Analysis

  • max time kernel
    144s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-01-2023 13:25

General

  • Target

    c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe

  • Size

    1.1MB

  • MD5

    e9ad14c57de3288fd9de4d5cdcbf66e0

  • SHA1

    c21ec1560b66e3e4581a8c6cb41fa769527cfd7a

  • SHA256

    7ce7ca5deeb35f3cce19ca4e01e28aebe9f1b03dc8778a2e85e0d515a6df1a3e

  • SHA512

    61199ba16efbe0036e909a05b46ce41a36b019bc6af9cdd8c39bde1ff595d0309bbaca766820c9bfef9d221d3bc850cd5f7e42729fc43a1d5d6a1fb6c8236ba5

  • SSDEEP

    24576:e0pUTyvWX1Qf+cBX0RxfAx5lv2s6MDYTbJNkj:TUT3XTcR0zIBv2lMDYTbJNM

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

oi05

Decoy

fluidavail.online

blchain.tech

kyocera.website

sangmine.xyz

thepolicyjacket.info

ssvhelpman.net

y-t-design.com

eminentabroad.com

codingcamp.store

bester.capital

tanjiya23.site

bheniamyn.dev

top5monitor.com

bit-prim.trade

airstreamsocialclub.com

darkwarspod.com

zazisalesdistribution.com

vivolentlo.online

daftburo.net

elemangelsin.xyz

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe
    "C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1544
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\nLaCRhtjINQTQ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2348
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nLaCRhtjINQTQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA19F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1616
    • C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe
      "C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3572
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k netsvcs -p
    1⤵
    • Drops file in System32 directory
    • Checks processor information in registry
    • Enumerates system info in registry
    PID:5008

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpA19F.tmp
    Filesize

    1KB

    MD5

    000cd01f6caf75cd1d5f562a9ae7f395

    SHA1

    80aaa27e5d3a6c28f796bc3130635d271ae6bad5

    SHA256

    d5ee7ed35735031e089e724f325529c180b3c7f0e09a344bf1da4e145f1dd42f

    SHA512

    6be05bec29d6a53c39182e5e307e20d32b02ffcf18e1bc1fd99b750d9ccd4601b7a4c8488bbbdd4db5a6bc8cd168c664e7a733690d892398e0c1ccf3e25bfea0

  • memory/1544-133-0x0000000005DB0000-0x0000000006354000-memory.dmp
    Filesize

    5.6MB

  • memory/1544-134-0x00000000058A0000-0x0000000005932000-memory.dmp
    Filesize

    584KB

  • memory/1544-135-0x0000000005860000-0x000000000586A000-memory.dmp
    Filesize

    40KB

  • memory/1544-136-0x0000000007C80000-0x0000000007D1C000-memory.dmp
    Filesize

    624KB

  • memory/1544-132-0x0000000000DA0000-0x0000000000EB6000-memory.dmp
    Filesize

    1.1MB

  • memory/1616-138-0x0000000000000000-mapping.dmp
  • memory/2348-144-0x0000000005E00000-0x0000000005E22000-memory.dmp
    Filesize

    136KB

  • memory/2348-148-0x0000000006690000-0x00000000066AE000-memory.dmp
    Filesize

    120KB

  • memory/2348-142-0x0000000005770000-0x0000000005D98000-memory.dmp
    Filesize

    6.2MB

  • memory/2348-158-0x0000000007CC0000-0x0000000007CC8000-memory.dmp
    Filesize

    32KB

  • memory/2348-157-0x0000000007CE0000-0x0000000007CFA000-memory.dmp
    Filesize

    104KB

  • memory/2348-137-0x0000000000000000-mapping.dmp
  • memory/2348-145-0x0000000005FA0000-0x0000000006006000-memory.dmp
    Filesize

    408KB

  • memory/2348-146-0x0000000006080000-0x00000000060E6000-memory.dmp
    Filesize

    408KB

  • memory/2348-156-0x0000000007BD0000-0x0000000007BDE000-memory.dmp
    Filesize

    56KB

  • memory/2348-140-0x00000000050D0000-0x0000000005106000-memory.dmp
    Filesize

    216KB

  • memory/2348-149-0x0000000007680000-0x00000000076B2000-memory.dmp
    Filesize

    200KB

  • memory/2348-150-0x0000000070FD0000-0x000000007101C000-memory.dmp
    Filesize

    304KB

  • memory/2348-151-0x0000000006C30000-0x0000000006C4E000-memory.dmp
    Filesize

    120KB

  • memory/2348-152-0x0000000007FF0000-0x000000000866A000-memory.dmp
    Filesize

    6.5MB

  • memory/2348-153-0x00000000079A0000-0x00000000079BA000-memory.dmp
    Filesize

    104KB

  • memory/2348-154-0x0000000007A10000-0x0000000007A1A000-memory.dmp
    Filesize

    40KB

  • memory/2348-155-0x0000000007C20000-0x0000000007CB6000-memory.dmp
    Filesize

    600KB

  • memory/3572-147-0x0000000001A00000-0x0000000001D4A000-memory.dmp
    Filesize

    3.3MB

  • memory/3572-141-0x0000000000000000-mapping.dmp
  • memory/3572-143-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB