Analysis

  • max time kernel
    93s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-08-2024 01:50

General

  • Target

    6b112c998634e2a7c4b8f8442ff09f67f9e02cf6273172b856ded617a61fcafe.exe

  • Size

    640KB

  • MD5

    8ae724ab3e2563c045f22b247bb503ca

  • SHA1

    b83ee3453ede32642ed99b27b726d7640e3b9f7e

  • SHA256

    6b112c998634e2a7c4b8f8442ff09f67f9e02cf6273172b856ded617a61fcafe

  • SHA512

    2b1da1732b583c3a66e0a7b35ce73a63cda90aed5beb9db965fddd75e3f1cc721bda0bb3ab06e38569a9d23dc2e1112d20a4c6ee465d42287dd06374c41df43e

  • SSDEEP

    12288:R8xa/zmcDXmbrEtQNwRxifuSuGcaCpPUKKcLP/H2xKiWmY0qSh4Gs:R8xaak0QtQNa6uS9CpUKKcLnGKiW4qpP

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

hy08

Decoy

weazc.top

servoceimmpajhnuz.info

vqemkdhi.xyz

wergol.com

spa-mk.com

rtpsid88.life

tatetits.fun

raidsa.xyz

suojiansuode.net

jointhejunction.com

wudai.net

typeboot.shop

mksport-app.com

miocloud.ovh

taipan77pandan.com

wwwhg58a.com

khuahamiksai31.pro

carpedatumllc.net

safebinders.com

krx21.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6b112c998634e2a7c4b8f8442ff09f67f9e02cf6273172b856ded617a61fcafe.exe
    "C:\Users\Admin\AppData\Local\Temp\6b112c998634e2a7c4b8f8442ff09f67f9e02cf6273172b856ded617a61fcafe.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4852
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\tjvoRD.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4528
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tjvoRD" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCDDF.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:4332
    • C:\Users\Admin\AppData\Local\Temp\6b112c998634e2a7c4b8f8442ff09f67f9e02cf6273172b856ded617a61fcafe.exe
      "C:\Users\Admin\AppData\Local\Temp\6b112c998634e2a7c4b8f8442ff09f67f9e02cf6273172b856ded617a61fcafe.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1636

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_r01l5rv0.qya.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpCDDF.tmp

    Filesize

    1KB

    MD5

    0da9298991403734d33c281feb578820

    SHA1

    8425d4ef9d8073831b79972cedda923768ff7a19

    SHA256

    57f7fdbd21be6dbc0889811e3ffbb80b53ccb5a7ddfb0095b2799ec4787824d4

    SHA512

    35188d4eb01bf3a5218eba6dd49bba3b40740077f2c93db3b79705220f2fbcc09818abc986eecefc4de18fab08f078517f25c35f1afda2819a395584acb29db3

  • memory/1636-37-0x0000000000E80000-0x00000000011CA000-memory.dmp

    Filesize

    3.3MB

  • memory/1636-24-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/4528-53-0x0000000004C20000-0x0000000004C30000-memory.dmp

    Filesize

    64KB

  • memory/4528-52-0x0000000006580000-0x000000000659E000-memory.dmp

    Filesize

    120KB

  • memory/4528-66-0x0000000074590000-0x0000000074D40000-memory.dmp

    Filesize

    7.7MB

  • memory/4528-62-0x0000000007610000-0x000000000762A000-memory.dmp

    Filesize

    104KB

  • memory/4528-61-0x0000000007510000-0x0000000007524000-memory.dmp

    Filesize

    80KB

  • memory/4528-60-0x0000000007500000-0x000000000750E000-memory.dmp

    Filesize

    56KB

  • memory/4528-58-0x0000000007550000-0x00000000075E6000-memory.dmp

    Filesize

    600KB

  • memory/4528-15-0x0000000002690000-0x00000000026C6000-memory.dmp

    Filesize

    216KB

  • memory/4528-17-0x0000000074590000-0x0000000074D40000-memory.dmp

    Filesize

    7.7MB

  • memory/4528-16-0x0000000005260000-0x0000000005888000-memory.dmp

    Filesize

    6.2MB

  • memory/4528-57-0x0000000007350000-0x000000000735A000-memory.dmp

    Filesize

    40KB

  • memory/4528-21-0x00000000050A0000-0x0000000005106000-memory.dmp

    Filesize

    408KB

  • memory/4528-20-0x0000000004F00000-0x0000000004F22000-memory.dmp

    Filesize

    136KB

  • memory/4528-56-0x00000000072D0000-0x00000000072EA000-memory.dmp

    Filesize

    104KB

  • memory/4528-19-0x0000000074590000-0x0000000074D40000-memory.dmp

    Filesize

    7.7MB

  • memory/4528-23-0x0000000074590000-0x0000000074D40000-memory.dmp

    Filesize

    7.7MB

  • memory/4528-26-0x0000000005990000-0x0000000005CE4000-memory.dmp

    Filesize

    3.3MB

  • memory/4528-55-0x0000000007920000-0x0000000007F9A000-memory.dmp

    Filesize

    6.5MB

  • memory/4528-63-0x00000000075F0000-0x00000000075F8000-memory.dmp

    Filesize

    32KB

  • memory/4528-59-0x00000000074D0000-0x00000000074E1000-memory.dmp

    Filesize

    68KB

  • memory/4528-22-0x0000000005110000-0x0000000005176000-memory.dmp

    Filesize

    408KB

  • memory/4528-38-0x0000000005FB0000-0x0000000005FCE000-memory.dmp

    Filesize

    120KB

  • memory/4528-39-0x0000000006040000-0x000000000608C000-memory.dmp

    Filesize

    304KB

  • memory/4528-40-0x000000007FAB0000-0x000000007FAC0000-memory.dmp

    Filesize

    64KB

  • memory/4528-42-0x0000000074E20000-0x0000000074E6C000-memory.dmp

    Filesize

    304KB

  • memory/4528-41-0x0000000007190000-0x00000000071C2000-memory.dmp

    Filesize

    200KB

  • memory/4528-54-0x00000000071D0000-0x0000000007273000-memory.dmp

    Filesize

    652KB

  • memory/4852-0-0x000000007459E000-0x000000007459F000-memory.dmp

    Filesize

    4KB

  • memory/4852-5-0x0000000005910000-0x000000000591A000-memory.dmp

    Filesize

    40KB

  • memory/4852-3-0x0000000005920000-0x00000000059B2000-memory.dmp

    Filesize

    584KB

  • memory/4852-1-0x0000000000E70000-0x0000000000F16000-memory.dmp

    Filesize

    664KB

  • memory/4852-4-0x0000000074590000-0x0000000074D40000-memory.dmp

    Filesize

    7.7MB

  • memory/4852-10-0x000000000C810000-0x000000000C8AC000-memory.dmp

    Filesize

    624KB

  • memory/4852-36-0x0000000074590000-0x0000000074D40000-memory.dmp

    Filesize

    7.7MB

  • memory/4852-9-0x0000000009700000-0x0000000009776000-memory.dmp

    Filesize

    472KB

  • memory/4852-8-0x0000000006BC0000-0x0000000006BD6000-memory.dmp

    Filesize

    88KB

  • memory/4852-7-0x0000000006BA0000-0x0000000006BAE000-memory.dmp

    Filesize

    56KB

  • memory/4852-2-0x0000000005DF0000-0x0000000006394000-memory.dmp

    Filesize

    5.6MB

  • memory/4852-6-0x00000000071A0000-0x00000000071B8000-memory.dmp

    Filesize

    96KB