Analysis

  • max time kernel
    150s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-03-2023 10:55

General

  • Target

    SCAN 000090499000045739.IMG.exe

  • Size

    1.1MB

  • MD5

    912b66f6aeee60ff00e90b9d267529b3

  • SHA1

    38cb4ce90e7e19bb42f3fb6d48e69d02db891ec1

  • SHA256

    d5fe9ec3478dfc65a14ded1ca3e9ced361617a085ec6c3da1bd9b9cc0083511f

  • SHA512

    0e58095cbe3a50103e1a76c3918c8c0f55d965df9fc4a2526ec0d8ac5c65ed9161c81c2fa9dfbae93ba5ec925b578bf52632fbc8a39126936912abfad1ddb80b

  • SSDEEP

    24576:3uOZ6wGkB+e9uf8mSiEPQ3h5oPIpYAMYDkX94bMtP9DGfO:SYQ38+Y72O94bu9GO

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

bpnw

Decoy

subsc-music.com

spiffyd01.buzz

link2it.xyz

coenst.site

carltonautomatic.com

argbeauty.co.uk

tenantdfgg.click

mammothbechtelar.com

bekkarblogger.com

rheamoments.com

themagicofbedtime.com

berksbeaconnews.com

1stpagerealestate.com

ammarshoes.com

lv-newlife.com

travelnewsbuzz.com

promo-tv.fun

getfreedownload.online

al-istitmar.info

strataclleanenergy.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 46 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3152
    • C:\Users\Admin\AppData\Local\Temp\SCAN 000090499000045739.IMG.exe
      "C:\Users\Admin\AppData\Local\Temp\SCAN 000090499000045739.IMG.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4656
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\lSKfiPQsNNpnoZ.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4748
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\lSKfiPQsNNpnoZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp539E.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:3568
      • C:\Users\Admin\AppData\Local\Temp\SCAN 000090499000045739.IMG.exe
        "C:\Users\Admin\AppData\Local\Temp\SCAN 000090499000045739.IMG.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4716
    • C:\Windows\SysWOW64\control.exe
      "C:\Windows\SysWOW64\control.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1900
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\SCAN 000090499000045739.IMG.exe"
        3⤵
          PID:4836

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_rb2r5aoe.s0s.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp539E.tmp
      Filesize

      1KB

      MD5

      9b6dc0033a5924d08a0f0ac2aeaa4650

      SHA1

      44c5c1f68d6fbdfd829b3800a47e847854c02278

      SHA256

      dc5c6bbaa5337ab3f2f485e3d19ec99f7c38eda0dd7fe840e0a7407f1236ec99

      SHA512

      5d67c9354905339b51bfe8b65ef4aeaaf667816c121dcf4798faaf28ab8b7573c93d18cdd552e9d91092e6e4eb5878325941f796abb938fe507a7ff217e35a2f

    • memory/1900-198-0x0000000002FE0000-0x0000000003073000-memory.dmp
      Filesize

      588KB

    • memory/1900-196-0x0000000000E00000-0x0000000000E2F000-memory.dmp
      Filesize

      188KB

    • memory/1900-190-0x0000000002C90000-0x0000000002FDA000-memory.dmp
      Filesize

      3.3MB

    • memory/1900-187-0x0000000000E00000-0x0000000000E2F000-memory.dmp
      Filesize

      188KB

    • memory/1900-185-0x0000000000B60000-0x0000000000B87000-memory.dmp
      Filesize

      156KB

    • memory/1900-184-0x0000000000B60000-0x0000000000B87000-memory.dmp
      Filesize

      156KB

    • memory/3152-221-0x0000000002EE0000-0x0000000002EF0000-memory.dmp
      Filesize

      64KB

    • memory/3152-225-0x0000000003350000-0x0000000003360000-memory.dmp
      Filesize

      64KB

    • memory/3152-250-0x0000000001490000-0x00000000014A0000-memory.dmp
      Filesize

      64KB

    • memory/3152-249-0x0000000001490000-0x00000000014A0000-memory.dmp
      Filesize

      64KB

    • memory/3152-248-0x0000000001490000-0x00000000014A0000-memory.dmp
      Filesize

