Analysis

  • max time kernel
    99s
  • max time network
    181s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-05-2023 19:47

General

  • Target

    e9ac57e43f65115bb0e5780178dae36d3a625cf21a21d6b9272d7a067c9c52a5.exe

  • Size

    744KB

  • MD5

    d24b6d72e85c9b51bd5b39b9fe6d1ab5

  • SHA1

    b2c1c8c1988924942a231cf30dfc5222b031090e

  • SHA256

    e9ac57e43f65115bb0e5780178dae36d3a625cf21a21d6b9272d7a067c9c52a5

  • SHA512

    d37ff374ab0f381051e8e1c27d4b181a57e62fa3f8775616739421261b7032f94ec229b84c0f0a686bbbce95f69e7a2b2a0269239773c7dc76ff0f01ce8c9b6e

  • SSDEEP

    12288:iQu6zWFuIRiPLFuJVygB1VrQ6GSItioHVnwlb1:iSIuIwZwAgrVr6NHFwlb

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

n13e

Decoy

cowiemarketing.com

uniqueliquidz.co.uk

755259.com

7bw95.com

luxbarstools.co.uk

baccaratda.com

berkayakpinar.xyz

gistus.africa

hjd387.com

leave-fly.com

golfclubdaddy.com

engineeringea.buzz

countryrevisited.com

decoracioneskalite.com

imaginationlirbary.com

moneytransfer.africa

brainwaveproject.com

3039sjbqf2022.com

184hotels.com

aromamiaro.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e9ac57e43f65115bb0e5780178dae36d3a625cf21a21d6b9272d7a067c9c52a5.exe
    "C:\Users\Admin\AppData\Local\Temp\e9ac57e43f65115bb0e5780178dae36d3a625cf21a21d6b9272d7a067c9c52a5.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4088
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\urCbmGUnZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8230.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4504
    • C:\Users\Admin\AppData\Local\Temp\e9ac57e43f65115bb0e5780178dae36d3a625cf21a21d6b9272d7a067c9c52a5.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4576

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp8230.tmp
    Filesize

    1KB

    MD5

    8f3b0b0d27c463832b8fa1f907037e12

    SHA1

    334222ee8e2452badca3cc7947b02099afed45bb

    SHA256

    620399eb5f97d5e8aefe50014de114054067022b41c90d936e5945a105ba7ee0

    SHA512

    0f801f8492ce4fbd3cb8c3cc7325d8a3d868207571e591273ca3ef38075b4a70fce4d97697a4bf3f3cf39b617e0e2b3b21132bc10b53ab72dd63b3b8a0c91db6

  • memory/4088-133-0x00000000003D0000-0x0000000000490000-memory.dmp
    Filesize

    768KB

  • memory/4088-134-0x0000000005200000-0x00000000057A4000-memory.dmp
    Filesize

    5.6MB

  • memory/4088-135-0x0000000004D30000-0x0000000004DC2000-memory.dmp
    Filesize

    584KB

  • memory/4088-136-0x0000000004DD0000-0x0000000004E6C000-memory.dmp
    Filesize

    624KB

  • memory/4088-137-0x0000000004FB0000-0x0000000004FC0000-memory.dmp
    Filesize

    64KB

  • memory/4088-138-0x0000000004D10000-0x0000000004D1A000-memory.dmp
    Filesize

    40KB

  • memory/4088-139-0x0000000004FB0000-0x0000000004FC0000-memory.dmp
    Filesize

    64KB

  • memory/4576-143-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/4576-145-0x0000000000ED0000-0x000000000121A000-memory.dmp
    Filesize

    3.3MB