Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-08-2023 11:58

General

  • Target

    BNI Tanda terima transaksi Ref 20230807135601239809 IDR70110002.exe

  • Size

    573KB

  • MD5

    5aa44e58f06c7cd2252a498032d1337c

  • SHA1

    67b83d2b3c7d8b8b88ac6ad5ce0c862b5ca63b15

  • SHA256

    e654b958d21819ddbad7d3e8f2cf03bfee47309b72a6ad8d57d898b0989805e1

  • SHA512

    9a27b4c11a85cf4662b2ec7eb7610b5978437d91d19ccd5a4d483687cfd7c58bea910edded7d16b579c6b0d87d4ac15a708b447cbabd162c02f8df6f0221e8c4

  • SSDEEP

    12288:3qc6LVhq8a2hOvMeVkreQ8orEZj6b9bne8Ql96:6c6Z9XHeVkrIqEZj6Jem

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

jr22

Decoy

941zhe.com

lunarportal.space

xn--osmaniyeiek-t9ab.online

trejoscar.com

nrnursery.com

quizcannot.cfd

seedstockersthailand.com

watsonwindow.com

wjfholdings.com

weziclondon.com

naruot.xyz

yeji.plus

classicmenstore.com

oharatravel.com

therapyplankits.com

keviegreshonpt.com

qdlyner.com

seithupaarungal.com

casinorates.online

8ug4as.icu

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 46 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3256
    • C:\Users\Admin\AppData\Local\Temp\BNI Tanda terima transaksi Ref 20230807135601239809 IDR70110002.exe
      "C:\Users\Admin\AppData\Local\Temp\BNI Tanda terima transaksi Ref 20230807135601239809 IDR70110002.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3392
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\BNI Tanda terima transaksi Ref 20230807135601239809 IDR70110002.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3584
      • C:\Users\Admin\AppData\Local\Temp\BNI Tanda terima transaksi Ref 20230807135601239809 IDR70110002.exe
        "C:\Users\Admin\AppData\Local\Temp\BNI Tanda terima transaksi Ref 20230807135601239809 IDR70110002.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4820
    • C:\Windows\SysWOW64\control.exe
      "C:\Windows\SysWOW64\control.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1212
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\BNI Tanda terima transaksi Ref 20230807135601239809 IDR70110002.exe"
        3⤵
          PID:4792

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_nn5exlb3.hzd.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/1212-169-0x0000000000BF0000-0x0000000000C17000-memory.dmp
      Filesize

      156KB

    • memory/1212-170-0x0000000000BF0000-0x0000000000C17000-memory.dmp
      Filesize

      156KB

    • memory/1212-172-0x0000000001080000-0x00000000010AF000-memory.dmp
      Filesize

      188KB

    • memory/1212-187-0x0000000002FE0000-0x000000000332A000-memory.dmp
      Filesize

      3.3MB

    • memory/1212-198-0x0000000001080000-0x00000000010AF000-memory.dmp
      Filesize

      188KB

    • memory/1212-201-0x0000000002EB0000-0x0000000002F43000-memory.dmp
      Filesize

      588KB

    • memory/3256-202-0x0000000007D10000-0x0000000007DC2000-memory.dmp
      Filesize

      712KB

    • memory/3256-154-0x0000000008F10000-0x000000000905D000-memory.dmp
      Filesize

      1.3MB

    • memory/3256-199-0x0000000008F10000-0x000000000905D000-memory.dmp
      Filesize

      1.3MB

    • memory/3256-203-0x0000000007D10000-0x0000000007DC2000-memory.dmp
      Filesize

      712KB

    • memory/3392-138-0x0000000005020000-0x000000000502A000-memory.dmp
      Filesize

      40KB

    • memory/3392-144-0x0000000074DA0000-0x0000000075550000-memory.dmp
      Filesize

      7.7MB

    • memory/3392-141-0x000000000A850000-0x000000000A8EC000-memory.dmp
      Filesize

      624KB

    • memory/3392-140-0x0000000005110000-0x0000000005120000-memory.dmp
      Filesize

