Analysis

  • max time kernel
    148s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2023 19:11

General

  • Target

    file.exe

  • Size

    1021KB

  • MD5

    921fba8af6c955c0fc7c8206e833bbe4

  • SHA1

    a2067d7a6b8c80ebebf0bbdbe4e593635ce6efda

  • SHA256

    d99fdee30a323b0ed4cfbd9c4661530f45b368f829869604fb9a83debfff7a32

  • SHA512

    9b4d690fcf7199c0d21b6d57d0746f7bc22d988dc617d8d78a2bf7e4ec00b5a2743d51853d0d94e63e4ca9b081787b13c163ddd6887d2c6f9a4c311457eceaca

  • SSDEEP

    12288:CD2iNo3XdJVZz5dB38fhR6MazqlmJgpTZsKGYMucdZ2/Rs47anmrK9U1AByOy:CD12zVZ97dMazqzpTZaYQPSeS1AXy

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

g2fg

Decoy

snowcrash.website

pointman.us

newheartvalve.care

drandl.com

sandspringsramblers.com

programagubernamental.online

boja.us

mvrsnike.com

mentallyillmotherhood.com

facom.us

programagubernamental.store

izivente.com

roller-v.fr

amazonbioactives.com

metaverseapple.xyz

5gt-mobilevsverizon.com

gtwebsolutions.co

scottdunn.life

usdp.trade

pikmin.run

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 48 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:732
    • C:\Users\Admin\AppData\Local\Temp\file.exe
      "C:\Users\Admin\AppData\Local\Temp\file.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2136
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\XAEXefKaRG.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4916
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XAEXefKaRG" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1D5B.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:5104
      • C:\Users\Admin\AppData\Local\Temp\file.exe
        "C:\Users\Admin\AppData\Local\Temp\file.exe"
        3⤵
          PID:4640
        • C:\Users\Admin\AppData\Local\Temp\file.exe
          "C:\Users\Admin\AppData\Local\Temp\file.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:4696
      • C:\Windows\SysWOW64\systray.exe
        "C:\Windows\SysWOW64\systray.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2044
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Local\Temp\file.exe"
          3⤵
            PID:396

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ap3ay0l3.2ix.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tmp1D5B.tmp
        Filesize

        1KB

        MD5

        3d9e9e9863d5517c9d37a175da5fdf4f

        SHA1

        ece72d6710d5ffe0f5f04e7c78169620b3611716

        SHA256

        6bf54ece74277285880110e117382610b1a99e0a64773fbf872aed132b784370

        SHA512

        752d1b16aa989eb58375c2d5634d89c822a28d503fdd37049bf94796596bd8a16e42685c7eb8e2224fc1040c617d0bc608d4855967e8457a0190b221c13fca1f

      • memory/732-223-0x0000000008D40000-0x0000000008E94000-memory.dmp
        Filesize

        1.3MB

      • memory/732-229-0x00000000030C0000-0x00000000030D0000-memory.dmp
        Filesize

        64KB

      • memory/732-249-0x00000000010B0000-0x00000000010C0000-memory.dmp
        Filesize

        64KB

      • memory/732-248-0x00000000010A0000-0x00000000010A2000-memory.dmp
        Filesize

        8KB

      • memory/732-246-0x00000000010B0000-0x00000000010C0000-memory.dmp
        Filesize

        64KB

      • memory/732-204-0x00000000030C0000-0x00000000030D0000-memory.dmp
        Filesize

        64KB

      • memory/732-245-0x00000000030C0000-0x00000000030D0000-memory.dmp
        Filesize

        64KB

      • memory/732-244-0x00000000030C0000-0x00000000030D0000-memory.dmp
        Filesize

        64KB

      • memory/732-243-0x00000000030C0000-0x00000000030D0000-memory.dmp
        Filesize

        64KB

      • memory/732-242-0x00000000030C0000-0x00000000030D0000-memory.dmp
        Filesize

        64KB

      • memory/732-241-0x00000000010B0000-0x00000000010C0000-memory.dmp
        Filesize

        64KB

      • memory/732-240-0x00000000010A0000-0x00000000010A2000-memory.dmp
        Filesize

