Analysis

  • max time kernel
    90s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-01-2023 13:23

General

  • Target

    c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe

  • Size

    1.1MB

  • MD5

    e9ad14c57de3288fd9de4d5cdcbf66e0

  • SHA1

    c21ec1560b66e3e4581a8c6cb41fa769527cfd7a

  • SHA256

    7ce7ca5deeb35f3cce19ca4e01e28aebe9f1b03dc8778a2e85e0d515a6df1a3e

  • SHA512

    61199ba16efbe0036e909a05b46ce41a36b019bc6af9cdd8c39bde1ff595d0309bbaca766820c9bfef9d221d3bc850cd5f7e42729fc43a1d5d6a1fb6c8236ba5

  • SSDEEP

    24576:e0pUTyvWX1Qf+cBX0RxfAx5lv2s6MDYTbJNkj:TUT3XTcR0zIBv2lMDYTbJNM

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

oi05

Decoy

fluidavail.online

blchain.tech

kyocera.website

sangmine.xyz

thepolicyjacket.info

ssvhelpman.net

y-t-design.com

eminentabroad.com

codingcamp.store

bester.capital

tanjiya23.site

bheniamyn.dev

top5monitor.com

bit-prim.trade

airstreamsocialclub.com

darkwarspod.com

zazisalesdistribution.com

vivolentlo.online

daftburo.net

elemangelsin.xyz

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe
    "C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5016
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\nLaCRhtjINQTQ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1832
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nLaCRhtjINQTQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4CC8.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3440
    • C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe
      "C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe"
      2⤵
        PID:2864
      • C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe
        "C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:3400

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp4CC8.tmp
      Filesize

      1KB

      MD5

      5130fd7d3d35d19ed4f78b27da0994de

      SHA1

      7c0f5f7e7baac46f21cd401f319750043a5fe0d9

      SHA256

      6085465eba2a171197790ea4c55cc848bf752b59134e12142c36047ec884a1c2

      SHA512

      eeac5756b83752721ae9513fb19bb58ddcc3dec620e87d558c0e841777a1aa55d62eaa317dd99c8c6d2c3b7e634e03c5738f557a0400787b6190852fbc8d6406

    • memory/1832-147-0x0000000005580000-0x00000000055E6000-memory.dmp
      Filesize

      408KB

    • memory/1832-152-0x0000000006120000-0x000000000613E000-memory.dmp
      Filesize

      120KB

    • memory/1832-146-0x0000000004C80000-0x0000000004CE6000-memory.dmp
      Filesize

      408KB

    • memory/1832-158-0x00000000071C0000-0x00000000071DA000-memory.dmp
      Filesize

      104KB

    • memory/1832-137-0x0000000000000000-mapping.dmp
    • memory/1832-157-0x00000000070B0000-0x00000000070BE000-memory.dmp
      Filesize

      56KB

    • memory/1832-139-0x0000000000DD0000-0x0000000000E06000-memory.dmp
      Filesize

      216KB

    • memory/1832-156-0x0000000007100000-0x0000000007196000-memory.dmp
      Filesize

      600KB

    • memory/1832-141-0x0000000004DE0000-0x0000000005408000-memory.dmp
      Filesize

      6.2MB

    • memory/1832-155-0x0000000006EF0000-0x0000000006EFA000-memory.dmp
      Filesize

      40KB

    • memory/1832-145-0x0000000004BE0000-0x0000000004C02000-memory.dmp
      Filesize

      136KB

    • memory/1832-153-0x00000000074D0000-0x0000000007B4A000-memory.dmp
      Filesize

      6.5MB

    • memory/1832-151-0x0000000071230000-0x000000007127C000-memory.dmp
      Filesize

      304KB

    • memory/1832-159-0x00000000071A0000-0x00000000071A8000-memory.dmp
      Filesize

      32KB

    • memory/1832-154-0x0000000006E80000-0x0000000006E9A000-memory.dmp
      Filesize

      104KB

    • memory/1832-150-0x0000000006140000-0x0000000006172000-memory.dmp
      Filesize

      200KB

    • memory/1832-149-0x0000000004960000-0x000000000497E000-memory.dmp
      Filesize

      120KB

    • memory/2864-142-0x0000000000000000-mapping.dmp
    • memory/3400-148-0x0000000001890000-0x0000000001BDA000-memory.dmp
      Filesize

      3.3MB

    • memory/3400-144-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/3400-143-0x0000000000000000-mapping.dmp
    • memory/3440-138-0x0000000000000000-mapping.dmp
    • memory/5016-135-0x00000000053D0000-0x00000000053DA000-memory.dmp
      Filesize

      40KB

    • memory/5016-134-0x0000000005430000-0x00000000054C2000-memory.dmp
      Filesize

      584KB

    • memory/5016-133-0x0000000005940000-0x0000000005EE4000-memory.dmp
      Filesize

      5.6MB

    • memory/5016-136-0x0000000007B80000-0x0000000007C1C000-memory.dmp
      Filesize

      624KB

    • memory/5016-132-0x0000000000920000-0x0000000000A36000-memory.dmp
      Filesize

      1.1MB