      64KB

    • memory/3152-206-0x0000000002EE0000-0x0000000002EF0000-memory.dmp
      Filesize

      64KB

    • memory/3152-246-0x0000000002EE0000-0x0000000002EF0000-memory.dmp
      Filesize

      64KB

    • memory/3152-245-0x0000000002EE0000-0x0000000002EF0000-memory.dmp
      Filesize

      64KB

    • memory/3152-244-0x0000000002EE0000-0x0000000002EF0000-memory.dmp
      Filesize

      64KB

    • memory/3152-243-0x0000000002EE0000-0x0000000002EF0000-memory.dmp
      Filesize

      64KB

    • memory/3152-242-0x0000000002EE0000-0x0000000002EF0000-memory.dmp
      Filesize

      64KB

    • memory/3152-241-0x0000000002EE0000-0x0000000002EF0000-memory.dmp
      Filesize

      64KB

    • memory/3152-167-0x0000000009240000-0x00000000093CF000-memory.dmp
      Filesize

      1.6MB

    • memory/3152-240-0x0000000002EE0000-0x0000000002EF0000-memory.dmp
      Filesize

      64KB

    • memory/3152-239-0x0000000002EE0000-0x0000000002EF0000-memory.dmp
      Filesize

      64KB

    • memory/3152-205-0x0000000002EE0000-0x0000000002EF0000-memory.dmp
      Filesize

      64KB

    • memory/3152-238-0x0000000002EE0000-0x0000000002EF0000-memory.dmp
      Filesize

      64KB

    • memory/3152-235-0x0000000002EE0000-0x0000000002EF0000-memory.dmp
      Filesize

      64KB

    • memory/3152-236-0x0000000002EE0000-0x0000000002EF0000-memory.dmp
      Filesize

      64KB

    • memory/3152-237-0x0000000002EE0000-0x0000000002EF0000-memory.dmp
      Filesize

      64KB

    • memory/3152-234-0x0000000002EE0000-0x0000000002EF0000-memory.dmp
      Filesize

      64KB

    • memory/3152-233-0x0000000002EE0000-0x0000000002EF0000-memory.dmp
      Filesize

      64KB

    • memory/3152-232-0x0000000002EE0000-0x0000000002EF0000-memory.dmp
      Filesize

      64KB

    • memory/3152-224-0x0000000003350000-0x0000000003360000-memory.dmp
      Filesize

      64KB

    • memory/3152-223-0x0000000003340000-0x0000000003342000-memory.dmp
      Filesize

      8KB

    • memory/3152-220-0x0000000002EE0000-0x0000000002EF0000-memory.dmp
      Filesize

      64KB

    • memory/3152-217-0x0000000003350000-0x0000000003360000-memory.dmp
      Filesize

      64KB

    • memory/3152-207-0x0000000002EE0000-0x0000000002EF0000-memory.dmp
      Filesize

      64KB

    • memory/3152-218-0x0000000002EE0000-0x0000000002EF0000-memory.dmp
      Filesize

      64KB

    • memory/3152-215-0x0000000003340000-0x0000000003342000-memory.dmp
      Filesize

      8KB

    • memory/3152-216-0x0000000002EE0000-0x0000000002EF0000-memory.dmp
      Filesize

      64KB

    • memory/3152-214-0x0000000002EE0000-0x0000000002EF0000-memory.dmp
      Filesize

      64KB

    • memory/3152-199-0x0000000008DA0000-0x0000000008EBC000-memory.dmp
      Filesize

      1.1MB

    • memory/3152-200-0x0000000008DA0000-0x0000000008EBC000-memory.dmp
      Filesize

      1.1MB

    • memory/3152-203-0x0000000002EE0000-0x0000000002EF0000-memory.dmp
      Filesize

      64KB

    • memory/3152-204-0x0000000002EE0000-0x0000000002EF0000-memory.dmp
      Filesize

      64KB

    • memory/3152-213-0x0000000002EE0000-0x0000000002EF0000-memory.dmp
      Filesize

      64KB

    • memory/3152-247-0x0000000002EE0000-0x0000000002EF0000-memory.dmp
      Filesize

      64KB

    • memory/3152-219-0x0000000003350000-0x0000000003360000-memory.dmp
      Filesize

