Analysis

  • max time kernel
    139s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-08-2023 07:01

General

  • Target

    54d08c079e162698607d24a232cc8b51ea0cecf8df1d6fefa27726041e2cd366.exe

  • Size

    598KB

  • MD5

    5a8637cc62a5884edc586b690d0bac10

  • SHA1

    33ff0da34d35ef8051d5c88641502ee7bf2f0333

  • SHA256

    54d08c079e162698607d24a232cc8b51ea0cecf8df1d6fefa27726041e2cd366

  • SHA512

    818ea5ef21b7bb392cdd17bd9f0878cf1caa27d1d5a0e1fd8d05a22da73f3cf0859a97b0ad7ea0bc17ef8b83fba2eb93322b79a607676861abc308182db1764f

  • SSDEEP

    12288:BsniF9L2hCugpGy1Md/VmA01Z0/ROPRfxzIZp+kD/etaJedzY+GG:BsniKhjo1K/V01ZKRWPEX+K/jJed0+r

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

oi24

Decoy

sorterexpo.com

50imty.xyz

biscotrucking.com

urawep.xyz

parthaviorganic.com

quali-con.com

wgimawmo.click

19829e.com

wendywardband.com

peraepin.com

wintercot.com

cqfvnzlk.click

furar.top

fcvorbww.click

gazetarendaextra.com

bakerstack.com

plant-nursery-boweco.com

30235p.com

sartensaludable.com

dalmatiangarden.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\54d08c079e162698607d24a232cc8b51ea0cecf8df1d6fefa27726041e2cd366.exe
    "C:\Users\Admin\AppData\Local\Temp\54d08c079e162698607d24a232cc8b51ea0cecf8df1d6fefa27726041e2cd366.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1960
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\NRGdELGVSZiWc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4116
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NRGdELGVSZiWc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp603C.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1124
    • C:\Users\Admin\AppData\Local\Temp\54d08c079e162698607d24a232cc8b51ea0cecf8df1d6fefa27726041e2cd366.exe
      "C:\Users\Admin\AppData\Local\Temp\54d08c079e162698607d24a232cc8b51ea0cecf8df1d6fefa27726041e2cd366.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4856

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_mp4ru0a2.f3o.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp603C.tmp

    Filesize

    1KB

    MD5

    3cd864fa28694018d5029d3e7b2880d3

    SHA1

    1b1717c43aa95584e79ebb6606bcd2782219fff4

    SHA256

    931a958f7f9885ac9694cb04045057b20a804e578efd2c412578308110e562e9

    SHA512

    8a9b35b5a6e88ad80a10a82107a6404c1626bcc82f21eceeaa6c2d3cf22de6f9a18a3bd2098bfa031c67fc1c23c97b1f03a9aca18344636a76fda80c5a04338a

  • memory/1960-154-0x0000000075290000-0x0000000075A40000-memory.dmp

    Filesize

    7.7MB

  • memory/1960-134-0x0000000075290000-0x0000000075A40000-memory.dmp

    Filesize

    7.7MB

  • memory/1960-135-0x00000000054F0000-0x0000000005A94000-memory.dmp

    Filesize

    5.6MB

  • memory/1960-136-0x0000000004FE0000-0x0000000005072000-memory.dmp

    Filesize

    584KB

  • memory/1960-137-0x0000000005240000-0x0000000005250000-memory.dmp

    Filesize

    64KB

  • memory/1960-138-0x0000000004F90000-0x0000000004F9A000-memory.dmp

    Filesize

    40KB

  • memory/1960-139-0x0000000075290000-0x0000000075A40000-memory.dmp

    Filesize

    7.7MB

  • memory/1960-140-0x0000000005240000-0x0000000005250000-memory.dmp

    Filesize

    64KB

  • memory/1960-141-0x000000000A640000-0x000000000A6DC000-memory.dmp

    Filesize

    624KB

  • memory/1960-133-0x0000000000500000-0x000000000059A000-memory.dmp

    Filesize

    616KB

  • memory/4116-156-0x0000000005B10000-0x0000000005B76000-memory.dmp

    Filesize

    408KB

  • memory/4116-171-0x00000000071D0000-0x0000000007202000-memory.dmp

    Filesize

    200KB

  • memory/4116-150-0x0000000002950000-0x0000000002960000-memory.dmp

    Filesize

    64KB

  • memory/4116-195-0x0000000075290000-0x0000000075A40000-memory.dmp

    Filesize

    7.7MB

  • memory/4116-149-0x0000000002950000-0x0000000002960000-memory.dmp

    Filesize

    64KB

  • memory/4116-155-0x0000000005330000-0x0000000005352000-memory.dmp

    Filesize

    136KB

  • memory/4116-148-0x0000000075290000-0x0000000075A40000-memory.dmp

    Filesize

    7.7MB

  • memory/4116-157-0x0000000005B80000-0x0000000005BE6000-memory.dmp

    Filesize

    408KB

  • memory/4116-146-0x00000000028F0000-0x0000000002926000-memory.dmp

    Filesize

    216KB

  • memory/4116-192-0x0000000002950000-0x0000000002960000-memory.dmp

    Filesize

    64KB

  • memory/4116-168-0x0000000006220000-0x000000000623E000-memory.dmp

    Filesize

    120KB

  • memory/4116-169-0x0000000002950000-0x0000000002960000-memory.dmp

    Filesize

    64KB

  • memory/4116-170-0x000000007F630000-0x000000007F640000-memory.dmp

    Filesize

    64KB

  • memory/4116-151-0x00000000053B0000-0x00000000059D8000-memory.dmp

    Filesize

    6.2MB

  • memory/4116-172-0x0000000071B50000-0x0000000071B9C000-memory.dmp

    Filesize

    304KB

  • memory/4116-182-0x0000000007190000-0x00000000071AE000-memory.dmp

    Filesize

    120KB

  • memory/4116-183-0x0000000007B70000-0x00000000081EA000-memory.dmp

    Filesize

    6.5MB

  • memory/4116-184-0x0000000007520000-0x000000000753A000-memory.dmp

    Filesize

    104KB

  • memory/4116-185-0x0000000007590000-0x000000000759A000-memory.dmp

    Filesize

    40KB

  • memory/4116-186-0x00000000077A0000-0x0000000007836000-memory.dmp

    Filesize

    600KB

  • memory/4116-187-0x0000000007750000-0x000000000775E000-memory.dmp

    Filesize

    56KB

  • memory/4116-188-0x0000000075290000-0x0000000075A40000-memory.dmp

    Filesize

    7.7MB

  • memory/4116-189-0x0000000007860000-0x000000000787A000-memory.dmp

    Filesize

    104KB

  • memory/4116-190-0x0000000007840000-0x0000000007848000-memory.dmp

    Filesize

    32KB

  • memory/4116-191-0x0000000002950000-0x0000000002960000-memory.dmp

    Filesize

    64KB

  • memory/4856-167-0x0000000001500000-0x000000000184A000-memory.dmp

    Filesize

    3.3MB

  • memory/4856-152-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB