Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2023 05:29

General

  • Target

    E-dekont.exe

  • Size

    286KB

  • MD5

    7f453b503f828a474ca684b065498d01

  • SHA1

    b82a91e97e1c0a23b993db56f9f6049a96580b34

  • SHA256

    7cdb9e0fde39ad1578dbd905a88c8b6492a608349c0fed0c79879f5a086108e9

  • SHA512

    167c0afb30cd84f7a2980f1713012f5722b00a642977cb1c7d6f353698a8d74c11cfb367585d1a93b3ff4defee526017d71240bb1331baaf2169062e258f73a3

  • SSDEEP

    6144:hT5Uzm0s9s3LWwHCZwX+A6UXqc0LrWK5OcraEUq2YWPOjJlaq8+:hT55Ns3LNi+uAz6c0LrWSaxHmX8+

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

be83

Decoy

woodlandscancercare.org.uk

hosting-delightful.lol

bilpreco.com

diplomk-v-habarovske.com

dzgck.com

jsdappraisals.com

digitalnishant.com

bluevibesgift.com

wowchershoo.co.uk

eudoriaofficial.online

ourcampaign2024.net

barlogcode.com

calmingscents.biz

thewaterfallproject.africa

www-1911.com

cigapp.online

wooddroppers.africa

casmiya.com

haruminailbar.com

drivermindset.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Loads dropped DLL 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3160
    • C:\Users\Admin\AppData\Local\Temp\E-dekont.exe
      "C:\Users\Admin\AppData\Local\Temp\E-dekont.exe"
      2⤵
      • Checks QEMU agent file
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Drops file in Windows directory
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4784
      • C:\Users\Admin\AppData\Local\Temp\E-dekont.exe
        "C:\Users\Admin\AppData\Local\Temp\E-dekont.exe"
        3⤵
        • Checks QEMU agent file
        • Suspicious use of NtCreateThreadExHideFromDebugger
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1944
    • C:\Windows\SysWOW64\wlanext.exe
      "C:\Windows\SysWOW64\wlanext.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2168
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\E-dekont.exe"
        3⤵
          PID:3756

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\nstAA41.tmp\System.dll
      Filesize

      12KB

      MD5

      d968cb2b98b83c03a9f02dd9b8df97dc

      SHA1

      d784c9b7a92dce58a5038beb62a48ff509e166a0

      SHA256

      a4ec98011ef99e595912718c1a1bf1aa67bfc2192575729d42f559d01f67b95c

      SHA512

      2ee41dc68f329a1519a8073ece7d746c9f3bf45d8ef3b915deb376af37e26074134af5f83c8af0fe0ab227f0d1acca9f37e5ca7ae37c46c3bcc0331fe5e2b97e

    • C:\Users\Admin\AppData\Roaming\DORME.ini
      Filesize

      31B

      MD5

      3000f7f0f12b7139ea28160c52098e25

      SHA1

      9d032395f38d341881019b996e591160d542054b

      SHA256

      467b09ff26622746d205628ae325ec9838461bc5fe741b3757bb39ddec87ecb1

      SHA512

      a76a2f1e3686e2ffd03388ec7dbcd4afa6ae53ccd3aa40c6fbbf0c994eee5e2685d0c412f15ec4506c1175f5a84712e1a8b7ae32e6a0327e1ba47321a59e0ee2

    • memory/1944-169-0x0000000000400000-0x0000000001654000-memory.dmp
      Filesize

      18.3MB

    • memory/1944-165-0x0000000001660000-0x0000000005D57000-memory.dmp
      Filesize

      71.0MB

    • memory/1944-161-0x0000000001660000-0x0000000005D57000-memory.dmp
      Filesize

      71.0MB

    • memory/1944-162-0x0000000036120000-0x000000003646A000-memory.dmp
      Filesize

      3.3MB

    • memory/1944-163-0x0000000035FA0000-0x0000000035FB4000-memory.dmp
      Filesize

      80KB

    • memory/1944-160-0x0000000000400000-0x0000000001654000-memory.dmp
      Filesize

      18.3MB

    • memory/1944-159-0x0000000000400000-0x0000000001654000-memory.dmp
      Filesize

      18.3MB

    • memory/2168-175-0x00000000015B0000-0x0000000001643000-memory.dmp
      Filesize

      588KB

    • memory/2168-168-0x0000000000020000-0x0000000000037000-memory.dmp
      Filesize

      92KB

    • memory/2168-171-0x0000000001000000-0x000000000102F000-memory.dmp
      Filesize

      188KB

    • memory/2168-166-0x0000000000020000-0x0000000000037000-memory.dmp
      Filesize

      92KB

    • memory/2168-172-0x0000000001920000-0x0000000001C6A000-memory.dmp
      Filesize

      3.3MB

    • memory/2168-173-0x0000000001000000-0x000000000102F000-memory.dmp
      Filesize

      188KB

    • memory/3160-164-0x0000000009160000-0x00000000092C9000-memory.dmp
      Filesize

      1.4MB

    • memory/3160-176-0x0000000008E90000-0x0000000008FD4000-memory.dmp
      Filesize

      1.3MB

    • memory/3160-177-0x0000000008E90000-0x0000000008FD4000-memory.dmp
      Filesize

      1.3MB

    • memory/3160-179-0x0000000008E90000-0x0000000008FD4000-memory.dmp
      Filesize

      1.3MB