        8KB

      • memory/732-239-0x00000000030C0000-0x00000000030D0000-memory.dmp
        Filesize

        64KB

      • memory/732-238-0x00000000030C0000-0x00000000030D0000-memory.dmp
        Filesize

        64KB

      • memory/732-237-0x00000000030C0000-0x00000000030D0000-memory.dmp
        Filesize

        64KB

      • memory/732-236-0x00000000030C0000-0x00000000030D0000-memory.dmp
        Filesize

        64KB

      • memory/732-235-0x00000000030C0000-0x00000000030D0000-memory.dmp
        Filesize

        64KB

      • memory/732-234-0x00000000030C0000-0x00000000030D0000-memory.dmp
        Filesize

        64KB

      • memory/732-167-0x0000000002FE0000-0x00000000030BC000-memory.dmp
        Filesize

        880KB

      • memory/732-233-0x00000000030C0000-0x00000000030D0000-memory.dmp
        Filesize

        64KB

      • memory/732-232-0x00000000030C0000-0x00000000030D0000-memory.dmp
        Filesize

        64KB

      • memory/732-231-0x00000000030C0000-0x00000000030D0000-memory.dmp
        Filesize

        64KB

      • memory/732-230-0x00000000030C0000-0x00000000030D0000-memory.dmp
        Filesize

        64KB

      • memory/732-198-0x00000000030C0000-0x00000000030D0000-memory.dmp
        Filesize

        64KB

      • memory/732-228-0x00000000030C0000-0x00000000030D0000-memory.dmp
        Filesize

        64KB

      • memory/732-221-0x0000000007860000-0x0000000007870000-memory.dmp
        Filesize

        64KB

      • memory/732-184-0x00000000030C0000-0x00000000030D0000-memory.dmp
        Filesize

        64KB

      • memory/732-185-0x00000000030C0000-0x00000000030D0000-memory.dmp
        Filesize

        64KB

      • memory/732-186-0x00000000030C0000-0x00000000030D0000-memory.dmp
        Filesize

        64KB

      • memory/732-220-0x0000000007860000-0x0000000007870000-memory.dmp
        Filesize

        64KB

      • memory/732-201-0x0000000007860000-0x0000000007870000-memory.dmp
        Filesize

        64KB

      • memory/732-193-0x00000000030C0000-0x00000000030D0000-memory.dmp
        Filesize

        64KB

      • memory/732-191-0x00000000030C0000-0x00000000030D0000-memory.dmp
        Filesize

        64KB

      • memory/732-219-0x0000000008D40000-0x0000000008E94000-memory.dmp
        Filesize

        1.3MB

      • memory/732-218-0x0000000008D40000-0x0000000008E94000-memory.dmp
        Filesize

        1.3MB

      • memory/732-187-0x00000000030C0000-0x00000000030D0000-memory.dmp
        Filesize

        64KB

      • memory/732-194-0x00000000030C0000-0x00000000030D0000-memory.dmp
        Filesize

        64KB

      • memory/732-195-0x00000000030C0000-0x00000000030D0000-memory.dmp
        Filesize

        64KB

      • memory/732-203-0x00000000030D0000-0x00000000030E0000-memory.dmp
        Filesize

        64KB

      • memory/732-211-0x0000000007860000-0x0000000007870000-memory.dmp
        Filesize

        64KB

      • memory/732-207-0x00000000030C0000-0x00000000030D0000-memory.dmp
        Filesize

        64KB

      • memory/732-206-0x00000000030C0000-0x00000000030D0000-memory.dmp
        Filesize

        64KB

      • memory/732-196-0x00000000030C0000-0x00000000030D0000-memory.dmp
        Filesize

        64KB

      • memory/732-205-0x00000000030C0000-0x00000000030D0000-memory.dmp
        Filesize

        64KB

      • memory/732-202-0x00000000030C0000-0x00000000030D0000-memory.dmp
        Filesize

        64KB

      • memory/732-200-0x00000000030C0000-0x00000000030D0000-memory.dmp
        Filesize

        64KB

      • memory/2044-192-0x0000000000180000-0x0000000000186000-memory.dmp
        Filesize