      64KB

    • memory/3392-139-0x0000000074DA0000-0x0000000075550000-memory.dmp
      Filesize

      7.7MB

    • memory/3392-137-0x0000000005110000-0x0000000005120000-memory.dmp
      Filesize

      64KB

    • memory/3392-136-0x0000000004F10000-0x0000000004FA2000-memory.dmp
      Filesize

      584KB

    • memory/3392-135-0x00000000054C0000-0x0000000005A64000-memory.dmp
      Filesize

      5.6MB

    • memory/3392-134-0x0000000000430000-0x00000000004C6000-memory.dmp
      Filesize

      600KB

    • memory/3392-133-0x0000000074DA0000-0x0000000075550000-memory.dmp
      Filesize

      7.7MB

    • memory/3584-167-0x0000000006580000-0x000000000659E000-memory.dmp
      Filesize

      120KB

    • memory/3584-186-0x00000000050F0000-0x0000000005100000-memory.dmp
      Filesize

      64KB

    • memory/3584-156-0x00000000056C0000-0x0000000005726000-memory.dmp
      Filesize

      408KB

    • memory/3584-155-0x00000000054A0000-0x00000000054C2000-memory.dmp
      Filesize

      136KB

    • memory/3584-168-0x00000000050F0000-0x0000000005100000-memory.dmp
      Filesize

      64KB

    • memory/3584-146-0x0000000074DA0000-0x0000000075550000-memory.dmp
      Filesize

      7.7MB

    • memory/3584-145-0x0000000004FC0000-0x0000000004FF6000-memory.dmp
      Filesize

      216KB

    • memory/3584-171-0x0000000074DA0000-0x0000000075550000-memory.dmp
      Filesize

      7.7MB

    • memory/3584-150-0x0000000005730000-0x0000000005D58000-memory.dmp
      Filesize

      6.2MB

    • memory/3584-173-0x00000000050F0000-0x0000000005100000-memory.dmp
      Filesize

      64KB

    • memory/3584-174-0x0000000006B70000-0x0000000006BA2000-memory.dmp
      Filesize

      200KB

    • memory/3584-175-0x0000000070C60000-0x0000000070CAC000-memory.dmp
      Filesize

      304KB

    • memory/3584-185-0x0000000006B30000-0x0000000006B4E000-memory.dmp
      Filesize

      120KB

    • memory/3584-157-0x0000000005F10000-0x0000000005F76000-memory.dmp
      Filesize

      408KB

    • memory/3584-147-0x00000000050F0000-0x0000000005100000-memory.dmp
      Filesize

      64KB

    • memory/3584-188-0x0000000007ED0000-0x000000000854A000-memory.dmp
      Filesize

      6.5MB

    • memory/3584-189-0x0000000007890000-0x00000000078AA000-memory.dmp
      Filesize

      104KB

    • memory/3584-190-0x00000000078F0000-0x00000000078FA000-memory.dmp
      Filesize

      40KB

    • memory/3584-191-0x0000000007B20000-0x0000000007BB6000-memory.dmp
      Filesize

      600KB

    • memory/3584-192-0x0000000007AC0000-0x0000000007ACE000-memory.dmp
      Filesize

      56KB

    • memory/3584-193-0x0000000007BE0000-0x0000000007BFA000-memory.dmp
      Filesize

      104KB

    • memory/3584-194-0x0000000007B10000-0x0000000007B18000-memory.dmp
      Filesize

      32KB

    • memory/3584-197-0x0000000074DA0000-0x0000000075550000-memory.dmp
      Filesize

      7.7MB

    • memory/3584-148-0x00000000050F0000-0x0000000005100000-memory.dmp
      Filesize

      64KB

    • memory/4820-149-0x00000000012D0000-0x000000000161A000-memory.dmp
      Filesize

      3.3MB

    • memory/4820-152-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/4820-153-0x0000000000FF0000-0x0000000001004000-memory.dmp
      Filesize

      80KB

    • memory/4820-142-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB