Analysis

  • max time kernel
    121s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-02-2023 13:02

General

  • Target

    0264ff8e36f69f5a78e417dfe38b48e68c99383b.exe

  • Size

    690KB

  • MD5

    8ba02b03bb01ec961fdb0b1a5dbd49f1

  • SHA1

    0264ff8e36f69f5a78e417dfe38b48e68c99383b

  • SHA256

    67cc4306421a289d79bfd855c3da5e7ccbfe55e8eef44fc6c48aea748848ea5b

  • SHA512

    09721d0acabd344fb0313cbb3ca2a2f5a76fe7b6ae4c308f4666dea8cbc192984562183f81e8cedbf7da8468db37516bec5d3085579ce11fab73e73d376be0cd

  • SSDEEP

    12288:LZuOwJq+5HcYVvQ7A+gYAEBqDGY+UND4IjMxS02Weh3ih9H1A:8Ocllc9AXYRCND4IjMxS02BYTe

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

g2fg

Decoy

snowcrash.website

pointman.us

newheartvalve.care

drandl.com

sandspringsramblers.com

programagubernamental.online

boja.us

mvrsnike.com

mentallyillmotherhood.com

facom.us

programagubernamental.store

izivente.com

roller-v.fr

amazonbioactives.com

metaverseapple.xyz

5gt-mobilevsverizon.com

gtwebsolutions.co

scottdunn.life

usdp.trade

pikmin.run

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0264ff8e36f69f5a78e417dfe38b48e68c99383b.exe
    "C:\Users\Admin\AppData\Local\Temp\0264ff8e36f69f5a78e417dfe38b48e68c99383b.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:5108
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\sXwHPaYvEpFZl.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4484
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\sXwHPaYvEpFZl" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1434.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1536
    • C:\Users\Admin\AppData\Local\Temp\0264ff8e36f69f5a78e417dfe38b48e68c99383b.exe
      "C:\Users\Admin\AppData\Local\Temp\0264ff8e36f69f5a78e417dfe38b48e68c99383b.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2464

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp1434.tmp
    Filesize

    1KB

    MD5

    1afb640d55e45ef948b9efcbc05ca63f

    SHA1

    d666def596fcd5378cac603a171264ae8ed6bb7b

    SHA256

    23e002084c97509686e9148c59cb45add300692a48e2c9f556e1f4eb4eafb425

    SHA512

    bf29d07286f860b666a8448d7ae0f8af921e70dc7a97f71cbcdd8375b454032019e95e9c5e0ce60458c8b08b7528b913b3fa3c496d2f6bdb18e185662ca1dd60

  • memory/1536-138-0x0000000000000000-mapping.dmp
  • memory/2464-147-0x00000000017A0000-0x0000000001AEA000-memory.dmp
    Filesize

    3.3MB

  • memory/2464-142-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2464-141-0x0000000000000000-mapping.dmp
  • memory/4484-144-0x0000000004E80000-0x0000000004EA2000-memory.dmp
    Filesize

    136KB

  • memory/4484-148-0x0000000005D40000-0x0000000005D5E000-memory.dmp
    Filesize

    120KB

  • memory/4484-158-0x0000000007380000-0x0000000007388000-memory.dmp
    Filesize

    32KB

  • memory/4484-140-0x0000000004770000-0x00000000047A6000-memory.dmp
    Filesize

    216KB

  • memory/4484-157-0x0000000007390000-0x00000000073AA000-memory.dmp
    Filesize

    104KB

  • memory/4484-156-0x0000000007290000-0x000000000729E000-memory.dmp
    Filesize

    56KB

  • memory/4484-143-0x0000000004EE0000-0x0000000005508000-memory.dmp
    Filesize

    6.2MB

  • memory/4484-155-0x00000000072C0000-0x0000000007356000-memory.dmp
    Filesize

    600KB

  • memory/4484-145-0x0000000005680000-0x00000000056E6000-memory.dmp
    Filesize

    408KB

  • memory/4484-146-0x0000000005860000-0x00000000058C6000-memory.dmp
    Filesize

    408KB

  • memory/4484-154-0x00000000070C0000-0x00000000070CA000-memory.dmp
    Filesize

    40KB

  • memory/4484-137-0x0000000000000000-mapping.dmp
  • memory/4484-149-0x0000000006310000-0x0000000006342000-memory.dmp
    Filesize

    200KB

  • memory/4484-150-0x0000000071000000-0x000000007104C000-memory.dmp
    Filesize

    304KB

  • memory/4484-151-0x00000000062F0000-0x000000000630E000-memory.dmp
    Filesize

    120KB

  • memory/4484-152-0x0000000007690000-0x0000000007D0A000-memory.dmp
    Filesize

    6.5MB

  • memory/4484-153-0x0000000007050000-0x000000000706A000-memory.dmp
    Filesize

    104KB

  • memory/5108-133-0x00000000054C0000-0x0000000005A64000-memory.dmp
    Filesize

    5.6MB

  • memory/5108-132-0x0000000000410000-0x00000000004C2000-memory.dmp
    Filesize

    712KB

  • memory/5108-134-0x0000000004E50000-0x0000000004EE2000-memory.dmp
    Filesize

    584KB

  • memory/5108-135-0x0000000004F80000-0x0000000004F8A000-memory.dmp
    Filesize

    40KB

  • memory/5108-136-0x0000000007600000-0x000000000769C000-memory.dmp
    Filesize

    624KB