Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 14:47

General

  • Target

    e57a006770c082e10b1d0821fdae309f5f76b5c1f9f209a9b6edae90c13dc718.exe

  • Size

    639KB

  • MD5

    1b225b72fbc08f95e76634dc39a25b1a

  • SHA1

    8714ae6989ef49dd4563bfb6462e233739f269e7

  • SHA256

    e57a006770c082e10b1d0821fdae309f5f76b5c1f9f209a9b6edae90c13dc718

  • SHA512

    8c82e161c3474f049223c3b23f2316c99590c60ee81ecfdd43836c6e93339082ad06c5022ed4caabba0662128b3cf2c45c2296ea845c1325f2ae5b9655055d40

  • SSDEEP

    12288:609d2iNjJz/IIHF3fKqHYTK80lwcAS05JgxGOkSBnIeEvu5Ni30VTCF6DJMw5iX:9n1NJz/IIHFv9HUKt05+xsSKeEvuWuVC

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

jk56

Decoy

kizuna2.vip

puravivemofficial.store

54xz.vip

sanifulimited.com

somersworthtowing.top

pchsedmonton.com

zbtltex.com

basyekeyword.top

roguexdayz.com

everskincare.shop

kpsnkn.wiki

mm272.site

artisticwebart.com

burduremlakilan.com

begrafeniskaarsen.com

kartepekonaklamarehberi.com

go-onlineworld.com

worleud.net

pilihganjar.com

themagtimes.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e57a006770c082e10b1d0821fdae309f5f76b5c1f9f209a9b6edae90c13dc718.exe
    "C:\Users\Admin\AppData\Local\Temp\e57a006770c082e10b1d0821fdae309f5f76b5c1f9f209a9b6edae90c13dc718.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3228
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\SgbgCqDdp.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:800
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SgbgCqDdp" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7EE4.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4388
    • C:\Users\Admin\AppData\Local\Temp\e57a006770c082e10b1d0821fdae309f5f76b5c1f9f209a9b6edae90c13dc718.exe
      "C:\Users\Admin\AppData\Local\Temp\e57a006770c082e10b1d0821fdae309f5f76b5c1f9f209a9b6edae90c13dc718.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3060

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_joe1fn0x.wfg.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp7EE4.tmp
    Filesize

    1KB

    MD5

    ced889dae130edbe43d6bf0f3ffab2b8

    SHA1

    95c431e37fef75e22d561f1d82c6ff216b1b8dbd

    SHA256

    4a0a7fb17203e03b49cff1c4854ec7d79f0185f1b99f3687fecce8d19ec9ca06

    SHA512

    3751d807edae60e875c913ef96edeb7046d2bd5ec3b049a2e6702fb020ea96a7023d2cc48980300d1790ec01df7f84110d32ad9db15cece11f7f075573ccfec3

