Analysis

  • max time kernel
    92s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2024 04:13

General

  • Target

    d56e9061e7f6df6e094d1582d817c381f8ce9ac6c3925cba5da96464487a18b7.exe

  • Size

    654KB

  • MD5

    c77b45b902fb66b1bda25f0c9f32c152

  • SHA1

    e17705713ede18731797bbfd7b5eb31a7ca52477

  • SHA256

    d56e9061e7f6df6e094d1582d817c381f8ce9ac6c3925cba5da96464487a18b7

  • SHA512

    61af84f112b704230a8f07ead38678e2e3052f55a86e8e7c8b480be2a0da03546801d03d328e663a6ba284ded71bba22bac3caf8365848b2e3e8abf8dfb2d348

  • SSDEEP

    12288:Td4CMwtBBGV/8nu3JKhuL3RlcYgbXvApn76bUtaj6b0jZEgVzvF7B5P9ylA:FBJu3FLBlcYEXvApn76bJ3tEAzvNDP4

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

hy07

Decoy

katemclaughl.in

worthyofficial.com

digitopia.click

ledmee.com

siwaasnz.life

ba-y.com

specifiedbuild.com

abandoned-houses-pt-0.bond

yesxoit.xyz

onlinemehrgeld.com

gosysamergoods.com

speakdontell.com

brokenequipmentsolutions.online

gruppofebi.cloud

adilosk.shop

supplierpartnerportal.com

wizov.dev

fast-homeinsurance.com

j88.vote

onamaevn.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d56e9061e7f6df6e094d1582d817c381f8ce9ac6c3925cba5da96464487a18b7.exe
    "C:\Users\Admin\AppData\Local\Temp\d56e9061e7f6df6e094d1582d817c381f8ce9ac6c3925cba5da96464487a18b7.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4684
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ozCkrZdsJL.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4040
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ozCkrZdsJL" /XML "C:\Users\Admin\AppData\Local\Temp\tmp73A9.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1572
    • C:\Users\Admin\AppData\Local\Temp\d56e9061e7f6df6e094d1582d817c381f8ce9ac6c3925cba5da96464487a18b7.exe
      "C:\Users\Admin\AppData\Local\Temp\d56e9061e7f6df6e094d1582d817c381f8ce9ac6c3925cba5da96464487a18b7.exe"
      2⤵
        PID:4564
      • C:\Users\Admin\AppData\Local\Temp\d56e9061e7f6df6e094d1582d817c381f8ce9ac6c3925cba5da96464487a18b7.exe
        "C:\Users\Admin\AppData\Local\Temp\d56e9061e7f6df6e094d1582d817c381f8ce9ac6c3925cba5da96464487a18b7.exe"
        2⤵
          PID:3952
        • C:\Users\Admin\AppData\Local\Temp\d56e9061e7f6df6e094d1582d817c381f8ce9ac6c3925cba5da96464487a18b7.exe
          "C:\Users\Admin\AppData\Local\Temp\d56e9061e7f6df6e094d1582d817c381f8ce9ac6c3925cba5da96464487a18b7.exe"
          2⤵
            PID:220
          • C:\Users\Admin\AppData\Local\Temp\d56e9061e7f6df6e094d1582d817c381f8ce9ac6c3925cba5da96464487a18b7.exe
            "C:\Users\Admin\AppData\Local\Temp\d56e9061e7f6df6e094d1582d817c381f8ce9ac6c3925cba5da96464487a18b7.exe"
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:2260

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scheduled Task/Job

        1
        T1053

        Persistence

        Scheduled Task/Job

        1
        T1053

        Privilege Escalation

        Scheduled Task/Job

        1
        T1053

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4e2dwlcx.x0v.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\tmp73A9.tmp
          Filesize

          1KB

          MD5

          101f2fde9715c7c924a176fb1797856a

          SHA1

          4429853230877e0f3cf1dd72cff3cb5851822e50

          SHA256

          82d67872c31a757071094f202015d65de0473d933c46e79010831d90d60d0709

          SHA512

          153fb52e57b9d31b3784a563cabcfca0a8f9293da0d825f4c18a82950d9421c9dca79a92111e19cc41ea2656f520f9782007ae4ffa5ee80f0e7085d8442ad379

        • memory/2260-24-0x00000000011F0000-0x000000000153A000-memory.dmp
          Filesize

          3.3MB

        • memory/2260-20-0x0000000000400000-0x000000000042F000-memory.dmp
          Filesize

          188KB

        • memory/4040-35-0x0000000006330000-0x0000000006396000-memory.dmp
          Filesize

