Analysis

  • max time kernel
    150s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-05-2023 19:13

General

  • Target

    Documents.exe

  • Size

    773KB

  • MD5

    fe3365e83f4a43d63e0394450e1e284d

  • SHA1

    f36a3148c6220bb10b0c828cf9818e75676d920f

  • SHA256

    114f4e62ec2b81ab45799a56b183ef282b2bc5c172fd9831af33c154b23034ea

  • SHA512

    de3a276bfd45430cc926a3362246baf78d5de04fecf234549c6ecc219249556aad7fc9e65cadfc83a14edec9940ea1860fbb758376681bbc0bd33b19ce21b724

  • SSDEEP

    12288:xdZfTbsC8pAhY42pX13LLA2qpDJzn70NsF/qBth53rSdxj:xfLb78qhIF3LLRkzF/qh536xj

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

m82

Decoy

jamesdevereux.com

artificialturfminneapolis.com

hongmeiyan.com

lojaderoupasbr.com

yit.africa

austinrelocationexpert.com

saiva.page

exitsategy.com

chochonux.com

klosterbraeu-unterliezheim.com

byseymanur.com

sblwarwickshire.co.uk

brazimaid.com

ciogame.com

bronzesailing.com

dwkapl.xyz

022dyd.com

compassandpathwriting.com

alphabet1x.com

selfcleaninghairbrush.co.uk

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 48 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3080
    • C:\Users\Admin\AppData\Local\Temp\Documents.exe
      "C:\Users\Admin\AppData\Local\Temp\Documents.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2836
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\xJeUBgKHLFV.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3104
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xJeUBgKHLFV" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2CFB.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1548
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1936
    • C:\Windows\SysWOW64\autoconv.exe
      "C:\Windows\SysWOW64\autoconv.exe"
      2⤵
        PID:716
      • C:\Windows\SysWOW64\colorcpl.exe
        "C:\Windows\SysWOW64\colorcpl.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4832
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          3⤵
            PID:3440

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_rbgnuzqv.r4x.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tmp2CFB.tmp
        Filesize

        1KB

        MD5

        9a649a46c7769231a1d0840e4108b3a1

        SHA1

        6a95f5568423dd8a60b31ab455759cb22c0e0220

        SHA256

        edcec93196e2b667cc3a7cf13ca1da31162682a7409135833f837f751e31fc8c

        SHA512

        ffdec9573dba094e66f30052a78de354e5b16f70857b8421947a3b625af1b7502cd0b5917f5df3476e89c24b42e0cea3b7efb4e1cd2b3885707cda18d167d16d

      • memory/1936-149-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1936-165-0x0000000001200000-0x000000000154A000-memory.dmp
        Filesize

        3.3MB

      • memory/1936-166-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1936-167-0x0000000001630000-0x0000000001645000-memory.dmp
        Filesize

        84KB

      • memory/2836-140-0x0000000007D40000-0x0000000007DDC000-memory.dmp
        Filesize

        624KB

      • memory/2836-136-0x00000000056B0000-0x0000000005742000-memory.dmp
        Filesize

        584KB

      • memory/2836-137-0x0000000005650000-0x0000000005660000-memory.dmp
        Filesize

        64KB

      • memory/2836-134-0x0000000000BE0000-0x0000000000CA8000-memory.dmp
        Filesize

        800KB

      • memory/2836-139-0x0000000005650000-0x0000000005660000-memory.dmp
        Filesize

        64KB

      • memory/2836-135-0x0000000005C60000-0x0000000006204000-memory.dmp
        Filesize

        5.6MB

      • memory/2836-138-0x0000000006210000-0x000000000621A000-memory.dmp
        Filesize

        40KB

      • memory/3080-203-0x0000000008350000-0x000000000848E000-memory.dmp
        Filesize

        1.2MB

      • memory/3080-201-0x0000000008350000-0x000000000848E000-memory.dmp
        Filesize

        1.2MB

      • memory/3080-200-0x0000000008350000-0x000000000848E000-memory.dmp
        Filesize

        1.2MB

      • memory/3080-169-0x0000000008150000-0x000000000822B000-memory.dmp
        Filesize

        876KB

      • memory/3104-168-0x0000000006170000-0x000000000618E000-memory.dmp
        Filesize

        120KB

      • memory/3104-193-0x00000000077A0000-0x00000000077BA000-memory.dmp
        Filesize

        104KB

      • memory/3104-153-0x0000000005440000-0x00000000054A6000-memory.dmp
        Filesize

        408KB

      • memory/3104-152-0x00000000051A0000-0x00000000051C2000-memory.dmp
        Filesize

        136KB

      • memory/3104-150-0x00000000054C0000-0x0000000005AE8000-memory.dmp
        Filesize

        6.2MB

      • memory/3104-170-0x00000000028C0000-0x00000000028D0000-memory.dmp
        Filesize

        64KB

      • memory/3104-171-0x000000007FD30000-0x000000007FD40000-memory.dmp
        Filesize

        64KB

      • memory/3104-172-0x0000000006730000-0x0000000006762000-memory.dmp
        Filesize

        200KB

      • memory/3104-173-0x0000000070E10000-0x0000000070E5C000-memory.dmp
        Filesize

        304KB

      • memory/3104-183-0x00000000066F0000-0x000000000670E000-memory.dmp
        Filesize

        120KB

      • memory/3104-184-0x0000000007AA0000-0x000000000811A000-memory.dmp
        Filesize

        6.5MB

      • memory/3104-185-0x0000000007460000-0x000000000747A000-memory.dmp
        Filesize

        104KB

      • memory/3104-145-0x0000000002830000-0x0000000002866000-memory.dmp
        Filesize

        216KB

      • memory/3104-147-0x00000000028C0000-0x00000000028D0000-memory.dmp
        Filesize

        64KB

      • memory/3104-188-0x00000000074D0000-0x00000000074DA000-memory.dmp
        Filesize

        40KB

      • memory/3104-189-0x00000000076E0000-0x0000000007776000-memory.dmp
        Filesize

        600KB

      • memory/3104-148-0x00000000028C0000-0x00000000028D0000-memory.dmp
        Filesize

        64KB

      • memory/3104-194-0x0000000007780000-0x0000000007788000-memory.dmp
        Filesize

        32KB

      • memory/3104-192-0x0000000007690000-0x000000000769E000-memory.dmp
        Filesize

        56KB

      • memory/3104-159-0x0000000005B60000-0x0000000005BC6000-memory.dmp
        Filesize

        408KB

      • memory/4832-191-0x0000000003130000-0x000000000347A000-memory.dmp
        Filesize

        3.3MB

      • memory/4832-197-0x0000000000F70000-0x0000000000F9F000-memory.dmp
        Filesize

        188KB

      • memory/4832-199-0x0000000002EA0000-0x0000000002F34000-memory.dmp
        Filesize

        592KB

      • memory/4832-190-0x0000000000F70000-0x0000000000F9F000-memory.dmp
        Filesize

        188KB

      • memory/4832-187-0x0000000000220000-0x0000000000239000-memory.dmp
        Filesize

        100KB

      • memory/4832-186-0x0000000000220000-0x0000000000239000-memory.dmp
        Filesize

        100KB