        24KB

      • memory/2044-190-0x0000000000180000-0x0000000000186000-memory.dmp
        Filesize

        24KB

      • memory/2044-199-0x00000000005A0000-0x00000000005CF000-memory.dmp
        Filesize

        188KB

      • memory/2044-217-0x00000000029C0000-0x0000000002A53000-memory.dmp
        Filesize

        588KB

      • memory/2044-215-0x00000000005A0000-0x00000000005CF000-memory.dmp
        Filesize

        188KB

      • memory/2044-212-0x0000000002670000-0x00000000029BA000-memory.dmp
        Filesize

        3.3MB

      • memory/2136-139-0x0000000006BA0000-0x0000000006C3C000-memory.dmp
        Filesize

        624KB

      • memory/2136-135-0x0000000004CE0000-0x0000000004D72000-memory.dmp
        Filesize

        584KB

      • memory/2136-138-0x0000000004E70000-0x0000000004E80000-memory.dmp
        Filesize

        64KB

      • memory/2136-137-0x0000000004E70000-0x0000000004E80000-memory.dmp
        Filesize

        64KB

      • memory/2136-136-0x0000000004E90000-0x0000000004E9A000-memory.dmp
        Filesize

        40KB

      • memory/2136-134-0x00000000051B0000-0x0000000005754000-memory.dmp
        Filesize

        5.6MB

      • memory/2136-133-0x0000000000230000-0x0000000000336000-memory.dmp
        Filesize

        1.0MB

      • memory/4696-188-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/4696-147-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/4696-166-0x00000000017A0000-0x00000000017B4000-memory.dmp
        Filesize

        80KB

      • memory/4696-165-0x0000000001810000-0x0000000001B5A000-memory.dmp
        Filesize

        3.3MB

      • memory/4916-170-0x0000000071450000-0x000000007149C000-memory.dmp
        Filesize

        304KB

      • memory/4916-162-0x0000000004BD0000-0x0000000004BE0000-memory.dmp
        Filesize

        64KB

      • memory/4916-144-0x0000000004AE0000-0x0000000004B16000-memory.dmp
        Filesize

        216KB

      • memory/4916-169-0x00000000066B0000-0x00000000066E2000-memory.dmp
        Filesize

        200KB

      • memory/4916-168-0x0000000004BD0000-0x0000000004BE0000-memory.dmp
        Filesize

        64KB

      • memory/4916-181-0x00000000079F0000-0x000000000806A000-memory.dmp
        Filesize

        6.5MB

      • memory/4916-182-0x00000000073B0000-0x00000000073CA000-memory.dmp
        Filesize

        104KB

      • memory/4916-163-0x00000000060A0000-0x00000000060BE000-memory.dmp
        Filesize

        120KB

      • memory/4916-161-0x0000000005BC0000-0x0000000005C26000-memory.dmp
        Filesize

        408KB

      • memory/4916-180-0x0000000006640000-0x000000000665E000-memory.dmp
        Filesize

        120KB

      • memory/4916-160-0x0000000004BD0000-0x0000000004BE0000-memory.dmp
        Filesize

        64KB

      • memory/4916-155-0x00000000059E0000-0x0000000005A46000-memory.dmp
        Filesize

        408KB

      • memory/4916-183-0x000000007F200000-0x000000007F210000-memory.dmp
        Filesize

        64KB

      • memory/4916-148-0x00000000051E0000-0x0000000005202000-memory.dmp
        Filesize

        136KB

      • memory/4916-189-0x0000000007420000-0x000000000742A000-memory.dmp
        Filesize

        40KB

      • memory/4916-146-0x0000000005210000-0x0000000005838000-memory.dmp
        Filesize

        6.2MB

      • memory/4916-197-0x0000000007630000-0x00000000076C6000-memory.dmp
        Filesize

        600KB

      • memory/4916-210-0x00000000076D0000-0x00000000076D8000-memory.dmp
        Filesize

        32KB

      • memory/4916-209-0x00000000076F0000-0x000000000770A000-memory.dmp
        Filesize

        104KB

      • memory/4916-208-0x00000000075E0000-0x00000000075EE000-memory.dmp
        Filesize

        56KB