  • memory/800-54-0x0000000005500000-0x0000000005510000-memory.dmp
    Filesize

    64KB

  • memory/800-21-0x0000000005500000-0x0000000005510000-memory.dmp
    Filesize

    64KB

  • memory/800-69-0x0000000074E20000-0x00000000755D0000-memory.dmp
    Filesize

    7.7MB

  • memory/800-28-0x0000000006260000-0x00000000062C6000-memory.dmp
    Filesize

    408KB

  • memory/800-66-0x0000000007F70000-0x0000000007F78000-memory.dmp
    Filesize

    32KB

  • memory/800-65-0x0000000007F90000-0x0000000007FAA000-memory.dmp
    Filesize

    104KB

  • memory/800-63-0x0000000007E80000-0x0000000007E8E000-memory.dmp
    Filesize

    56KB

  • memory/800-64-0x0000000007E90000-0x0000000007EA4000-memory.dmp
    Filesize

    80KB

  • memory/800-62-0x0000000007E50000-0x0000000007E61000-memory.dmp
    Filesize

    68KB

  • memory/800-15-0x0000000005380000-0x00000000053B6000-memory.dmp
    Filesize

    216KB

  • memory/800-61-0x0000000007ED0000-0x0000000007F66000-memory.dmp
    Filesize

    600KB

  • memory/800-18-0x0000000005B40000-0x0000000006168000-memory.dmp
    Filesize

    6.2MB

  • memory/800-60-0x0000000007CC0000-0x0000000007CCA000-memory.dmp
    Filesize

    40KB

  • memory/800-57-0x0000000007B10000-0x0000000007BB3000-memory.dmp
    Filesize

    652KB

  • memory/800-20-0x0000000074E20000-0x00000000755D0000-memory.dmp
    Filesize

    7.7MB

  • memory/800-55-0x0000000007AF0000-0x0000000007B0E000-memory.dmp
    Filesize

    120KB

  • memory/800-22-0x0000000005500000-0x0000000005510000-memory.dmp
    Filesize

    64KB

  • memory/800-56-0x0000000005500000-0x0000000005510000-memory.dmp
    Filesize

    64KB

  • memory/800-42-0x000000007F9A0000-0x000000007F9B0000-memory.dmp
    Filesize

    64KB

  • memory/800-26-0x0000000005960000-0x0000000005982000-memory.dmp
    Filesize

    136KB

  • memory/800-58-0x0000000008290000-0x000000000890A000-memory.dmp
    Filesize

    6.5MB

  • memory/800-59-0x0000000007C50000-0x0000000007C6A000-memory.dmp
    Filesize

    104KB

  • memory/800-43-0x0000000006F00000-0x0000000006F32000-memory.dmp
    Filesize

    200KB

  • memory/800-34-0x00000000062D0000-0x0000000006336000-memory.dmp
    Filesize

    408KB

  • memory/800-39-0x0000000006440000-0x0000000006794000-memory.dmp
    Filesize

    3.3MB

  • memory/800-40-0x0000000006910000-0x000000000692E000-memory.dmp
    Filesize

    120KB

  • memory/800-41-0x00000000069C0000-0x0000000006A0C000-memory.dmp
    Filesize

    304KB

  • memory/800-44-0x00000000738C0000-0x000000007390C000-memory.dmp
    Filesize

    304KB

  • memory/3060-25-0x0000000001140000-0x000000000148A000-memory.dmp
    Filesize

    3.3MB

  • memory/3060-19-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/3228-5-0x0000000005070000-0x000000000507A000-memory.dmp
    Filesize

    40KB

  • memory/3228-1-0x0000000074E20000-0x00000000755D0000-memory.dmp
    Filesize

    7.7MB

  • memory/3228-17-0x0000000074E20000-0x00000000755D0000-memory.dmp
    Filesize

    7.7MB

  • memory/3228-3-0x0000000004FB0000-0x0000000005042000-memory.dmp
    Filesize

    584KB

  • memory/3228-2-0x0000000005650000-0x0000000005BF4000-memory.dmp
    Filesize

    5.6MB

  • memory/3228-23-0x0000000005260000-0x0000000005270000-memory.dmp
    Filesize

    64KB

  • memory/3228-0-0x0000000000530000-0x00000000005D6000-memory.dmp
    Filesize

    664KB

  • memory/3228-27-0x0000000074E20000-0x00000000755D0000-memory.dmp
    Filesize

    7.7MB

  • memory/3228-10-0x000000000F4A0000-0x000000000F53C000-memory.dmp
    Filesize

    624KB

  • memory/3228-9-0x000000000BE20000-0x000000000BE8E000-memory.dmp
    Filesize

    440KB

  • memory/3228-8-0x0000000002930000-0x000000000293E000-memory.dmp
    Filesize

    56KB

  • memory/3228-7-0x0000000005380000-0x000000000538A000-memory.dmp
    Filesize

    40KB

  • memory/3228-6-0x0000000005240000-0x0000000005260000-memory.dmp
    Filesize

    128KB

  • memory/3228-4-0x0000000005260000-0x0000000005270000-memory.dmp
    Filesize

    64KB