Analysis

  • max time kernel
    93s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 01:37

General

  • Target

    7cd0f4968e27515f466f0a6e6967dbc9bca2c9b75a9592e38709a2ca884c6d71.exe

  • Size

    541KB

  • MD5

    37f3b2a7f84422ea9fce13bcc170461b

  • SHA1

    b2d8ac2774b12ffc4412435224398f3909bc8ceb

  • SHA256

    7cd0f4968e27515f466f0a6e6967dbc9bca2c9b75a9592e38709a2ca884c6d71

  • SHA512

    604aeeaf52c3aaab4e1a46ec2879d7b8e6f68ce0168e2f7ffc4f970b1633a2752959816bde10bbe19946a0ae7a2e9d373979554729fc7ed9366e1c5516b6639a

  • SSDEEP

    12288:YEuIQ8LBZ0BJxONHZZZxa3qBHkKbdUKSaEpkAE5YWOzxRwzPE58bm:XlXBWDxOpxk3qBHkcWgEppEWzxRw458K

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

45er

Decoy

depotpulsa.com

k2bilbao.online

bb4uoficial.com

rwc666.club

us-pservice.cyou

tricegottreats.com

zsystems.pro

qudouyin6.com

sfumaturedamore.net

pcetyy.icu

notbokin.online

beqprod.tech

flipbuilding.com

errormitigationzoo.com

zj5u603.xyz

jezzatravel.com

zmdniavysyi.shop

quinnsteele.com

522334.com

outdoorshopping.net

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7cd0f4968e27515f466f0a6e6967dbc9bca2c9b75a9592e38709a2ca884c6d71.exe
    "C:\Users\Admin\AppData\Local\Temp\7cd0f4968e27515f466f0a6e6967dbc9bca2c9b75a9592e38709a2ca884c6d71.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4948
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\7cd0f4968e27515f466f0a6e6967dbc9bca2c9b75a9592e38709a2ca884c6d71.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1708
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\iRfUxRRiZtkySe.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2236
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\iRfUxRRiZtkySe" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9A5B.tmp"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:5036
    • C:\Users\Admin\AppData\Local\Temp\7cd0f4968e27515f466f0a6e6967dbc9bca2c9b75a9592e38709a2ca884c6d71.exe
      "C:\Users\Admin\AppData\Local\Temp\7cd0f4968e27515f466f0a6e6967dbc9bca2c9b75a9592e38709a2ca884c6d71.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1420

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    3d086a433708053f9bf9523e1d87a4e8

    SHA1

    b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

    SHA256

    6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

    SHA512

    931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    1fd15f70a60b82a92e3396379d0fc000

    SHA1

    036051961ec66b5945f52ca7e99e628eb473ea1e

    SHA256

    c4cce1a0a6dbf85b30cfad93f7bad531c60ce835b157285dfa2dad1528f90e0f

    SHA512

    2a9a62ff006dd14f167910d894fca27c0ef95e7e3ed5ce85366e5b73feb73b2beaad2e8d66e2ab97f20e53afd69753b7de9669631d269895e7af864148752952

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_zlm0qifi.lf4.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp9A5B.tmp
    Filesize

    1KB

    MD5

    710b721c852be7b0259c61fd37b78aeb

    SHA1

    0ed5466076b95556e043310b7898f4ab7386999a

    SHA256

    5d59a86e6e56c746d3e728a3b22f9d4067ace038729efc9b9f9debdcb0e04c4a

    SHA512

    aac58bba792d6aa6dbbb3eb27a7be8b42eee7cff2ddc64817809f7354c47aa7937d7e670d9ac3c32ec01d5fc2b764092132d83c2fc2d204de3c49350574c374f

  • memory/1420-49-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1708-77-0x00000000082C0000-0x000000000893A000-memory.dmp
    Filesize

