Analysis

  • max time kernel
    48s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    04-01-2023 13:17

General

  • Target

    c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe

  • Size

    1.1MB

  • MD5

    e9ad14c57de3288fd9de4d5cdcbf66e0

  • SHA1

    c21ec1560b66e3e4581a8c6cb41fa769527cfd7a

  • SHA256

    7ce7ca5deeb35f3cce19ca4e01e28aebe9f1b03dc8778a2e85e0d515a6df1a3e

  • SHA512

    61199ba16efbe0036e909a05b46ce41a36b019bc6af9cdd8c39bde1ff595d0309bbaca766820c9bfef9d221d3bc850cd5f7e42729fc43a1d5d6a1fb6c8236ba5

  • SSDEEP

    24576:e0pUTyvWX1Qf+cBX0RxfAx5lv2s6MDYTbJNkj:TUT3XTcR0zIBv2lMDYTbJNM

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

oi05

Decoy

fluidavail.online

blchain.tech

kyocera.website

sangmine.xyz

thepolicyjacket.info

ssvhelpman.net

y-t-design.com

eminentabroad.com

codingcamp.store

bester.capital

tanjiya23.site

bheniamyn.dev

top5monitor.com

bit-prim.trade

airstreamsocialclub.com

darkwarspod.com

zazisalesdistribution.com

vivolentlo.online

daftburo.net

elemangelsin.xyz

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe
    "C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\nLaCRhtjINQTQ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1352
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nLaCRhtjINQTQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAF92.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1368
    • C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe
      "C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe"
      2⤵
        PID:2016
      • C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe
        "C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:712

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpAF92.tmp
      Filesize

      1KB

      MD5

      cf859c4acaf18a86b9d8e56a31fc9221

      SHA1

      20290fad0677a2e24b0ab99026927c2588ac7957

      SHA256

      28ef62baa324be4c4278e1917383b52145f73575d3c90d3f13f411721226126d

      SHA512

      5e2a95de7ddda7cbdcea087b2f6aa7d66d46c78ce80578e122d24a1362aa7e5ffb580f0ab9f73c3ac8833b1e0763644169b83a7343ea08f01c4306766594b1a2

    • memory/712-65-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/712-70-0x0000000000950000-0x0000000000C53000-memory.dmp
      Filesize

      3.0MB

    • memory/712-67-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/712-68-0x000000000041F100-mapping.dmp
    • memory/712-64-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1352-71-0x000000006F0B0000-0x000000006F65B000-memory.dmp
      Filesize

      5.7MB

    • memory/1352-69-0x000000006F0B0000-0x000000006F65B000-memory.dmp
      Filesize

      5.7MB

    • memory/1352-59-0x0000000000000000-mapping.dmp
    • memory/1368-60-0x0000000000000000-mapping.dmp
    • memory/2036-58-0x0000000005680000-0x0000000005718000-memory.dmp
      Filesize

      608KB

    • memory/2036-63-0x0000000004D40000-0x0000000004D9E000-memory.dmp
      Filesize

      376KB

    • memory/2036-54-0x0000000000EA0000-0x0000000000FB6000-memory.dmp
      Filesize

      1.1MB

    • memory/2036-57-0x0000000000530000-0x000000000053A000-memory.dmp
      Filesize

      40KB

    • memory/2036-56-0x0000000000500000-0x0000000000516000-memory.dmp
      Filesize

      88KB

    • memory/2036-55-0x0000000075FF1000-0x0000000075FF3000-memory.dmp
      Filesize

      8KB