Analysis

  • max time kernel
    140s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-02-2023 13:09

General

  • Target

    0264ff8e36f69f5a78e417dfe38b48e68c99383b.exe

  • Size

    690KB

  • MD5

    8ba02b03bb01ec961fdb0b1a5dbd49f1

  • SHA1

    0264ff8e36f69f5a78e417dfe38b48e68c99383b

  • SHA256

    67cc4306421a289d79bfd855c3da5e7ccbfe55e8eef44fc6c48aea748848ea5b

  • SHA512

    09721d0acabd344fb0313cbb3ca2a2f5a76fe7b6ae4c308f4666dea8cbc192984562183f81e8cedbf7da8468db37516bec5d3085579ce11fab73e73d376be0cd

  • SSDEEP

    12288:LZuOwJq+5HcYVvQ7A+gYAEBqDGY+UND4IjMxS02Weh3ih9H1A:8Ocllc9AXYRCND4IjMxS02BYTe

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

g2fg

Decoy

snowcrash.website

pointman.us

newheartvalve.care

drandl.com

sandspringsramblers.com

programagubernamental.online

boja.us

mvrsnike.com

mentallyillmotherhood.com

facom.us

programagubernamental.store

izivente.com

roller-v.fr

amazonbioactives.com

metaverseapple.xyz

5gt-mobilevsverizon.com

gtwebsolutions.co

scottdunn.life

usdp.trade

pikmin.run

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0264ff8e36f69f5a78e417dfe38b48e68c99383b.exe
    "C:\Users\Admin\AppData\Local\Temp\0264ff8e36f69f5a78e417dfe38b48e68c99383b.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3040
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\sXwHPaYvEpFZl.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5028
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\sXwHPaYvEpFZl" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1F8E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4256
    • C:\Users\Admin\AppData\Local\Temp\0264ff8e36f69f5a78e417dfe38b48e68c99383b.exe
      "C:\Users\Admin\AppData\Local\Temp\0264ff8e36f69f5a78e417dfe38b48e68c99383b.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4780

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp1F8E.tmp
    Filesize

    1KB

    MD5

    e38d0466c35dc1149573746b606f4b62

    SHA1

    540dd5548c5c19f5e77457be98d6cec259739496

    SHA256

    2c953f3851ad00709eefac60578fbabaacb68f26a5bc3a90c7e2adc26575d0b9

    SHA512

    589d395d367630a66b4d4102c4afe637279c301f432a6612217e421a5fa87e28e129f41ae8692cdcb31400b007c1d8d9a7c7a04f18863447e3bee6604fb905b7

  • memory/3040-133-0x0000000006040000-0x00000000065E4000-memory.dmp
    Filesize

    5.6MB

  • memory/3040-134-0x0000000005A90000-0x0000000005B22000-memory.dmp
    Filesize

    584KB

  • memory/3040-135-0x0000000005C30000-0x0000000005C3A000-memory.dmp
    Filesize

    40KB

  • memory/3040-136-0x00000000081B0000-0x000000000824C000-memory.dmp
    Filesize

    624KB

  • memory/3040-132-0x0000000000FC0000-0x0000000001072000-memory.dmp
    Filesize

    712KB

  • memory/4256-138-0x0000000000000000-mapping.dmp
  • memory/4780-141-0x0000000000000000-mapping.dmp
  • memory/4780-147-0x00000000017A0000-0x0000000001AEA000-memory.dmp
    Filesize

    3.3MB

  • memory/4780-143-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/5028-144-0x0000000004EB0000-0x0000000004ED2000-memory.dmp
    Filesize

    136KB

  • memory/5028-151-0x0000000006320000-0x000000000633E000-memory.dmp
    Filesize

    120KB

  • memory/5028-139-0x00000000047A0000-0x00000000047D6000-memory.dmp
    Filesize

    216KB

  • memory/5028-145-0x00000000055A0000-0x0000000005606000-memory.dmp
    Filesize

    408KB

  • memory/5028-146-0x0000000005840000-0x00000000058A6000-memory.dmp
    Filesize

    408KB

  • memory/5028-137-0x0000000000000000-mapping.dmp
  • memory/5028-148-0x0000000005D80000-0x0000000005D9E000-memory.dmp
    Filesize

    120KB

  • memory/5028-149-0x0000000006340000-0x0000000006372000-memory.dmp
    Filesize

    200KB

  • memory/5028-150-0x00000000727E0000-0x000000007282C000-memory.dmp
    Filesize

    304KB

  • memory/5028-142-0x0000000004F00000-0x0000000005528000-memory.dmp
    Filesize

    6.2MB

  • memory/5028-152-0x00000000076C0000-0x0000000007D3A000-memory.dmp
    Filesize

    6.5MB

  • memory/5028-153-0x0000000007080000-0x000000000709A000-memory.dmp
    Filesize

    104KB

  • memory/5028-154-0x00000000070F0000-0x00000000070FA000-memory.dmp
    Filesize

    40KB

  • memory/5028-155-0x0000000007300000-0x0000000007396000-memory.dmp
    Filesize

    600KB

  • memory/5028-156-0x00000000072B0000-0x00000000072BE000-memory.dmp
    Filesize

    56KB

  • memory/5028-157-0x00000000073C0000-0x00000000073DA000-memory.dmp
    Filesize

    104KB

  • memory/5028-158-0x00000000073A0000-0x00000000073A8000-memory.dmp
    Filesize

    32KB