Analysis

  • max time kernel
    150s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-06-2023 06:03

General

  • Target

    bb82589608f2312e9bf9d0c63c8a3d68.exe

  • Size

    371KB

  • MD5

    bb82589608f2312e9bf9d0c63c8a3d68

  • SHA1

    c66d15184ef9a38a7423f1a6fbc60c94132051f9

  • SHA256

    3682f76c6feec004f58d0b9c732b45215375d45f250bdac03fb3694097710c3f

  • SHA512

    c839f9653e021cd06deaa1b529506596598473f8e62347a5a01e88a09fdf6316a17e5cad8502646fc40db955505c44082ba5ed1e62bd2ce8e8bf8daa1dcecb3a

  • SSDEEP

    6144:A6dANzV+OT7ck3Ke1/Lhw5ewNi4F/oJrcy+ShsV6+gn:iP+OTQkFLhaez4FSVsVI

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

xchu

Decoy

zcartoons.com

castilloshowroom.com

3bmmdtod.life

misaxoxo.com

nadiya.online

sykkbup29.xyz

triciaaprimrosevp.com

newleter.com

ptzslk.xyz

lightbulbfestival.com

texaslandline.com

ideeintemporelle.com

girljustdoitpodcast.com

medimediamarketing.com

bunk7outfitters.com

charlievgrfminnick.click

lifestyleinthehome.com

atfbestsale.online

frontdoorproperties.co.uk

grandpaswag2024.info

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Formbook payload 1 IoCs
  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Loads dropped DLL 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bb82589608f2312e9bf9d0c63c8a3d68.exe
    "C:\Users\Admin\AppData\Local\Temp\bb82589608f2312e9bf9d0c63c8a3d68.exe"
    1⤵
    • Checks QEMU agent file
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2704
    • C:\Users\Admin\AppData\Local\Temp\bb82589608f2312e9bf9d0c63c8a3d68.exe
      "C:\Users\Admin\AppData\Local\Temp\bb82589608f2312e9bf9d0c63c8a3d68.exe"
      2⤵
      • Checks QEMU agent file
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:1276

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nsz6D08.tmp\System.dll
    Filesize

    11KB

    MD5

    0063d48afe5a0cdc02833145667b6641

    SHA1

    e7eb614805d183ecb1127c62decb1a6be1b4f7a8

    SHA256

    ac9dfe3b35ea4b8932536ed7406c29a432976b685cc5322f94ef93df920fede7

    SHA512

    71cbbcaeb345e09306e368717ea0503fe8df485be2e95200febc61bcd8ba74fb4211cd263c232f148c0123f6c6f2e3fd4ea20bdecc4070f5208c35c6920240f0

  • memory/1276-142-0x0000000000400000-0x0000000001654000-memory.dmp
    Filesize

    18.3MB

  • memory/1276-143-0x0000000001660000-0x000000000487F000-memory.dmp
    Filesize

    50.1MB

  • memory/1276-144-0x0000000001660000-0x000000000487F000-memory.dmp
    Filesize

    50.1MB

  • memory/1276-145-0x0000000000400000-0x0000000001654000-memory.dmp
    Filesize

    18.3MB

  • memory/1276-146-0x0000000001660000-0x000000000487F000-memory.dmp
    Filesize

    50.1MB

  • memory/1276-147-0x0000000001660000-0x000000000487F000-memory.dmp
    Filesize

    50.1MB

  • memory/1276-148-0x0000000034CC0000-0x000000003500A000-memory.dmp
    Filesize

    3.3MB

  • memory/2704-140-0x0000000003230000-0x000000000644F000-memory.dmp
    Filesize

    50.1MB

  • memory/2704-141-0x0000000003230000-0x000000000644F000-memory.dmp
    Filesize

    50.1MB