Analysis

  • max time kernel
    97s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 18:29

General

  • Target

    a45cec5c48aae2040669ece459ae34de87251080934add3da91e9ab72ea2abe7.exe

  • Size

    555KB

  • MD5

    c57658ef781e0f31e6539263bb87c7fc

  • SHA1

    4a8902bdbfe4d490aac56b9962caec5598e5604c

  • SHA256

    a45cec5c48aae2040669ece459ae34de87251080934add3da91e9ab72ea2abe7

  • SHA512

    637f1ef12dc4e3d86f8d5dec18c1cbe88c08db1a150de090e9f1135643136e0abd73f75b0b1c14c6cd144280b736cb25cbe28be13747ccc01e5420fed4a56922

  • SSDEEP

    12288:B3tTTCkyO2KnJVr7tjoH5QPpCuzYGWrrUN8ywGIgyfOZadEVFMWM:B9b1r785e1zW8N8ywLfK7F

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

bft

Decoy

edenicities.com

buntingfordhomeservices.com

nuanceproducoes.com

divasinspire.com

capiturn.com

zbjsn.com

thegioicaytrongnha.com

featherventure.com

onbrandtrading.com

sanguoban.com

doorman.pro

ourhomie.net

iwassickonholiday.com

mrcskin.com

reallycoolmask.com

tkrbeautyinstitut.com

keytomiami.com

sesliduybeni.com

asherwebber.com

starkweatherwindows.net

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a45cec5c48aae2040669ece459ae34de87251080934add3da91e9ab72ea2abe7.exe
    "C:\Users\Admin\AppData\Local\Temp\a45cec5c48aae2040669ece459ae34de87251080934add3da91e9ab72ea2abe7.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4736
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bKeWepQJXUfB" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2C5A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1784
    • C:\Users\Admin\AppData\Local\Temp\a45cec5c48aae2040669ece459ae34de87251080934add3da91e9ab72ea2abe7.exe
      "C:\Users\Admin\AppData\Local\Temp\a45cec5c48aae2040669ece459ae34de87251080934add3da91e9ab72ea2abe7.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2756

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp2C5A.tmp
    Filesize

    1KB

    MD5

    4506661deeab2ed90403faccca2ff179

    SHA1

    dc0f72d0b7ab56266bb7242a178e252caa866829

    SHA256

    8c000cfbab46108b70db8804a60220c57bdd0bf22e121d872f8591227ce6e796

    SHA512

    0d90731400be7b627722de8d4973740b5f992a31cf86ae284dc166ea7339a01ebc874b94ff786afed7c845ed74f69f84dc01a9a77978d965b72ce98baed8c762

  • memory/1784-134-0x0000000000000000-mapping.dmp
  • memory/2756-136-0x0000000000000000-mapping.dmp
  • memory/2756-137-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2756-139-0x0000000001790000-0x0000000001ADA000-memory.dmp
    Filesize

    3.3MB

  • memory/4736-132-0x00000000748A0000-0x0000000074E51000-memory.dmp
    Filesize

    5.7MB

  • memory/4736-133-0x00000000748A0000-0x0000000074E51000-memory.dmp
    Filesize

    5.7MB

  • memory/4736-138-0x00000000748A0000-0x0000000074E51000-memory.dmp
    Filesize

    5.7MB