Analysis

  • max time kernel
    132s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-01-2023 13:30

General

  • Target

    c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe

  • Size

    1.1MB

  • MD5

    e9ad14c57de3288fd9de4d5cdcbf66e0

  • SHA1

    c21ec1560b66e3e4581a8c6cb41fa769527cfd7a

  • SHA256

    7ce7ca5deeb35f3cce19ca4e01e28aebe9f1b03dc8778a2e85e0d515a6df1a3e

  • SHA512

    61199ba16efbe0036e909a05b46ce41a36b019bc6af9cdd8c39bde1ff595d0309bbaca766820c9bfef9d221d3bc850cd5f7e42729fc43a1d5d6a1fb6c8236ba5

  • SSDEEP

    24576:e0pUTyvWX1Qf+cBX0RxfAx5lv2s6MDYTbJNkj:TUT3XTcR0zIBv2lMDYTbJNM

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

oi05

Decoy

fluidavail.online

blchain.tech

kyocera.website

sangmine.xyz

thepolicyjacket.info

ssvhelpman.net

y-t-design.com

eminentabroad.com

codingcamp.store

bester.capital

tanjiya23.site

bheniamyn.dev

top5monitor.com

bit-prim.trade

airstreamsocialclub.com

darkwarspod.com

zazisalesdistribution.com

vivolentlo.online

daftburo.net

elemangelsin.xyz

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe
    "C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2596
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\nLaCRhtjINQTQ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4960
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nLaCRhtjINQTQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFA91.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2492
    • C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe
      "C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1008

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpFA91.tmp
    Filesize

    1KB

    MD5

    6fcd3d2ee2b97c2fbeafd4b225d5f32f

    SHA1

    2845ddaf32f02d1fb14a069c8cb95ba4b378dd08

    SHA256

    8f5f922bd92dd835531259ee734608efc2476d8023957690909f086c8881798d

    SHA512

    07c28538df0b8aebbd710bfb6089bb806247b91f15560b890d6539f622209bba25934ead0122d60ea43c6da98bc93c075be5e9be59891649f2eb1774c8fc496a

  • memory/1008-142-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1008-147-0x00000000013E0000-0x000000000172A000-memory.dmp
    Filesize

    3.3MB

  • memory/1008-141-0x0000000000000000-mapping.dmp
  • memory/2492-138-0x0000000000000000-mapping.dmp
  • memory/2596-133-0x0000000005390000-0x0000000005934000-memory.dmp
    Filesize

    5.6MB

  • memory/2596-134-0x0000000004CE0000-0x0000000004D72000-memory.dmp
    Filesize

    584KB

  • memory/2596-135-0x0000000004C60000-0x0000000004C6A000-memory.dmp
    Filesize

    40KB

  • memory/2596-136-0x0000000007400000-0x000000000749C000-memory.dmp
    Filesize

    624KB

  • memory/2596-132-0x00000000001C0000-0x00000000002D6000-memory.dmp
    Filesize

    1.1MB

  • memory/4960-144-0x0000000005500000-0x0000000005522000-memory.dmp
    Filesize

    136KB

  • memory/4960-151-0x0000000006960000-0x000000000697E000-memory.dmp
    Filesize

    120KB

  • memory/4960-139-0x0000000002AF0000-0x0000000002B26000-memory.dmp
    Filesize

    216KB

  • memory/4960-145-0x00000000055A0000-0x0000000005606000-memory.dmp
    Filesize

    408KB

  • memory/4960-146-0x0000000005740000-0x00000000057A6000-memory.dmp
    Filesize

    408KB

  • memory/4960-137-0x0000000000000000-mapping.dmp
  • memory/4960-148-0x00000000063C0000-0x00000000063DE000-memory.dmp
    Filesize

    120KB

  • memory/4960-149-0x00000000069B0000-0x00000000069E2000-memory.dmp
    Filesize

    200KB

  • memory/4960-150-0x0000000071550000-0x000000007159C000-memory.dmp
    Filesize

    304KB

  • memory/4960-143-0x0000000005830000-0x0000000005E58000-memory.dmp
    Filesize

    6.2MB

  • memory/4960-152-0x0000000007D10000-0x000000000838A000-memory.dmp
    Filesize

    6.5MB

  • memory/4960-153-0x00000000076D0000-0x00000000076EA000-memory.dmp
    Filesize

    104KB

  • memory/4960-154-0x0000000007740000-0x000000000774A000-memory.dmp
    Filesize

    40KB

  • memory/4960-155-0x0000000007950000-0x00000000079E6000-memory.dmp
    Filesize

    600KB

  • memory/4960-156-0x0000000007900000-0x000000000790E000-memory.dmp
    Filesize

    56KB

  • memory/4960-157-0x0000000007A10000-0x0000000007A2A000-memory.dmp
    Filesize

    104KB

  • memory/4960-158-0x00000000079F0000-0x00000000079F8000-memory.dmp
    Filesize

    32KB