Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-03-2024 02:57

General

  • Target

    d56e9061e7f6df6e094d1582d817c381f8ce9ac6c3925cba5da96464487a18b7.exe

  • Size

    654KB

  • MD5

    c77b45b902fb66b1bda25f0c9f32c152

  • SHA1

    e17705713ede18731797bbfd7b5eb31a7ca52477

  • SHA256

    d56e9061e7f6df6e094d1582d817c381f8ce9ac6c3925cba5da96464487a18b7

  • SHA512

    61af84f112b704230a8f07ead38678e2e3052f55a86e8e7c8b480be2a0da03546801d03d328e663a6ba284ded71bba22bac3caf8365848b2e3e8abf8dfb2d348

  • SSDEEP

    12288:Td4CMwtBBGV/8nu3JKhuL3RlcYgbXvApn76bUtaj6b0jZEgVzvF7B5P9ylA:FBJu3FLBlcYEXvApn76bJ3tEAzvNDP4

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

hy07

Decoy

katemclaughl.in

worthyofficial.com

digitopia.click

ledmee.com

siwaasnz.life

ba-y.com

specifiedbuild.com

abandoned-houses-pt-0.bond

yesxoit.xyz

onlinemehrgeld.com

gosysamergoods.com

speakdontell.com

brokenequipmentsolutions.online

gruppofebi.cloud

adilosk.shop

supplierpartnerportal.com

wizov.dev

fast-homeinsurance.com

j88.vote

onamaevn.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Detects executables packed with SmartAssembly 1 IoCs
  • Formbook payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d56e9061e7f6df6e094d1582d817c381f8ce9ac6c3925cba5da96464487a18b7.exe
    "C:\Users\Admin\AppData\Local\Temp\d56e9061e7f6df6e094d1582d817c381f8ce9ac6c3925cba5da96464487a18b7.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2904
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ozCkrZdsJL.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4784
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ozCkrZdsJL" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1EBE.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1088
    • C:\Users\Admin\AppData\Local\Temp\d56e9061e7f6df6e094d1582d817c381f8ce9ac6c3925cba5da96464487a18b7.exe
      "C:\Users\Admin\AppData\Local\Temp\d56e9061e7f6df6e094d1582d817c381f8ce9ac6c3925cba5da96464487a18b7.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4612
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3940 --field-trial-handle=2284,i,15722001240173834669,15048020084704567542,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3928

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ecryrya0.ixv.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp1EBE.tmp
      Filesize

      1KB

      MD5

      27360657209a00243340afde337228ee

      SHA1

      70bc57fcb48d4f7c98d24df7d0622d3409a0a2df

      SHA256

      91ab975677a19098818effcd030c0a96b27f399cf0df78998d33d7227fdad944

      SHA512

      6467c40cf4b842f9c54721af59b052d53b83be6115546aa00ffb994e5520498bd3feb8c623419826e3408c7cf51734c441533cb9998153c5c0e6466f8959be0f

    • memory/2904-4-0x0000000005950000-0x0000000005960000-memory.dmp
      Filesize

      64KB

    • memory/2904-9-0x0000000006EC0000-0x0000000006F36000-memory.dmp
      Filesize

      472KB

    • memory/2904-22-0x00000000744E0000-0x0000000074C90000-memory.dmp
      Filesize

      7.7MB

    • memory/2904-5-0x0000000005920000-0x000000000592A000-memory.dmp
      Filesize

      40KB

    • memory/2904-6-0x0000000005C30000-0x0000000005CCC000-memory.dmp
      Filesize

      624KB

    • memory/2904-7-0x0000000005C00000-0x0000000005C12000-memory.dmp
      Filesize

      72KB

    • memory/2904-8-0x0000000005DE0000-0x0000000005DEC000-memory.dmp
      Filesize

      48KB

    • memory/2904-3-0x0000000005990000-0x0000000005A22000-memory.dmp
      Filesize

      584KB

    • memory/2904-0-0x00000000744E0000-0x0000000074C90000-memory.dmp
      Filesize

      7.7MB

    • memory/2904-1-0x0000000000E80000-0x0000000000F28000-memory.dmp
      Filesize

      672KB

    • memory/2904-2-0x0000000005EA0000-0x0000000006444000-memory.dmp
      Filesize

      5.6MB

    • memory/2904-17-0x00000000744E0000-0x0000000074C90000-memory.dmp
      Filesize

      7.7MB

    • memory/4612-35-0x0000000001A80000-0x0000000001DCA000-memory.dmp
      Filesize

      3.3MB

    • memory/4612-20-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/4784-14-0x0000000002C70000-0x0000000002CA6000-memory.dmp
      Filesize

      216KB

    • memory/4784-52-0x00000000074F0000-0x000000000750E000-memory.dmp
      Filesize

      120KB

    • memory/4784-23-0x00000000056B0000-0x00000000056D2000-memory.dmp
      Filesize

      136KB

    • memory/4784-24-0x0000000005EB0000-0x0000000005F16000-memory.dmp
      Filesize

      408KB

    • memory/4784-16-0x0000000002C10000-0x0000000002C20000-memory.dmp
      Filesize

      64KB

    • memory/4784-30-0x0000000005F20000-0x0000000005F86000-memory.dmp
      Filesize

      408KB

    • memory/4784-36-0x0000000006090000-0x00000000063E4000-memory.dmp
      Filesize

      3.3MB

    • memory/4784-15-0x00000000744E0000-0x0000000074C90000-memory.dmp
      Filesize

      7.7MB

    • memory/4784-37-0x0000000006580000-0x000000000659E000-memory.dmp
      Filesize

      120KB

    • memory/4784-38-0x0000000006630000-0x000000000667C000-memory.dmp
      Filesize

      304KB

    • memory/4784-39-0x0000000002C10000-0x0000000002C20000-memory.dmp
      Filesize

      64KB

    • memory/4784-40-0x000000007EFE0000-0x000000007EFF0000-memory.dmp
      Filesize

      64KB

    • memory/4784-42-0x0000000071400000-0x000000007144C000-memory.dmp
      Filesize

      304KB

    • memory/4784-19-0x0000000005710000-0x0000000005D38000-memory.dmp
      Filesize

      6.2MB

    • memory/4784-41-0x0000000007530000-0x0000000007562000-memory.dmp
      Filesize

      200KB

    • memory/4784-53-0x0000000007570000-0x0000000007613000-memory.dmp
      Filesize

      652KB

    • memory/4784-54-0x0000000007F00000-0x000000000857A000-memory.dmp
      Filesize

      6.5MB

    • memory/4784-55-0x00000000078B0000-0x00000000078CA000-memory.dmp
      Filesize

      104KB

    • memory/4784-56-0x0000000007920000-0x000000000792A000-memory.dmp
      Filesize

      40KB

    • memory/4784-57-0x0000000007B30000-0x0000000007BC6000-memory.dmp
      Filesize

      600KB

    • memory/4784-58-0x0000000007AB0000-0x0000000007AC1000-memory.dmp
      Filesize

      68KB

    • memory/4784-59-0x0000000007AE0000-0x0000000007AEE000-memory.dmp
      Filesize

      56KB

    • memory/4784-60-0x0000000007AF0000-0x0000000007B04000-memory.dmp
      Filesize

      80KB

    • memory/4784-61-0x0000000007BF0000-0x0000000007C0A000-memory.dmp
      Filesize

      104KB

    • memory/4784-62-0x0000000007BD0000-0x0000000007BD8000-memory.dmp
      Filesize

      32KB

    • memory/4784-65-0x00000000744E0000-0x0000000074C90000-memory.dmp
      Filesize

      7.7MB