Analysis

  • max time kernel
    134s
  • max time network
    104s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 17:48

General

  • Target

    19df4a6e35fc54bd0afb078f875b9690_NeikiAnalytics.exe

  • Size

    691KB

  • MD5

    19df4a6e35fc54bd0afb078f875b9690

  • SHA1

    3d22765346d1eba931a490082f36c90136018c05

  • SHA256

    74c4d6a99f78d9829a76d6c59656f76c6e8a0087baab2a1395d31f4b6522b27e

  • SHA512

    d1723e3c48d3f8c5a4023dfd22e1f120af5648021aeebd9c1425d0319e87c1decf62d77d3c299da9932a22009af2d8f45356136d2e679ca8c281b6efb40ce273

  • SSDEEP

    12288:MWOTNXc3RounBAFnSS2/5hDiE+Xd3OWsN8/uOC5Ix8L+DLXsX9CpCB2:L3auBqSSSrDTm3WerC5W8ssf2

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

bp31

Decoy

hp68b.top

rajawali99pkv.com

cisseoriginals.com

pedchain.com

affibook.com

nudtnrg.com

lems.cloud

tipozaa.store

theamalliance.com

massalit.com

houysdegsesag.top

eseventplanning.com

wxt82.xyz

supportonlineinfo.online

genee.store

nohu247.pro

cartx.store

acomunicacaorestaura.store

249b871ab7d2.info

surantools.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\19df4a6e35fc54bd0afb078f875b9690_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\19df4a6e35fc54bd0afb078f875b9690_NeikiAnalytics.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3284
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\CBdqwn.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2780
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\CBdqwn" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8CCF.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1172
    • C:\Users\Admin\AppData\Local\Temp\19df4a6e35fc54bd0afb078f875b9690_NeikiAnalytics.exe
      "C:\Users\Admin\AppData\Local\Temp\19df4a6e35fc54bd0afb078f875b9690_NeikiAnalytics.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2232

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_q2w400qo.ig3.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp8CCF.tmp
    Filesize

    1KB

    MD5

    afb0f7ce3536cefcf0d7898d3603f616

    SHA1

    0648abef787b63369e3c14fec821b3a4fe951325

    SHA256

    e441f9dc7b980b0f492569ad05ba36e3a8f3a94190a345a243f75604e7ef8a3f

    SHA512

    11638a728bf2cab089effef5460b723629291f2b2c9763ff74ef5c24b78debfe32fefb2f57ba5aa4abf3ef43e7c2f45ce2c9e879dbd5f4447e79ca229edb60f7

  • memory/2232-40-0x0000000001790000-0x0000000001ADA000-memory.dmp
    Filesize

    3.3MB

  • memory/2232-21-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2780-15-0x00000000047D0000-0x0000000004806000-memory.dmp
    Filesize

    216KB

  • memory/2780-62-0x0000000007250000-0x0000000007261000-memory.dmp
    Filesize

    68KB

  • memory/2780-69-0x0000000074A80000-0x0000000075230000-memory.dmp
    Filesize

    7.7MB

  • memory/2780-65-0x0000000007390000-0x00000000073AA000-memory.dmp
    Filesize

    104KB

  • memory/2780-64-0x0000000007290000-0x00000000072A4000-memory.dmp
    Filesize

    80KB

  • memory/2780-63-0x0000000007280000-0x000000000728E000-memory.dmp
    Filesize

    56KB

  • memory/2780-23-0x00000000055E0000-0x0000000005646000-memory.dmp
    Filesize

    408KB

  • memory/2780-16-0x0000000074A80000-0x0000000075230000-memory.dmp
    Filesize

    7.7MB

  • memory/2780-17-0x0000000004E40000-0x0000000005468000-memory.dmp
    Filesize

    6.2MB

  • memory/2780-61-0x00000000072D0000-0x0000000007366000-memory.dmp
    Filesize

    600KB

  • memory/2780-19-0x0000000074A80000-0x0000000075230000-memory.dmp
    Filesize

    7.7MB

  • memory/2780-20-0x0000000074A80000-0x0000000075230000-memory.dmp
    Filesize

    7.7MB

  • memory/2780-60-0x00000000070C0000-0x00000000070CA000-memory.dmp
    Filesize

    40KB

  • memory/2780-22-0x0000000004D70000-0x0000000004D92000-memory.dmp
    Filesize

    136KB

  • memory/2780-59-0x0000000007050000-0x000000000706A000-memory.dmp
    Filesize

    104KB

  • memory/2780-33-0x0000000005770000-0x0000000005AC4000-memory.dmp
    Filesize

    3.3MB

  • memory/2780-58-0x0000000007690000-0x0000000007D0A000-memory.dmp
    Filesize

    6.5MB

  • memory/2780-57-0x0000000006D00000-0x0000000006DA3000-memory.dmp
    Filesize

    652KB

  • memory/2780-66-0x0000000007370000-0x0000000007378000-memory.dmp
    Filesize

    32KB

  • memory/2780-56-0x0000000000E40000-0x0000000000E50000-memory.dmp
    Filesize

    64KB

  • memory/2780-24-0x0000000005700000-0x0000000005766000-memory.dmp
    Filesize

    408KB

  • memory/2780-41-0x0000000005D30000-0x0000000005D4E000-memory.dmp
    Filesize

    120KB

  • memory/2780-42-0x0000000006130000-0x000000000617C000-memory.dmp
    Filesize

    304KB

  • memory/2780-43-0x000000007F040000-0x000000007F050000-memory.dmp
    Filesize

    64KB

  • memory/2780-44-0x0000000006300000-0x0000000006332000-memory.dmp
    Filesize

    200KB

  • memory/2780-45-0x0000000075310000-0x000000007535C000-memory.dmp
    Filesize

    304KB

  • memory/2780-55-0x00000000062E0000-0x00000000062FE000-memory.dmp
    Filesize

    120KB

  • memory/3284-5-0x0000000004D60000-0x0000000004D76000-memory.dmp
    Filesize

    88KB

  • memory/3284-31-0x0000000074A8E000-0x0000000074A8F000-memory.dmp
    Filesize

    4KB

  • memory/3284-2-0x00000000052F0000-0x0000000005894000-memory.dmp
    Filesize

    5.6MB

  • memory/3284-34-0x0000000074A80000-0x0000000075230000-memory.dmp
    Filesize

    7.7MB

  • memory/3284-3-0x0000000004DE0000-0x0000000004E72000-memory.dmp
    Filesize

    584KB

  • memory/3284-4-0x0000000004D70000-0x0000000004D7A000-memory.dmp
    Filesize

    40KB

  • memory/3284-0-0x0000000074A8E000-0x0000000074A8F000-memory.dmp
    Filesize

    4KB

  • memory/3284-10-0x00000000080B0000-0x000000000814C000-memory.dmp
    Filesize

    624KB

  • memory/3284-9-0x0000000005AF0000-0x0000000005B5E000-memory.dmp
    Filesize

    440KB

  • memory/3284-8-0x0000000004DA0000-0x0000000004DAA000-memory.dmp
    Filesize

    40KB

  • memory/3284-1-0x0000000000300000-0x00000000003B0000-memory.dmp
    Filesize

    704KB

  • memory/3284-6-0x0000000074A80000-0x0000000075230000-memory.dmp
    Filesize

    7.7MB