Analysis

  • max time kernel
    144s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-01-2023 13:26

General

  • Target

    c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe

  • Size

    1.1MB

  • MD5

    e9ad14c57de3288fd9de4d5cdcbf66e0

  • SHA1

    c21ec1560b66e3e4581a8c6cb41fa769527cfd7a

  • SHA256

    7ce7ca5deeb35f3cce19ca4e01e28aebe9f1b03dc8778a2e85e0d515a6df1a3e

  • SHA512

    61199ba16efbe0036e909a05b46ce41a36b019bc6af9cdd8c39bde1ff595d0309bbaca766820c9bfef9d221d3bc850cd5f7e42729fc43a1d5d6a1fb6c8236ba5

  • SSDEEP

    24576:e0pUTyvWX1Qf+cBX0RxfAx5lv2s6MDYTbJNkj:TUT3XTcR0zIBv2lMDYTbJNM

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

oi05

Decoy

fluidavail.online

blchain.tech

kyocera.website

sangmine.xyz

thepolicyjacket.info

ssvhelpman.net

y-t-design.com

eminentabroad.com

codingcamp.store

bester.capital

tanjiya23.site

bheniamyn.dev

top5monitor.com

bit-prim.trade

airstreamsocialclub.com

darkwarspod.com

zazisalesdistribution.com

vivolentlo.online

daftburo.net

elemangelsin.xyz

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe
    "C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1128
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\nLaCRhtjINQTQ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1112
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nLaCRhtjINQTQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA41.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2620
    • C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe
      "C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2304

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpA41.tmp
    Filesize

    1KB

    MD5

    453d3b456345996234371cf5989136ad

    SHA1

    8993641113807edc9f47e480117ee4c2c952074a

    SHA256

    00ebcc902076a4e497509f0900bea98cd6477e579f1fd89bc3ce723c8cb5089e

    SHA512

    16cf803b7981156f69f179556b9ff2bfbe5f9dcfb1a5ff00d5b128d5645a3108015550b71365c8d7c075a61dd616d76381c6d15a7bb836f23b6149cda5ac3bf7

  • memory/1112-150-0x0000000071500000-0x000000007154C000-memory.dmp
    Filesize

    304KB

  • memory/1112-155-0x0000000007A30000-0x0000000007AC6000-memory.dmp
    Filesize

    600KB

  • memory/1112-146-0x0000000005ED0000-0x0000000005F36000-memory.dmp
    Filesize

    408KB

  • memory/1112-145-0x0000000005DF0000-0x0000000005E56000-memory.dmp
    Filesize

    408KB

  • memory/1112-137-0x0000000000000000-mapping.dmp
  • memory/1112-157-0x0000000007AF0000-0x0000000007B0A000-memory.dmp
    Filesize

    104KB

  • memory/1112-139-0x0000000002B80000-0x0000000002BB6000-memory.dmp
    Filesize

    216KB

  • memory/1112-156-0x00000000079E0000-0x00000000079EE000-memory.dmp
    Filesize

    56KB

  • memory/1112-141-0x0000000005650000-0x0000000005C78000-memory.dmp
    Filesize

    6.2MB

  • memory/1112-151-0x0000000006A50000-0x0000000006A6E000-memory.dmp
    Filesize

    120KB

  • memory/1112-154-0x0000000007820000-0x000000000782A000-memory.dmp
    Filesize

    40KB

  • memory/1112-144-0x00000000053D0000-0x00000000053F2000-memory.dmp
    Filesize

    136KB

  • memory/1112-158-0x0000000007AD0000-0x0000000007AD8000-memory.dmp
    Filesize

    32KB

  • memory/1112-153-0x00000000077B0000-0x00000000077CA000-memory.dmp
    Filesize

    104KB

  • memory/1112-152-0x0000000007DF0000-0x000000000846A000-memory.dmp
    Filesize

    6.5MB

  • memory/1112-148-0x00000000064A0000-0x00000000064BE000-memory.dmp
    Filesize

    120KB

  • memory/1112-149-0x0000000006A70000-0x0000000006AA2000-memory.dmp
    Filesize

    200KB

  • memory/1128-133-0x0000000005720000-0x0000000005CC4000-memory.dmp
    Filesize

    5.6MB

  • memory/1128-132-0x0000000000660000-0x0000000000776000-memory.dmp
    Filesize

    1.1MB

  • memory/1128-136-0x00000000078E0000-0x000000000797C000-memory.dmp
    Filesize

    624KB

  • memory/1128-135-0x0000000005100000-0x000000000510A000-memory.dmp
    Filesize

    40KB

  • memory/1128-134-0x0000000005170000-0x0000000005202000-memory.dmp
    Filesize

    584KB

  • memory/2304-143-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2304-142-0x0000000000000000-mapping.dmp
  • memory/2304-147-0x0000000001960000-0x0000000001CAA000-memory.dmp
    Filesize

    3.3MB

  • memory/2620-138-0x0000000000000000-mapping.dmp