Analysis

  • max time kernel
    83s
  • max time network
    104s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2023 06:34

General

  • Target

    abbc3fed4f82fe9afe22de485ec621e13bb0890d633e9c57ba5ebb2fe66b7159.exe

  • Size

    812KB

  • MD5

    4f57c474b77a208ee4d212894b3512d2

  • SHA1

    41d369bc50e40fc80054e215d3b2ff44be10c08e

  • SHA256

    abbc3fed4f82fe9afe22de485ec621e13bb0890d633e9c57ba5ebb2fe66b7159

  • SHA512

    0d7efaba27a0564ed224edc0fba642e93676d3c2c561a58887ca925870bc09eb1dda9b9617428247761386aff630ad052a832f698b054d434b82456e80707d25

  • SSDEEP

    24576:0EXVZ9a++LeZLGjl66eaCku6e4XCi/EJq9:330LDJUaCG1wJq

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

g2fg

Decoy

snowcrash.website

pointman.us

newheartvalve.care

drandl.com

sandspringsramblers.com

programagubernamental.online

boja.us

mvrsnike.com

mentallyillmotherhood.com

facom.us

programagubernamental.store

izivente.com

roller-v.fr

amazonbioactives.com

metaverseapple.xyz

5gt-mobilevsverizon.com

gtwebsolutions.co

scottdunn.life

usdp.trade

pikmin.run

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\abbc3fed4f82fe9afe22de485ec621e13bb0890d633e9c57ba5ebb2fe66b7159.exe
    "C:\Users\Admin\AppData\Local\Temp\abbc3fed4f82fe9afe22de485ec621e13bb0890d633e9c57ba5ebb2fe66b7159.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3376
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\afVxDcSOLVQXKW.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3868
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\afVxDcSOLVQXKW" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1C04.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4680
    • C:\Users\Admin\AppData\Local\Temp\abbc3fed4f82fe9afe22de485ec621e13bb0890d633e9c57ba5ebb2fe66b7159.exe
      "C:\Users\Admin\AppData\Local\Temp\abbc3fed4f82fe9afe22de485ec621e13bb0890d633e9c57ba5ebb2fe66b7159.exe"
      2⤵
        PID:2268
      • C:\Users\Admin\AppData\Local\Temp\abbc3fed4f82fe9afe22de485ec621e13bb0890d633e9c57ba5ebb2fe66b7159.exe
        "C:\Users\Admin\AppData\Local\Temp\abbc3fed4f82fe9afe22de485ec621e13bb0890d633e9c57ba5ebb2fe66b7159.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4008

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qydoatvw.xst.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp1C04.tmp
      Filesize

      1KB

      MD5

      2650daa66fbc52ceda8dc024cd0069d6

      SHA1

      234a1ebb881a68bfc88f7f8f8b1ff339c90e564d

      SHA256

      4db516fed8cebe1b0e3387c7f0eb2e987d9b6d0b5b89ee11dd9c16c405151d8b

      SHA512

      40ab08d1636a3839fdb67e5f875bc617556ee364a9643634638609704701060d2dac28642fb7954e3fb020339459a2b0f37e3f0755ec19c60624776bc463ebc5

    • memory/3376-134-0x0000000005700000-0x0000000005CA4000-memory.dmp
      Filesize

      5.6MB

    • memory/3376-135-0x00000000050A0000-0x0000000005132000-memory.dmp
      Filesize

      584KB

    • memory/3376-136-0x0000000005290000-0x00000000052A0000-memory.dmp
      Filesize

      64KB

    • memory/3376-137-0x0000000005270000-0x000000000527A000-memory.dmp
      Filesize

      40KB

    • memory/3376-138-0x0000000005290000-0x00000000052A0000-memory.dmp
      Filesize

      64KB

    • memory/3376-139-0x0000000007640000-0x00000000076DC000-memory.dmp
      Filesize

      624KB

    • memory/3376-133-0x0000000000760000-0x0000000000830000-memory.dmp
      Filesize

      832KB

    • memory/3868-144-0x0000000002760000-0x0000000002796000-memory.dmp
      Filesize

      216KB

    • memory/3868-166-0x0000000006640000-0x0000000006672000-memory.dmp
      Filesize

      200KB

    • memory/3868-148-0x0000000004FB0000-0x0000000004FD2000-memory.dmp
      Filesize

      136KB

    • memory/3868-150-0x00000000051D0000-0x0000000005236000-memory.dmp
      Filesize

      408KB

    • memory/3868-151-0x0000000005A80000-0x0000000005AE6000-memory.dmp
      Filesize

      408KB

    • memory/3868-146-0x0000000005350000-0x0000000005978000-memory.dmp
      Filesize

      6.2MB

    • memory/3868-157-0x0000000004D10000-0x0000000004D20000-memory.dmp
      Filesize

      64KB

    • memory/3868-162-0x0000000004D10000-0x0000000004D20000-memory.dmp
      Filesize

      64KB

    • memory/3868-185-0x00000000076A0000-0x00000000076A8000-memory.dmp
      Filesize

      32KB

    • memory/3868-164-0x0000000006080000-0x000000000609E000-memory.dmp
      Filesize

      120KB

    • memory/3868-165-0x0000000004D10000-0x0000000004D20000-memory.dmp
      Filesize

      64KB

    • memory/3868-184-0x00000000076C0000-0x00000000076DA000-memory.dmp
      Filesize

      104KB

    • memory/3868-167-0x0000000071330000-0x000000007137C000-memory.dmp
      Filesize

      304KB

    • memory/3868-177-0x0000000006620000-0x000000000663E000-memory.dmp
      Filesize

      120KB

    • memory/3868-178-0x00000000079D0000-0x000000000804A000-memory.dmp
      Filesize

      6.5MB

    • memory/3868-179-0x0000000007380000-0x000000000739A000-memory.dmp
      Filesize

      104KB

    • memory/3868-180-0x000000007FB20000-0x000000007FB30000-memory.dmp
      Filesize

      64KB

    • memory/3868-181-0x0000000007400000-0x000000000740A000-memory.dmp
      Filesize

      40KB

    • memory/3868-182-0x0000000007600000-0x0000000007696000-memory.dmp
      Filesize

      600KB

    • memory/3868-183-0x00000000075B0000-0x00000000075BE000-memory.dmp
      Filesize

      56KB

    • memory/4008-147-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/4008-163-0x00000000015C0000-0x000000000190A000-memory.dmp
      Filesize

      3.3MB