000071DE000-memory.dmp
    Filesize

    56KB

  • memory/3372-155-0x0000000007220000-0x00000000072B6000-memory.dmp
    Filesize

    600KB

  • memory/3372-154-0x0000000007010000-0x000000000701A000-memory.dmp
    Filesize

    40KB

  • memory/3372-145-0x00000000055C0000-0x0000000005626000-memory.dmp
    Filesize

    408KB

  • memory/3372-152-0x00000000075E0000-0x0000000007C5A000-memory.dmp
    Filesize

    6.5MB

  • memory/3372-151-0x0000000006240000-0x000000000625E000-memory.dmp
    Filesize

    120KB

  • memory/3372-142-0x0000000004E40000-0x0000000005468000-memory.dmp
    Filesize

    6.2MB

  • memory/3372-149-0x0000000006260000-0x0000000006292000-memory.dmp
    Filesize

    200KB

  • memory/3372-150-0x00000000712C0000-0x000000007130C000-memory.dmp
    Filesize

    304KB

  • memory/4708-134-0x0000000005370000-0x0000000005402000-memory.dmp
    Filesize

    584KB

  • memory/4708-136-0x0000000007AF0000-0x0000000007B8C000-memory.dmp
    Filesize

    624KB

  • memory/4708-135-0x0000000002DB0000-0x0000000002DBA000-memory.dmp
    Filesize

    40KB

  • memory/4708-132-0x0000000000860000-0x0000000000976000-memory.dmp
    Filesize

    1.1MB

  • memory/4708-133-0x0000000005AD0000-0x0000000006074000-memory.dmp
    Filesize

    5.6MB

  • memory/5004-143-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/5004-141-0x0000000000000000-mapping.dmp
  • memory/5004-147-0x0000000001550000-0x000000000189A000-memory.dmp
    Filesize

    3.3MB