Analysis

  • max time kernel
    143s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-08-2023 07:15

General

  • Target

    5a8637cc62a5884edc586b690d0bac10.exe

  • Size

    598KB

  • MD5

    5a8637cc62a5884edc586b690d0bac10

  • SHA1

    33ff0da34d35ef8051d5c88641502ee7bf2f0333

  • SHA256

    54d08c079e162698607d24a232cc8b51ea0cecf8df1d6fefa27726041e2cd366

  • SHA512

    818ea5ef21b7bb392cdd17bd9f0878cf1caa27d1d5a0e1fd8d05a22da73f3cf0859a97b0ad7ea0bc17ef8b83fba2eb93322b79a607676861abc308182db1764f

  • SSDEEP

    12288:BsniF9L2hCugpGy1Md/VmA01Z0/ROPRfxzIZp+kD/etaJedzY+GG:BsniKhjo1K/V01ZKRWPEX+K/jJed0+r

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

oi24

Decoy

sorterexpo.com

50imty.xyz

biscotrucking.com

urawep.xyz

parthaviorganic.com

quali-con.com

wgimawmo.click

19829e.com

wendywardband.com

peraepin.com

wintercot.com

cqfvnzlk.click

furar.top

fcvorbww.click

gazetarendaextra.com

bakerstack.com

plant-nursery-boweco.com

30235p.com

sartensaludable.com

dalmatiangarden.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5a8637cc62a5884edc586b690d0bac10.exe
    "C:\Users\Admin\AppData\Local\Temp\5a8637cc62a5884edc586b690d0bac10.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1088
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\NRGdELGVSZiWc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3268
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NRGdELGVSZiWc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1940.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3472
    • C:\Users\Admin\AppData\Local\Temp\5a8637cc62a5884edc586b690d0bac10.exe
      "C:\Users\Admin\AppData\Local\Temp\5a8637cc62a5884edc586b690d0bac10.exe"
      2⤵
        PID:3252
      • C:\Users\Admin\AppData\Local\Temp\5a8637cc62a5884edc586b690d0bac10.exe
        "C:\Users\Admin\AppData\Local\Temp\5a8637cc62a5884edc586b690d0bac10.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2984

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jnywzef5.jgk.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp1940.tmp

      Filesize

      1KB

      MD5

      cfb81e1c7dcdffbfdc427fa409e56112

      SHA1

      786cfe8bcb18a13e3a9f42cc7075105f9802c884

      SHA256

      daa367cfb2e95a453dd13923429691cd06ee24e53f07d8bbd627305eb336342c

      SHA512

      3f663ed09638017acb1a458daef266aa7351d76d9ee8cf75f7367c27772ece0114514092447bc76b1c5f1691192e7d749cf1793f579564e0c41dc45b7ec01cca

    • memory/1088-139-0x0000000075210000-0x00000000759C0000-memory.dmp

      Filesize

      7.7MB

    • memory/1088-136-0x0000000004BA0000-0x0000000004C32000-memory.dmp

      Filesize

      584KB

    • memory/1088-137-0x0000000004B50000-0x0000000004B60000-memory.dmp

      Filesize

      64KB

    • memory/1088-138-0x0000000004B90000-0x0000000004B9A000-memory.dmp

      Filesize

      40KB

    • memory/1088-140-0x0000000004B50000-0x0000000004B60000-memory.dmp

      Filesize

      64KB

    • memory/1088-141-0x000000000A200000-0x000000000A29C000-memory.dmp

      Filesize

      624KB

    • memory/1088-135-0x00000000050B0000-0x0000000005654000-memory.dmp

      Filesize

      5.6MB

    • memory/1088-134-0x0000000075210000-0x00000000759C0000-memory.dmp

      Filesize

      7.7MB

    • memory/1088-133-0x0000000000100000-0x000000000019A000-memory.dmp

      Filesize

      616KB

    • memory/1088-154-0x0000000075210000-0x00000000759C0000-memory.dmp

      Filesize

      7.7MB

    • memory/2984-152-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/2984-161-0x0000000001890000-0x0000000001BDA000-memory.dmp

      Filesize

      3.3MB

    • memory/3268-160-0x0000000004F00000-0x0000000004F22000-memory.dmp

      Filesize

      136KB

    • memory/3268-171-0x0000000071AD0000-0x0000000071B1C000-memory.dmp

      Filesize

      304KB

    • memory/3268-150-0x0000000004CE0000-0x0000000004CF0000-memory.dmp

      Filesize

      64KB

    • memory/3268-149-0x0000000004CE0000-0x0000000004CF0000-memory.dmp

      Filesize

      64KB

    • memory/3268-148-0x0000000075210000-0x00000000759C0000-memory.dmp

      Filesize

      7.7MB

    • memory/3268-162-0x00000000051A0000-0x0000000005206000-memory.dmp

      Filesize

      408KB

    • memory/3268-146-0x0000000000D40000-0x0000000000D76000-memory.dmp

      Filesize

      216KB

    • memory/3268-163-0x0000000005280000-0x00000000052E6000-memory.dmp

      Filesize

      408KB

    • memory/3268-168-0x0000000005F00000-0x0000000005F1E000-memory.dmp

      Filesize

      120KB

    • memory/3268-169-0x0000000004CE0000-0x0000000004CF0000-memory.dmp

      Filesize

      64KB

    • memory/3268-170-0x00000000064F0000-0x0000000006522000-memory.dmp

      Filesize

      200KB

    • memory/3268-151-0x0000000005320000-0x0000000005948000-memory.dmp

      Filesize

      6.2MB

    • memory/3268-181-0x0000000006440000-0x000000000645E000-memory.dmp

      Filesize

      120KB

    • memory/3268-182-0x0000000007840000-0x0000000007EBA000-memory.dmp

      Filesize

      6.5MB

    • memory/3268-183-0x0000000007200000-0x000000000721A000-memory.dmp

      Filesize

      104KB

    • memory/3268-184-0x0000000007270000-0x000000000727A000-memory.dmp

      Filesize

      40KB

    • memory/3268-185-0x0000000007480000-0x0000000007516000-memory.dmp

      Filesize

      600KB

    • memory/3268-186-0x0000000075210000-0x00000000759C0000-memory.dmp

      Filesize

      7.7MB

    • memory/3268-187-0x0000000004CE0000-0x0000000004CF0000-memory.dmp

      Filesize

      64KB

    • memory/3268-188-0x0000000007430000-0x000000000743E000-memory.dmp

      Filesize

      56KB

    • memory/3268-189-0x0000000007540000-0x000000000755A000-memory.dmp

      Filesize

      104KB

    • memory/3268-190-0x0000000007520000-0x0000000007528000-memory.dmp

      Filesize

      32KB

    • memory/3268-191-0x0000000004CE0000-0x0000000004CF0000-memory.dmp

      Filesize

      64KB

    • memory/3268-194-0x0000000075210000-0x00000000759C0000-memory.dmp

      Filesize

      7.7MB