      64KB

    • memory/3152-208-0x0000000002EE0000-0x0000000002EF0000-memory.dmp
      Filesize

      64KB

    • memory/3152-209-0x0000000002EE0000-0x0000000002EF0000-memory.dmp
      Filesize

      64KB

    • memory/3152-210-0x0000000002EE0000-0x0000000002EF0000-memory.dmp
      Filesize

      64KB

    • memory/3152-211-0x0000000002EE0000-0x0000000002EF0000-memory.dmp
      Filesize

      64KB

    • memory/3152-212-0x0000000002EE0000-0x0000000002EF0000-memory.dmp
      Filesize

      64KB

    • memory/4656-134-0x0000000005710000-0x0000000005CB4000-memory.dmp
      Filesize

      5.6MB

    • memory/4656-135-0x0000000005160000-0x00000000051F2000-memory.dmp
      Filesize

      584KB

    • memory/4656-138-0x0000000005120000-0x0000000005130000-memory.dmp
      Filesize

      64KB

    • memory/4656-139-0x0000000006DA0000-0x0000000006E3C000-memory.dmp
      Filesize

      624KB

    • memory/4656-136-0x0000000005210000-0x000000000521A000-memory.dmp
      Filesize

      40KB

    • memory/4656-133-0x0000000000680000-0x000000000079C000-memory.dmp
      Filesize

      1.1MB

    • memory/4656-137-0x0000000005120000-0x0000000005130000-memory.dmp
      Filesize

      64KB

    • memory/4716-147-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/4716-183-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/4716-165-0x0000000001310000-0x000000000165A000-memory.dmp
      Filesize

      3.3MB

    • memory/4716-166-0x0000000001210000-0x0000000001224000-memory.dmp
      Filesize

      80KB

    • memory/4748-189-0x0000000007900000-0x0000000007996000-memory.dmp
      Filesize

      600KB

    • memory/4748-168-0x0000000004EA0000-0x0000000004EB0000-memory.dmp
      Filesize

      64KB

    • memory/4748-146-0x00000000054E0000-0x0000000005B08000-memory.dmp
      Filesize

      6.2MB

    • memory/4748-150-0x0000000005C80000-0x0000000005CE6000-memory.dmp
      Filesize

      408KB

    • memory/4748-191-0x00000000078B0000-0x00000000078BE000-memory.dmp
      Filesize

      56KB

    • memory/4748-182-0x0000000007680000-0x000000000769A000-memory.dmp
      Filesize

      104KB

    • memory/4748-181-0x0000000007CC0000-0x000000000833A000-memory.dmp
      Filesize

      6.5MB

    • memory/4748-180-0x0000000006920000-0x000000000693E000-memory.dmp
      Filesize

      120KB

    • memory/4748-169-0x0000000006940000-0x0000000006972000-memory.dmp
      Filesize

      200KB

    • memory/4748-186-0x00000000076F0000-0x00000000076FA000-memory.dmp
      Filesize

      40KB

    • memory/4748-188-0x000000007F2E0000-0x000000007F2F0000-memory.dmp
      Filesize

      64KB

    • memory/4748-170-0x0000000071180000-0x00000000711CC000-memory.dmp
      Filesize

      304KB

    • memory/4748-163-0x0000000006360000-0x000000000637E000-memory.dmp
      Filesize

      120KB

    • memory/4748-161-0x0000000004EA0000-0x0000000004EB0000-memory.dmp
      Filesize

      64KB

    • memory/4748-162-0x0000000004EA0000-0x0000000004EB0000-memory.dmp
      Filesize

      64KB

    • memory/4748-156-0x0000000005D60000-0x0000000005DC6000-memory.dmp
      Filesize

      408KB

    • memory/4748-144-0x0000000004DB0000-0x0000000004DE6000-memory.dmp
      Filesize

      216KB

    • memory/4748-192-0x00000000079C0000-0x00000000079DA000-memory.dmp
      Filesize

      104KB

    • memory/4748-149-0x00000000053B0000-0x00000000053D2000-memory.dmp
      Filesize

      136KB

    • memory/4748-193-0x00000000079A0000-0x00000000079A8000-memory.dmp
      Filesize

      32KB