Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-03-2023 09:40

General

  • Target

    NEWCUSTOMER-PDF.exe

  • Size

    762KB

  • MD5

    d0c1e2d3400adbc801fb564688620041

  • SHA1

    499c664b4170c484c661286d02135186ae5e77f8

  • SHA256

    77ed29ab8aa9da3669874c3f49e81c581105a981e8537a78382dc69e043943a6

  • SHA512

    28a8dde829add33a2550e668461e2b1899982ae49c9733dc29118a2ce8bcff8903924049fcb964e6b6faee41b303c49decda52de9c08b6349d2dcc16c08a9c74

  • SSDEEP

    12288:ZCvwk/wjZBHYBcLnCdP9+V7ywfxxM+fd6BVvhazSUQxHIugLrxhS/ESBoYXJGRTw:ZCvwIkBaf+RTG+fdifRFgLjS/7nJT

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

h3sc

Decoy

seemessage.com

bitlab.website

cheesestuff.ru

bhartiyafitness.com

bardapps.com

l7a4.com

chiara-samatanga.com

lesrollintioup.com

dropwc.com

mackey242.com

rackksfresheggs.com

thinkvlog.com

aidmedicalassist.com

firehousepickleball.net

sifreyonetici.com

teka-mart.com

ddttzone.xyz

macfeeupdate.com

ivocastillo.com

serjayparks.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 44 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2812
    • C:\Users\Admin\AppData\Local\Temp\NEWCUSTOMER-PDF.exe
      "C:\Users\Admin\AppData\Local\Temp\NEWCUSTOMER-PDF.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3244
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\UdaCiZJIbbVG.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5036
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UdaCiZJIbbVG" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6755.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:4024
      • C:\Users\Admin\AppData\Local\Temp\NEWCUSTOMER-PDF.exe
        "C:\Users\Admin\AppData\Local\Temp\NEWCUSTOMER-PDF.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2052
    • C:\Windows\SysWOW64\WWAHost.exe
      "C:\Windows\SysWOW64\WWAHost.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2232
      • C:\Windows\SysWOW64\cmd.exe
        /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
        3⤵
          PID:2324
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:752

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\DB1
        Filesize

        46KB

        MD5

        02d2c46697e3714e49f46b680b9a6b83

        SHA1

        84f98b56d49f01e9b6b76a4e21accf64fd319140

        SHA256

        522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

        SHA512

        60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4yhfgrxi.n4o.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tmp6755.tmp
        Filesize

        1KB

        MD5

        acc589cd2ea2e810c5f3a5911ac7b1fd

        SHA1

        8d2e534bc285fc04b180ab3905aae2a23b019729

        SHA256

        dff5dc9ad4415a918c72ab217d1c15cecae23aa62a755d0db83dd97822b41f8c

        SHA512

        5e61b2385b82c5592b1d9aed8d5cde9c135fdc5c3a8fd18d377f3e6e6a48dd5fc44800269181bb661894ec3e33087e63d10ae8e529a5fab8a8978e1092ecf6fa

      • C:\Users\Admin\AppData\Roaming\5M25R11A\5M2logim.jpeg
        Filesize

        84KB

        MD5

        a705ac6b3efbef7db53e22c11a9570b4

        SHA1

        085afa96737bcbec178f5d55d5e96f4ac2cfc7d4

        SHA256

        28adee30173f1462133ca5ebf96488cd8d7f1401bb497ffd3e32a527e5336606

        SHA512

        8b132fc2e961d5242090e5b01ec3f54f088e3c3a585dcb71aa70c481bb12e321804454f79857ce40afc779cca69d22b7f522b085677d7c7e598f672c70ce204c

      • C:\Users\Admin\AppData\Roaming\5M25R11A\5M2logrf.ini
        Filesize

        40B

        MD5

        2f245469795b865bdd1b956c23d7893d

        SHA1

        6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

        SHA256

        1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

        SHA512

        909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

      • C:\Users\Admin\AppData\Roaming\5M25R11A\5M2logrg.ini
        Filesize

        38B

        MD5

        4aadf49fed30e4c9b3fe4a3dd6445ebe

        SHA1

        1e332822167c6f351b99615eada2c30a538ff037

        SHA256

        75034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56

        SHA512

        eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945

      • C:\Users\Admin\AppData\Roaming\5M25R11A\5M2logri.ini
        Filesize

        40B

        MD5

        d63a82e5d81e02e399090af26db0b9cb

        SHA1

        91d0014c8f54743bba141fd60c9d963f869d76c9

        SHA256

        eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

        SHA512

        38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

      • C:\Users\Admin\AppData\Roaming\5M25R11A\5M2logrv.ini
        Filesize

        872B

        MD5

        bbc41c78bae6c71e63cb544a6a284d94

        SHA1

        33f2c1d9fa0e9c99b80bc2500621e95af38b1f9a

        SHA256

        ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb

        SHA512

        0aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4

      • C:\Users\Admin\AppData\Roaming\5M25R11A\5M2logrv.ini
        Filesize

        872B

        MD5

        bbc41c78bae6c71e63cb544a6a284d94

        SHA1

        33f2c1d9fa0e9c99b80bc2500621e95af38b1f9a

        SHA256

        ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb

        SHA512

        0aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4

      • memory/2052-166-0x00000000010F0000-0x0000000001105000-memory.dmp
        Filesize