    6.5MB

  • memory/1708-34-0x0000000005A30000-0x0000000005A96000-memory.dmp
    Filesize

    408KB

  • memory/1708-26-0x0000000005990000-0x00000000059B2000-memory.dmp
    Filesize

    136KB

  • memory/1708-91-0x00000000745B0000-0x0000000074D60000-memory.dmp
    Filesize

    7.7MB

  • memory/1708-85-0x0000000007FA0000-0x0000000007FA8000-memory.dmp
    Filesize

    32KB

  • memory/1708-80-0x0000000007F00000-0x0000000007F96000-memory.dmp
    Filesize

    600KB

  • memory/1708-66-0x0000000074E60000-0x0000000074EAC000-memory.dmp
    Filesize

    304KB

  • memory/1708-53-0x00000000069F0000-0x0000000006A3C000-memory.dmp
    Filesize

    304KB

  • memory/1708-16-0x0000000003030000-0x0000000003066000-memory.dmp
    Filesize

    216KB

  • memory/1708-19-0x0000000005C00000-0x0000000006228000-memory.dmp
    Filesize

    6.2MB

  • memory/1708-18-0x00000000745B0000-0x0000000074D60000-memory.dmp
    Filesize

    7.7MB

  • memory/1708-20-0x00000000745B0000-0x0000000074D60000-memory.dmp
    Filesize

    7.7MB

  • memory/1708-21-0x00000000745B0000-0x0000000074D60000-memory.dmp
    Filesize

    7.7MB

  • memory/1708-52-0x0000000006950000-0x000000000696E000-memory.dmp
    Filesize

    120KB

  • memory/1708-36-0x0000000006330000-0x0000000006396000-memory.dmp
    Filesize

    408KB

  • memory/1708-48-0x0000000006510000-0x0000000006864000-memory.dmp
    Filesize

    3.3MB

  • memory/2236-92-0x00000000745B0000-0x0000000074D60000-memory.dmp
    Filesize

    7.7MB

  • memory/2236-83-0x0000000007100000-0x0000000007114000-memory.dmp
    Filesize

    80KB

  • memory/2236-25-0x00000000745B0000-0x0000000074D60000-memory.dmp
    Filesize

    7.7MB

  • memory/2236-84-0x0000000007200000-0x000000000721A000-memory.dmp
    Filesize

    104KB

  • memory/2236-82-0x00000000070F0000-0x00000000070FE000-memory.dmp
    Filesize

    56KB

  • memory/2236-81-0x00000000070C0000-0x00000000070D1000-memory.dmp
    Filesize

    68KB

  • memory/2236-79-0x0000000006F30000-0x0000000006F3A000-memory.dmp
    Filesize

    40KB

  • memory/2236-78-0x0000000006EC0000-0x0000000006EDA000-memory.dmp
    Filesize

    104KB

  • memory/2236-23-0x00000000745B0000-0x0000000074D60000-memory.dmp
    Filesize

    7.7MB

  • memory/2236-22-0x00000000745B0000-0x0000000074D60000-memory.dmp
    Filesize

    7.7MB

  • memory/2236-67-0x0000000006D80000-0x0000000006E23000-memory.dmp
    Filesize

    652KB

  • memory/2236-54-0x0000000006B10000-0x0000000006B42000-memory.dmp
    Filesize

    200KB

  • memory/2236-55-0x0000000074E60000-0x0000000074EAC000-memory.dmp
    Filesize

    304KB

  • memory/2236-65-0x0000000006B50000-0x0000000006B6E000-memory.dmp
    Filesize

    120KB

  • memory/4948-24-0x00000000745B0000-0x0000000074D60000-memory.dmp
    Filesize

    7.7MB

  • memory/4948-51-0x00000000745B0000-0x0000000074D60000-memory.dmp
    Filesize

    7.7MB

  • memory/4948-0-0x00000000745BE000-0x00000000745BF000-memory.dmp
    Filesize

    4KB

  • memory/4948-6-0x0000000005F30000-0x000000000645C000-memory.dmp
    Filesize

    5.2MB

  • memory/4948-8-0x0000000005140000-0x00000000051CA000-memory.dmp
    Filesize

    552KB

  • memory/4948-10-0x00000000053A0000-0x00000000053AC000-memory.dmp
    Filesize

    48KB

  • memory/4948-11-0x0000000005C00000-0x0000000005C76000-memory.dmp
    Filesize

    472KB

  • memory/4948-4-0x00000000745B0000-0x0000000074D60000-memory.dmp
    Filesize

    7.7MB

  • memory/4948-17-0x00000000745BE000-0x00000000745BF000-memory.dmp
    Filesize

    4KB

  • memory/4948-5-0x0000000004E70000-0x0000000004E7A000-memory.dmp
    Filesize

    40KB

  • memory/4948-9-0x0000000005080000-0x0000000005090000-memory.dmp
    Filesize

    64KB

  • memory/4948-2-0x0000000005450000-0x00000000059F4000-memory.dmp
    Filesize

    5.6MB

  • memory/4948-3-0x0000000004DB0000-0x0000000004E42000-memory.dmp
    Filesize

    584KB

  • memory/4948-7-0x00000000050A0000-0x000000000513C000-memory.dmp
    Filesize

    624KB

  • memory/4948-1-0x0000000000350000-0x00000000003DE000-memory.dmp
    Filesize

    568KB