Analysis

  • max time kernel
    90s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-01-2023 13:28

General

  • Target

    c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe

  • Size

    1.1MB

  • MD5

    e9ad14c57de3288fd9de4d5cdcbf66e0

  • SHA1

    c21ec1560b66e3e4581a8c6cb41fa769527cfd7a

  • SHA256

    7ce7ca5deeb35f3cce19ca4e01e28aebe9f1b03dc8778a2e85e0d515a6df1a3e

  • SHA512

    61199ba16efbe0036e909a05b46ce41a36b019bc6af9cdd8c39bde1ff595d0309bbaca766820c9bfef9d221d3bc850cd5f7e42729fc43a1d5d6a1fb6c8236ba5

  • SSDEEP

    24576:e0pUTyvWX1Qf+cBX0RxfAx5lv2s6MDYTbJNkj:TUT3XTcR0zIBv2lMDYTbJNM

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

oi05

Decoy

fluidavail.online

blchain.tech

kyocera.website

sangmine.xyz

thepolicyjacket.info

ssvhelpman.net

y-t-design.com

eminentabroad.com

codingcamp.store

bester.capital

tanjiya23.site

bheniamyn.dev

top5monitor.com

bit-prim.trade

airstreamsocialclub.com

darkwarspod.com

zazisalesdistribution.com

vivolentlo.online

daftburo.net

elemangelsin.xyz

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe
    "C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3448
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\nLaCRhtjINQTQ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2196
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nLaCRhtjINQTQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFCF3.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1332
    • C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe
      "C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe"
      2⤵
        PID:1668
      • C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe
        "C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe"
        2⤵
          PID:4008
        • C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe
          "C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe"
          2⤵
            PID:1824
          • C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe
            "C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe"
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1220

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\tmpFCF3.tmp
          Filesize

          1KB

          MD5

          b9516c86508df25530eddb3bdd340be9

          SHA1

          b53ef39caaac9675368850f76b5a62a5686cd69c

          SHA256

          4c78efcfd606c8cfb8c84b33f978ebe365a7ab5992fed3757a381f09f8f40b68

          SHA512

          25d9fdc076f6c000e7c7925cc511c664b4c4f83f2a4209bd967eee7eba13008ef970fac4592ec255ee39ea61c3342785e9c6f415b8015339030f1f5855c13103

        • memory/1220-150-0x0000000001880000-0x0000000001BCA000-memory.dmp
          Filesize

          3.3MB

        • memory/1220-146-0x0000000000400000-0x000000000042F000-memory.dmp
          Filesize

          188KB

        • memory/1220-145-0x0000000000000000-mapping.dmp
        • memory/1332-138-0x0000000000000000-mapping.dmp
        • memory/1668-141-0x0000000000000000-mapping.dmp
        • memory/1824-144-0x0000000000000000-mapping.dmp
        • memory/2196-139-0x0000000002560000-0x0000000002596000-memory.dmp
          Filesize

          216KB

        • memory/2196-148-0x0000000005800000-0x0000000005866000-memory.dmp
          Filesize

          408KB

        • memory/2196-142-0x00000000051D0000-0x00000000057F8000-memory.dmp
          Filesize

          6.2MB

        • memory/2196-137-0x0000000000000000-mapping.dmp
        • memory/2196-161-0x00000000074C0000-0x00000000074C8000-memory.dmp
          Filesize

          32KB

        • memory/2196-160-0x00000000074E0000-0x00000000074FA000-memory.dmp
          Filesize

          104KB

        • memory/2196-159-0x00000000073D0000-0x00000000073DE000-memory.dmp
          Filesize

          56KB

        • memory/2196-158-0x0000000007420000-0x00000000074B6000-memory.dmp
          Filesize

          600KB

        • memory/2196-147-0x0000000004DD0000-0x0000000004DF2000-memory.dmp
          Filesize

          136KB

        • memory/2196-156-0x00000000071A0000-0x00000000071BA000-memory.dmp
          Filesize

          104KB

        • memory/2196-149-0x0000000005870000-0x00000000058D6000-memory.dmp
          Filesize

          408KB

        • memory/2196-157-0x0000000007210000-0x000000000721A000-memory.dmp
          Filesize

          40KB

        • memory/2196-151-0x0000000005E90000-0x0000000005EAE000-memory.dmp
          Filesize

          120KB

        • memory/2196-152-0x0000000006450000-0x0000000006482000-memory.dmp
          Filesize

          200KB

        • memory/2196-153-0x0000000070FC0000-0x000000007100C000-memory.dmp
          Filesize

          304KB

        • memory/2196-154-0x0000000006420000-0x000000000643E000-memory.dmp
          Filesize

          120KB

        • memory/2196-155-0x00000000077E0000-0x0000000007E5A000-memory.dmp
          Filesize

          6.5MB

        • memory/3448-133-0x00000000059F0000-0x0000000005F94000-memory.dmp
          Filesize

          5.6MB

        • memory/3448-132-0x0000000000900000-0x0000000000A16000-memory.dmp
          Filesize

          1.1MB

        • memory/3448-134-0x0000000005390000-0x0000000005422000-memory.dmp
          Filesize

          584KB

        • memory/3448-135-0x0000000005450000-0x000000000545A000-memory.dmp
          Filesize

          40KB

        • memory/3448-136-0x0000000007BB0000-0x0000000007C4C000-memory.dmp
          Filesize

          624KB

        • memory/4008-143-0x0000000000000000-mapping.dmp