Analysis

  • max time kernel
    77s
  • max time network
    98s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-03-2023 06:06

General

  • Target

    77ed29ab8aa9da3669874c3f49e81c581105a981e8537a78382dc69e043943a6.exe

  • Size

    762KB

  • MD5

    d0c1e2d3400adbc801fb564688620041

  • SHA1

    499c664b4170c484c661286d02135186ae5e77f8

  • SHA256

    77ed29ab8aa9da3669874c3f49e81c581105a981e8537a78382dc69e043943a6

  • SHA512

    28a8dde829add33a2550e668461e2b1899982ae49c9733dc29118a2ce8bcff8903924049fcb964e6b6faee41b303c49decda52de9c08b6349d2dcc16c08a9c74

  • SSDEEP

    12288:ZCvwk/wjZBHYBcLnCdP9+V7ywfxxM+fd6BVvhazSUQxHIugLrxhS/ESBoYXJGRTw:ZCvwIkBaf+RTG+fdifRFgLjS/7nJT

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

h3sc

Decoy

seemessage.com

bitlab.website

cheesestuff.ru

bhartiyafitness.com

bardapps.com

l7a4.com

chiara-samatanga.com

lesrollintioup.com

dropwc.com

mackey242.com

rackksfresheggs.com

thinkvlog.com

aidmedicalassist.com

firehousepickleball.net

sifreyonetici.com

teka-mart.com

ddttzone.xyz

macfeeupdate.com

ivocastillo.com

serjayparks.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\77ed29ab8aa9da3669874c3f49e81c581105a981e8537a78382dc69e043943a6.exe
    "C:\Users\Admin\AppData\Local\Temp\77ed29ab8aa9da3669874c3f49e81c581105a981e8537a78382dc69e043943a6.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\UdaCiZJIbbVG.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:224
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UdaCiZJIbbVG" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2C11.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4236
    • C:\Users\Admin\AppData\Local\Temp\77ed29ab8aa9da3669874c3f49e81c581105a981e8537a78382dc69e043943a6.exe
      "C:\Users\Admin\AppData\Local\Temp\77ed29ab8aa9da3669874c3f49e81c581105a981e8537a78382dc69e043943a6.exe"
      2⤵
        PID:788
      • C:\Users\Admin\AppData\Local\Temp\77ed29ab8aa9da3669874c3f49e81c581105a981e8537a78382dc69e043943a6.exe
        "C:\Users\Admin\AppData\Local\Temp\77ed29ab8aa9da3669874c3f49e81c581105a981e8537a78382dc69e043943a6.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4924
      • C:\Users\Admin\AppData\Local\Temp\77ed29ab8aa9da3669874c3f49e81c581105a981e8537a78382dc69e043943a6.exe
        "C:\Users\Admin\AppData\Local\Temp\77ed29ab8aa9da3669874c3f49e81c581105a981e8537a78382dc69e043943a6.exe"
        2⤵
          PID:1656
        • C:\Users\Admin\AppData\Local\Temp\77ed29ab8aa9da3669874c3f49e81c581105a981e8537a78382dc69e043943a6.exe
          "C:\Users\Admin\AppData\Local\Temp\77ed29ab8aa9da3669874c3f49e81c581105a981e8537a78382dc69e043943a6.exe"
          2⤵
            PID:3852

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_h3x2bkyu.dhm.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\tmp2C11.tmp
          Filesize

          1KB

          MD5

          8f09f82c3fcdd09739cf2265e2c100b3

          SHA1

          13899491c9d4c28ee31c26f61b7f58f7ac770401

          SHA256

          92165ef5527438b908fb00cb8854a56faa80145437b6b9e8ed360c5197d55728

          SHA512

          71e4d5c08a5485ac3e8b6771f41d4d9f0b2b251c88070f8c1a7b375c3a3d549b30f2c763d39e6a1773cb565fe5ba86579e1cc68e9de89263077d84cc10c802b9

        • memory/224-152-0x00000000057E0000-0x0000000005846000-memory.dmp
          Filesize

          408KB

        • memory/224-149-0x00000000055C0000-0x00000000055E2000-memory.dmp
          Filesize

          136KB

        • memory/224-151-0x0000000005250000-0x0000000005260000-memory.dmp
          Filesize

          64KB

        • memory/224-185-0x0000000007CB0000-0x0000000007CB8000-memory.dmp
          Filesize

          32KB

        • memory/224-184-0x0000000007CD0000-0x0000000007CEA000-memory.dmp
          Filesize

          104KB

        • memory/224-144-0x0000000002D90000-0x0000000002DC6000-memory.dmp
          Filesize

          216KB

        • memory/224-183-0x0000000007BC0000-0x0000000007BCE000-memory.dmp
          Filesize

          56KB

        • memory/224-146-0x0000000005890000-0x0000000005EB8000-memory.dmp
          Filesize

          6.2MB

        • memory/224-182-0x0000000007C10000-0x0000000007CA6000-memory.dmp
          Filesize

          600KB

        • memory/224-177-0x0000000007FE0000-0x000000000865A000-memory.dmp
          Filesize

          6.5MB

        • memory/224-150-0x0000000005770000-0x00000000057D6000-memory.dmp
          Filesize

          408KB

        • memory/224-164-0x0000000006690000-0x00000000066AE000-memory.dmp
          Filesize

          120KB

        • memory/224-181-0x0000000007A00000-0x0000000007A0A000-memory.dmp
          Filesize

          40KB

        • memory/224-180-0x000000007F0A0000-0x000000007F0B0000-memory.dmp
          Filesize

          64KB

        • memory/224-178-0x0000000005250000-0x0000000005260000-memory.dmp
          Filesize

          64KB

        • memory/224-179-0x0000000007990000-0x00000000079AA000-memory.dmp
          Filesize

          104KB

        • memory/224-153-0x0000000005250000-0x0000000005260000-memory.dmp
          Filesize

          64KB

        • memory/224-165-0x0000000006C70000-0x0000000006CA2000-memory.dmp
          Filesize

          200KB

        • memory/224-166-0x0000000071090000-0x00000000710DC000-memory.dmp
          Filesize

          304KB

        • memory/224-176-0x0000000006C30000-0x0000000006C4E000-memory.dmp
          Filesize

          120KB

        • memory/2012-139-0x00000000072D0000-0x000000000736C000-memory.dmp
          Filesize

          624KB

        • memory/2012-136-0x0000000005C60000-0x0000000005C70000-memory.dmp
          Filesize

          64KB

        • memory/2012-137-0x00000000059E0000-0x00000000059EA000-memory.dmp
          Filesize

          40KB

        • memory/2012-134-0x0000000005F00000-0x00000000064A4000-memory.dmp
          Filesize

          5.6MB

        • memory/2012-133-0x0000000000F50000-0x0000000001014000-memory.dmp
          Filesize

          784KB

        • memory/2012-135-0x00000000059F0000-0x0000000005A82000-memory.dmp
          Filesize

          584KB

        • memory/2012-138-0x0000000005C60000-0x0000000005C70000-memory.dmp
          Filesize

          64KB

        • memory/4924-147-0x0000000000400000-0x000000000042F000-memory.dmp
          Filesize

          188KB

        • memory/4924-163-0x0000000001720000-0x0000000001A6A000-memory.dmp
          Filesize

          3.3MB