Analysis

  • max time kernel
    45s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    04-01-2023 13:31

General

  • Target

    c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe

  • Size

    1.1MB

  • MD5

    e9ad14c57de3288fd9de4d5cdcbf66e0

  • SHA1

    c21ec1560b66e3e4581a8c6cb41fa769527cfd7a

  • SHA256

    7ce7ca5deeb35f3cce19ca4e01e28aebe9f1b03dc8778a2e85e0d515a6df1a3e

  • SHA512

    61199ba16efbe0036e909a05b46ce41a36b019bc6af9cdd8c39bde1ff595d0309bbaca766820c9bfef9d221d3bc850cd5f7e42729fc43a1d5d6a1fb6c8236ba5

  • SSDEEP

    24576:e0pUTyvWX1Qf+cBX0RxfAx5lv2s6MDYTbJNkj:TUT3XTcR0zIBv2lMDYTbJNM

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

oi05

Decoy

fluidavail.online

blchain.tech

kyocera.website

sangmine.xyz

thepolicyjacket.info

ssvhelpman.net

y-t-design.com

eminentabroad.com

codingcamp.store

bester.capital

tanjiya23.site

bheniamyn.dev

top5monitor.com

bit-prim.trade

airstreamsocialclub.com

darkwarspod.com

zazisalesdistribution.com

vivolentlo.online

daftburo.net

elemangelsin.xyz

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe
    "C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:752
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\nLaCRhtjINQTQ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2040
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nLaCRhtjINQTQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9CFC.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1728
    • C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe
      "C:\Users\Admin\AppData\Local\Temp\c21ec1560b66e3e4581a8c6cb41fa769527cfd7a.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:472

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp9CFC.tmp
    Filesize

    1KB

    MD5

    5f99a4c6074523e9f31d748345330e7a

    SHA1

    ed78f9cf3867f8819199186d41754613f68bad49

    SHA256

    e54a010b62c9314bd0de84e022cd0bb016dc122de696b49e244872ea89f854a1

    SHA512

    e9e348b3fb6b90ac627d424ae30c02e8b20104a649eb41a87da22da9878036d1662b6bc0ba3e578be47a150ae69f48d90bea43eab949214d19b785a6628b491b

  • memory/472-69-0x0000000000D50000-0x0000000001053000-memory.dmp
    Filesize

    3.0MB

  • memory/472-67-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/472-68-0x000000000041F100-mapping.dmp
  • memory/472-64-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/472-65-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/752-58-0x00000000054B0000-0x0000000005548000-memory.dmp
    Filesize

    608KB

  • memory/752-63-0x0000000002360000-0x00000000023BE000-memory.dmp
    Filesize

    376KB

  • memory/752-54-0x0000000000C30000-0x0000000000D46000-memory.dmp
    Filesize

    1.1MB

  • memory/752-57-0x00000000002E0000-0x00000000002EA000-memory.dmp
    Filesize

    40KB

  • memory/752-56-0x0000000000200000-0x0000000000216000-memory.dmp
    Filesize

    88KB

  • memory/752-55-0x0000000075D01000-0x0000000075D03000-memory.dmp
    Filesize

    8KB

  • memory/1728-60-0x0000000000000000-mapping.dmp
  • memory/2040-59-0x0000000000000000-mapping.dmp
  • memory/2040-70-0x000000006EF60000-0x000000006F50B000-memory.dmp
    Filesize

    5.7MB

  • memory/2040-71-0x000000006EF60000-0x000000006F50B000-memory.dmp
    Filesize

    5.7MB