Analysis

  • max time kernel
    141s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-03-2023 12:37

General

  • Target

    6fb6a2160d5ceeef3420d09b7156d35e403ba7098bc0bdcadc9e721de1b3d5af.exe

  • Size

    948KB

  • MD5

    72be1dd76472cba29a36135e882526fe

  • SHA1

    be4b041b0c21162e389f4a9a1620fda5e0050713

  • SHA256

    6fb6a2160d5ceeef3420d09b7156d35e403ba7098bc0bdcadc9e721de1b3d5af

  • SHA512

    67ed20a8ba6c464d2abccf06b6a1af5215645a8812672f39b499ae52419b361d74065ebcfe3f9fb933722969619fb17e298a53898551953b00bc5c620e5587bc

  • SSDEEP

    24576:jDKmIirBQVM3P06E+eaioYJjkVxOCAEzh:j2mIqq6fqBaioY2oCAK

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

h3sc

Decoy

seemessage.com

bitlab.website

cheesestuff.ru

bhartiyafitness.com

bardapps.com

l7a4.com

chiara-samatanga.com

lesrollintioup.com

dropwc.com

mackey242.com

rackksfresheggs.com

thinkvlog.com

aidmedicalassist.com

firehousepickleball.net

sifreyonetici.com

teka-mart.com

ddttzone.xyz

macfeeupdate.com

ivocastillo.com

serjayparks.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6fb6a2160d5ceeef3420d09b7156d35e403ba7098bc0bdcadc9e721de1b3d5af.exe
    "C:\Users\Admin\AppData\Local\Temp\6fb6a2160d5ceeef3420d09b7156d35e403ba7098bc0bdcadc9e721de1b3d5af.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:992
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\bnkxjKJQutT.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4960
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bnkxjKJQutT" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2CFB.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3892
    • C:\Users\Admin\AppData\Local\Temp\6fb6a2160d5ceeef3420d09b7156d35e403ba7098bc0bdcadc9e721de1b3d5af.exe
      "C:\Users\Admin\AppData\Local\Temp\6fb6a2160d5ceeef3420d09b7156d35e403ba7098bc0bdcadc9e721de1b3d5af.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4528

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_e5vn4ssp.h40.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp2CFB.tmp
    Filesize

    1KB

    MD5

    ab926b664b87120c8f61996622bf6fba

    SHA1

    757f25ad4552a3990f9f8f81194ce0726c8f1de5

    SHA256

    388b1e50bfd995ae48cf02afbbdf15d286fa021004f4aa468a9a7acf1e506c5a

    SHA512

    d183aa34e6fe66e17bb635261915020430811004f2c226969369665717ec38f4c11b7609559b5510cd580f58c5e2e5d7b697547210cddcbd12a3c6ee966d6fe0

  • memory/992-133-0x00000000007F0000-0x00000000008E4000-memory.dmp
    Filesize

    976KB

  • memory/992-134-0x0000000005860000-0x0000000005E04000-memory.dmp
    Filesize

    5.6MB

  • memory/992-135-0x00000000052B0000-0x0000000005342000-memory.dmp
    Filesize

    584KB

  • memory/992-136-0x0000000005290000-0x000000000529A000-memory.dmp
    Filesize

    40KB

  • memory/992-137-0x0000000006920000-0x00000000069BC000-memory.dmp
    Filesize

    624KB

  • memory/992-138-0x00000000054A0000-0x00000000054B0000-memory.dmp
    Filesize

    64KB

  • memory/992-139-0x00000000054A0000-0x00000000054B0000-memory.dmp
    Filesize

    64KB

  • memory/4528-159-0x00000000019A0000-0x0000000001CEA000-memory.dmp
    Filesize

    3.3MB

  • memory/4528-146-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/4960-157-0x0000000005900000-0x0000000005966000-memory.dmp
    Filesize

    408KB

  • memory/4960-166-0x0000000071230000-0x000000007127C000-memory.dmp
    Filesize

    304KB

  • memory/4960-151-0x0000000005120000-0x0000000005142000-memory.dmp
    Filesize

    136KB

  • memory/4960-150-0x00000000026B0000-0x00000000026C0000-memory.dmp
    Filesize

    64KB

  • memory/4960-147-0x00000000051E0000-0x0000000005808000-memory.dmp
    Filesize

    6.2MB

  • memory/4960-158-0x0000000005970000-0x00000000059D6000-memory.dmp
    Filesize

    408KB

  • memory/4960-144-0x0000000002700000-0x0000000002736000-memory.dmp
    Filesize

    216KB

  • memory/4960-164-0x0000000005FF0000-0x000000000600E000-memory.dmp
    Filesize

    120KB

  • memory/4960-165-0x00000000065C0000-0x00000000065F2000-memory.dmp
    Filesize

    200KB

  • memory/4960-149-0x00000000026B0000-0x00000000026C0000-memory.dmp
    Filesize

    64KB

  • memory/4960-176-0x00000000065A0000-0x00000000065BE000-memory.dmp
    Filesize

    120KB

  • memory/4960-177-0x00000000026B0000-0x00000000026C0000-memory.dmp
    Filesize

    64KB

  • memory/4960-178-0x000000007FDE0000-0x000000007FDF0000-memory.dmp
    Filesize

    64KB

  • memory/4960-179-0x0000000007940000-0x0000000007FBA000-memory.dmp
    Filesize

    6.5MB

  • memory/4960-180-0x00000000072F0000-0x000000000730A000-memory.dmp
    Filesize

    104KB

  • memory/4960-181-0x0000000007360000-0x000000000736A000-memory.dmp
    Filesize

    40KB

  • memory/4960-182-0x0000000007570000-0x0000000007606000-memory.dmp
    Filesize

    600KB

  • memory/4960-183-0x0000000007520000-0x000000000752E000-memory.dmp
    Filesize

    56KB

  • memory/4960-184-0x0000000007630000-0x000000000764A000-memory.dmp
    Filesize

    104KB

  • memory/4960-185-0x0000000007610000-0x0000000007618000-memory.dmp
    Filesize

    32KB