Analysis

  • max time kernel
    144s
  • max time network
    106s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-06-2023 06:50

General

  • Target

    e95742503cd258666b61c5dde8a9003a.exe

  • Size

    1.2MB

  • MD5

    e95742503cd258666b61c5dde8a9003a

  • SHA1

    cee3b32cbbcec87c7393a066012e6a2479867d4f

  • SHA256

    f52f3c64c7e5729b929919c449f9087899823470d11335c5dad97f8c19ce2679

  • SHA512

    d2fad4e9bd20551bf89c15e86806a76f2dddb7702666b15fb64005effea01fcbe0087f3424c7f867e9ffa8021647e118f222595b43c039ce76fe9a33c7922fdd

  • SSDEEP

    24576:7Pw6DkT6kfGME6G3VibpHIdebodR6jlKFtQVUv+iP8o79bO+s:75gTvG32poHRS2tQuWikK9js

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

xchu

Decoy

zcartoons.com

castilloshowroom.com

3bmmdtod.life

misaxoxo.com

nadiya.online

sykkbup29.xyz

triciaaprimrosevp.com

newleter.com

ptzslk.xyz

lightbulbfestival.com

texaslandline.com

ideeintemporelle.com

girljustdoitpodcast.com

medimediamarketing.com

bunk7outfitters.com

charlievgrfminnick.click

lifestyleinthehome.com

atfbestsale.online

frontdoorproperties.co.uk

grandpaswag2024.info

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Loads dropped DLL 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e95742503cd258666b61c5dde8a9003a.exe
    "C:\Users\Admin\AppData\Local\Temp\e95742503cd258666b61c5dde8a9003a.exe"
    1⤵
    • Checks QEMU agent file
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1492
    • C:\Users\Admin\AppData\Local\Temp\e95742503cd258666b61c5dde8a9003a.exe
      "C:\Users\Admin\AppData\Local\Temp\e95742503cd258666b61c5dde8a9003a.exe"
      2⤵
      • Checks QEMU agent file
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:1096

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nsr676A.tmp\System.dll
    Filesize

    11KB

    MD5

    fbe295e5a1acfbd0a6271898f885fe6a

    SHA1

    d6d205922e61635472efb13c2bb92c9ac6cb96da

    SHA256

    a1390a78533c47e55cc364e97af431117126d04a7faed49390210ea3e89dd0e1

    SHA512

    2cb596971e504eaf1ce8e3f09719ebfb3f6234cea5ca7b0d33ec7500832ff4b97ec2bbe15a1fbf7e6a5b02c59db824092b9562cd8991f4d027feab6fd3177b06

  • memory/1096-139-0x0000000000400000-0x0000000001654000-memory.dmp
    Filesize

    18.3MB

  • memory/1096-140-0x0000000000400000-0x0000000001654000-memory.dmp
    Filesize

    18.3MB

  • memory/1096-141-0x0000000001660000-0x0000000005CCF000-memory.dmp
    Filesize

    70.4MB

  • memory/1096-142-0x0000000036110000-0x000000003645A000-memory.dmp
    Filesize

    3.3MB

  • memory/1096-143-0x0000000001660000-0x0000000005CCF000-memory.dmp
    Filesize

    70.4MB