          408KB

        • memory/4040-54-0x00000000080D0000-0x000000000874A000-memory.dmp
          Filesize

          6.5MB

        • memory/4040-65-0x00000000744E0000-0x0000000074C90000-memory.dmp
          Filesize

          7.7MB

        • memory/4040-36-0x00000000063E0000-0x0000000006734000-memory.dmp
          Filesize

          3.3MB

        • memory/4040-61-0x0000000007DD0000-0x0000000007DEA000-memory.dmp
          Filesize

          104KB

        • memory/4040-60-0x0000000007CD0000-0x0000000007CE4000-memory.dmp
          Filesize

          80KB

        • memory/4040-15-0x00000000744E0000-0x0000000074C90000-memory.dmp
          Filesize

          7.7MB

        • memory/4040-17-0x0000000005370000-0x0000000005380000-memory.dmp
          Filesize

          64KB

        • memory/4040-25-0x00000000060C0000-0x0000000006126000-memory.dmp
          Filesize

          408KB

        • memory/4040-14-0x0000000002E40000-0x0000000002E76000-memory.dmp
          Filesize

          216KB

        • memory/4040-59-0x0000000007CC0000-0x0000000007CCE000-memory.dmp
          Filesize

          56KB

        • memory/4040-19-0x00000000059B0000-0x0000000005FD8000-memory.dmp
          Filesize

          6.2MB

        • memory/4040-58-0x0000000007C90000-0x0000000007CA1000-memory.dmp
          Filesize

          68KB

        • memory/4040-57-0x0000000007D10000-0x0000000007DA6000-memory.dmp
          Filesize

          600KB

        • memory/4040-23-0x00000000058A0000-0x00000000058C2000-memory.dmp
          Filesize

          136KB

        • memory/4040-56-0x0000000007B00000-0x0000000007B0A000-memory.dmp
          Filesize

          40KB

        • memory/4040-55-0x0000000007A90000-0x0000000007AAA000-memory.dmp
          Filesize

          104KB

        • memory/4040-52-0x0000000005370000-0x0000000005380000-memory.dmp
          Filesize

          64KB

        • memory/4040-16-0x0000000005370000-0x0000000005380000-memory.dmp
          Filesize

          64KB

        • memory/4040-62-0x0000000007DB0000-0x0000000007DB8000-memory.dmp
          Filesize

          32KB

        • memory/4040-51-0x0000000006CF0000-0x0000000006D0E000-memory.dmp
          Filesize

          120KB

        • memory/4040-38-0x00000000067A0000-0x00000000067EC000-memory.dmp
          Filesize

          304KB

        • memory/4040-39-0x000000007FBD0000-0x000000007FBE0000-memory.dmp
          Filesize

          64KB

        • memory/4040-40-0x0000000007940000-0x0000000007972000-memory.dmp
          Filesize

          200KB

        • memory/4040-41-0x00000000709D0000-0x0000000070A1C000-memory.dmp
          Filesize

          304KB

        • memory/4040-37-0x0000000006760000-0x000000000677E000-memory.dmp
          Filesize

          120KB

        • memory/4040-53-0x0000000007980000-0x0000000007A23000-memory.dmp
          Filesize

          652KB

        • memory/4684-1-0x00000000744E0000-0x0000000074C90000-memory.dmp
          Filesize

          7.7MB

        • memory/4684-5-0x0000000005990000-0x000000000599A000-memory.dmp
          Filesize

          40KB

        • memory/4684-0-0x0000000000EF0000-0x0000000000F98000-memory.dmp
          Filesize

          672KB

        • memory/4684-2-0x0000000005EC0000-0x0000000006464000-memory.dmp
          Filesize

          5.6MB

        • memory/4684-22-0x00000000744E0000-0x0000000074C90000-memory.dmp
          Filesize

          7.7MB

        • memory/4684-3-0x00000000059B0000-0x0000000005A42000-memory.dmp
          Filesize

          584KB

        • memory/4684-4-0x0000000005C30000-0x0000000005C40000-memory.dmp
          Filesize

          64KB

        • memory/4684-9-0x0000000007380000-0x00000000073F6000-memory.dmp
          Filesize

          472KB

        • memory/4684-8-0x0000000005DE0000-0x0000000005DEC000-memory.dmp
          Filesize

          48KB

        • memory/4684-7-0x0000000005C00000-0x0000000005C12000-memory.dmp
          Filesize

          72KB

        • memory/4684-6-0x0000000005C40000-0x0000000005CDC000-memory.dmp
          Filesize

          624KB