        84KB

      • memory/2052-146-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/2052-182-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/2052-165-0x00000000015B0000-0x00000000018FA000-memory.dmp
        Filesize

        3.3MB

      • memory/2232-191-0x0000000000700000-0x000000000072F000-memory.dmp
        Filesize

        188KB

      • memory/2232-193-0x00000000015C0000-0x000000000190A000-memory.dmp
        Filesize

        3.3MB

      • memory/2232-184-0x0000000000110000-0x00000000001EC000-memory.dmp
        Filesize

        880KB

      • memory/2232-188-0x0000000000700000-0x000000000072F000-memory.dmp
        Filesize

        188KB

      • memory/2232-181-0x0000000000110000-0x00000000001EC000-memory.dmp
        Filesize

        880KB

      • memory/2232-213-0x00000000014E0000-0x0000000001574000-memory.dmp
        Filesize

        592KB

      • memory/2812-215-0x0000000008D00000-0x0000000008E14000-memory.dmp
        Filesize

        1.1MB

      • memory/2812-167-0x0000000003780000-0x0000000003834000-memory.dmp
        Filesize

        720KB

      • memory/2812-214-0x0000000008D00000-0x0000000008E14000-memory.dmp
        Filesize

        1.1MB

      • memory/2812-218-0x0000000008D00000-0x0000000008E14000-memory.dmp
        Filesize

        1.1MB

      • memory/3244-139-0x0000000007080000-0x000000000711C000-memory.dmp
        Filesize

        624KB

      • memory/3244-135-0x0000000005790000-0x0000000005822000-memory.dmp
        Filesize

        584KB

      • memory/3244-134-0x0000000005D40000-0x00000000062E4000-memory.dmp
        Filesize

        5.6MB

      • memory/3244-136-0x0000000005740000-0x000000000574A000-memory.dmp
        Filesize

        40KB

      • memory/3244-133-0x0000000000CC0000-0x0000000000D84000-memory.dmp
        Filesize

        784KB

      • memory/3244-137-0x0000000005960000-0x0000000005970000-memory.dmp
        Filesize

        64KB

      • memory/3244-138-0x0000000005960000-0x0000000005970000-memory.dmp
        Filesize

        64KB

      • memory/5036-150-0x00000000025C0000-0x00000000025D0000-memory.dmp
        Filesize

        64KB

      • memory/5036-189-0x000000007FA40000-0x000000007FA50000-memory.dmp
        Filesize

        64KB

      • memory/5036-187-0x00000000070A0000-0x00000000070AA000-memory.dmp
        Filesize

        40KB

      • memory/5036-190-0x00000000072B0000-0x0000000007346000-memory.dmp
        Filesize

        600KB

      • memory/5036-186-0x0000000007030000-0x000000000704A000-memory.dmp
        Filesize

        104KB

      • memory/5036-185-0x0000000007670000-0x0000000007CEA000-memory.dmp
        Filesize

        6.5MB

      • memory/5036-180-0x00000000062E0000-0x00000000062FE000-memory.dmp
        Filesize

        120KB

      • memory/5036-201-0x0000000007260000-0x000000000726E000-memory.dmp
        Filesize

        56KB

      • memory/5036-202-0x0000000007370000-0x000000000738A000-memory.dmp
        Filesize

        104KB

      • memory/5036-203-0x0000000007350000-0x0000000007358000-memory.dmp
        Filesize

        32KB

      • memory/5036-170-0x0000000071480000-0x00000000714CC000-memory.dmp
        Filesize

        304KB

      • memory/5036-169-0x0000000006CF0000-0x0000000006D22000-memory.dmp
        Filesize

        200KB

      • memory/5036-168-0x00000000025C0000-0x00000000025D0000-memory.dmp
        Filesize

        64KB

      • memory/5036-164-0x0000000005D30000-0x0000000005D4E000-memory.dmp
        Filesize

        120KB

      • memory/5036-153-0x00000000056F0000-0x0000000005756000-memory.dmp
        Filesize

        408KB

      • memory/5036-152-0x0000000005610000-0x0000000005676000-memory.dmp
        Filesize

        408KB

      • memory/5036-151-0x0000000004E60000-0x0000000004E82000-memory.dmp
        Filesize

        136KB

      • memory/5036-149-0x00000000025C0000-0x00000000025D0000-memory.dmp
        Filesize

        64KB

      • memory/5036-147-0x0000000004FE0000-0x0000000005608000-memory.dmp
        Filesize

        6.2MB

      • memory/5036-144-0x0000000002420000-0x0000000002456000-memory.dmp
        Filesize

        216KB