Analysis

  • max time kernel
    109s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-03-2023 01:25

General

  • Target

    6fb6a2160d5ceeef3420d09b7156d35e403ba7098bc0bdcadc9e721de1b3d5af.exe

  • Size

    948KB

  • MD5

    72be1dd76472cba29a36135e882526fe

  • SHA1

    be4b041b0c21162e389f4a9a1620fda5e0050713

  • SHA256

    6fb6a2160d5ceeef3420d09b7156d35e403ba7098bc0bdcadc9e721de1b3d5af

  • SHA512

    67ed20a8ba6c464d2abccf06b6a1af5215645a8812672f39b499ae52419b361d74065ebcfe3f9fb933722969619fb17e298a53898551953b00bc5c620e5587bc

  • SSDEEP

    24576:jDKmIirBQVM3P06E+eaioYJjkVxOCAEzh:j2mIqq6fqBaioY2oCAK

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

h3sc

Decoy

seemessage.com

bitlab.website

cheesestuff.ru

bhartiyafitness.com

bardapps.com

l7a4.com

chiara-samatanga.com

lesrollintioup.com

dropwc.com

mackey242.com

rackksfresheggs.com

thinkvlog.com

aidmedicalassist.com

firehousepickleball.net

sifreyonetici.com

teka-mart.com

ddttzone.xyz

macfeeupdate.com

ivocastillo.com

serjayparks.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6fb6a2160d5ceeef3420d09b7156d35e403ba7098bc0bdcadc9e721de1b3d5af.exe
    "C:\Users\Admin\AppData\Local\Temp\6fb6a2160d5ceeef3420d09b7156d35e403ba7098bc0bdcadc9e721de1b3d5af.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3896
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\bnkxjKJQutT.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4060
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bnkxjKJQutT" /XML "C:\Users\Admin\AppData\Local\Temp\tmp34DB.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4780
    • C:\Users\Admin\AppData\Local\Temp\6fb6a2160d5ceeef3420d09b7156d35e403ba7098bc0bdcadc9e721de1b3d5af.exe
      "C:\Users\Admin\AppData\Local\Temp\6fb6a2160d5ceeef3420d09b7156d35e403ba7098bc0bdcadc9e721de1b3d5af.exe"
      2⤵
        PID:4176
      • C:\Users\Admin\AppData\Local\Temp\6fb6a2160d5ceeef3420d09b7156d35e403ba7098bc0bdcadc9e721de1b3d5af.exe
        "C:\Users\Admin\AppData\Local\Temp\6fb6a2160d5ceeef3420d09b7156d35e403ba7098bc0bdcadc9e721de1b3d5af.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:628

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_nkuo3z1o.n2x.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp34DB.tmp
      Filesize

      1KB

      MD5

      5c961476aaf0b06b411cec97b75abcbc

      SHA1

      d27c2ea3661fd2dd7ada6102c9c1950b642634df

      SHA256

      e520365a45d49952eeae0b7566053d0f9f42cc9c8b4d3a1a17d0622c8abc0c6e

      SHA512

      ac6f8784cd4425546bde3be87f67604e330341cb96280691f254f49768d55407369ef84af757f4f2730913e702dbe6988e3f32f59dd015aabb1a76100088075b

    • memory/628-163-0x0000000001080000-0x00000000013CA000-memory.dmp
      Filesize

      3.3MB

    • memory/628-147-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/3896-134-0x0000000005AA0000-0x0000000006044000-memory.dmp
      Filesize

      5.6MB

    • memory/3896-135-0x0000000005590000-0x0000000005622000-memory.dmp
      Filesize

      584KB

    • memory/3896-136-0x0000000005520000-0x000000000552A000-memory.dmp
      Filesize

      40KB

    • memory/3896-137-0x0000000005750000-0x0000000005760000-memory.dmp
      Filesize

      64KB

    • memory/3896-138-0x0000000006CD0000-0x0000000006D6C000-memory.dmp
      Filesize

      624KB

    • memory/3896-139-0x0000000005750000-0x0000000005760000-memory.dmp
      Filesize

      64KB

    • memory/3896-133-0x0000000000A70000-0x0000000000B64000-memory.dmp
      Filesize

      976KB

    • memory/4060-144-0x0000000002310000-0x0000000002346000-memory.dmp
      Filesize

      216KB

    • memory/4060-166-0x000000007F830000-0x000000007F840000-memory.dmp
      Filesize

      64KB

    • memory/4060-149-0x0000000000DB0000-0x0000000000DC0000-memory.dmp
      Filesize

      64KB

    • memory/4060-151-0x0000000000DB0000-0x0000000000DC0000-memory.dmp
      Filesize

      64KB

    • memory/4060-157-0x0000000005550000-0x00000000055B6000-memory.dmp
      Filesize

      408KB

    • memory/4060-158-0x00000000055C0000-0x0000000005626000-memory.dmp
      Filesize

      408KB

    • memory/4060-146-0x0000000004DF0000-0x0000000005418000-memory.dmp
      Filesize

      6.2MB

    • memory/4060-164-0x0000000005C10000-0x0000000005C2E000-memory.dmp
      Filesize

      120KB

    • memory/4060-165-0x0000000000DB0000-0x0000000000DC0000-memory.dmp
      Filesize

      64KB

    • memory/4060-150-0x0000000004D50000-0x0000000004D72000-memory.dmp
      Filesize

      136KB

    • memory/4060-167-0x0000000006BA0000-0x0000000006BD2000-memory.dmp
      Filesize

      200KB

    • memory/4060-168-0x0000000070F60000-0x0000000070FAC000-memory.dmp
      Filesize

      304KB

    • memory/4060-178-0x00000000061C0000-0x00000000061DE000-memory.dmp
      Filesize

      120KB

    • memory/4060-179-0x0000000007560000-0x0000000007BDA000-memory.dmp
      Filesize

      6.5MB

    • memory/4060-180-0x0000000006F20000-0x0000000006F3A000-memory.dmp
      Filesize

      104KB

    • memory/4060-181-0x0000000006F90000-0x0000000006F9A000-memory.dmp
      Filesize

      40KB

    • memory/4060-182-0x00000000071A0000-0x0000000007236000-memory.dmp
      Filesize

      600KB

    • memory/4060-183-0x0000000007150000-0x000000000715E000-memory.dmp
      Filesize

      56KB

    • memory/4060-184-0x0000000007260000-0x000000000727A000-memory.dmp
      Filesize

      104KB

    • memory/4060-185-0x0000000007240000-0x0000000007248000-memory.dmp
      Filesize

      32KB