Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2023 16:59

General

  • Target

    9206da924147e9cc204405a4fe9494c19fb50365c243188ee80ebeeae7d39351.exe

  • Size

    537KB

  • MD5

    eddb45e0917911908d24f104fcf134dd

  • SHA1

    09c5c74cdb780570b97d953b6c64aa519eb352be

  • SHA256

    9206da924147e9cc204405a4fe9494c19fb50365c243188ee80ebeeae7d39351

  • SHA512

    f261a60e021e092eb008f2b53ac57e054adc48ad933aebdc36cce2e3f10a005ba42c5b1a1b6031da7d75ce95415f14434f8e32f37f593b6dac796ba13166e2c4

  • SSDEEP

    12288:1y8o94Kms3Y4K/O0nCQJ47/znWk/eFecVPuLWnVerFVCKEH:1FCiALixnd2jW+ykVpV1e

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

gy14

Decoy

mavbam.com

theanhedonia.com

budgetnurseries.com

buflitr.com

alqamarhotel.com

2660348.top

123bu6.shop

v72999.com

yzyz841.xyz

247fracing.com

naples.beauty

twinklethrive.com

loscaseros.com

creditspisatylegko.site

sgyy3ej2dgwesb5.com

ufocafe.net

techn9nehollywoodundead.com

truedatalab.com

alterdpxlmarketing.com

harborspringsfire.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 58 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3320
    • C:\Users\Admin\AppData\Local\Temp\9206da924147e9cc204405a4fe9494c19fb50365c243188ee80ebeeae7d39351.exe
      "C:\Users\Admin\AppData\Local\Temp\9206da924147e9cc204405a4fe9494c19fb50365c243188ee80ebeeae7d39351.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1912
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\pDzCxgbrcPvg.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1320
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pDzCxgbrcPvg" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD5BF.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:5012
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4980
    • C:\Windows\SysWOW64\chkdsk.exe
      "C:\Windows\SysWOW64\chkdsk.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2460
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:780

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_bf4x3l4w.suz.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpD5BF.tmp

      Filesize

      1KB

      MD5

      02f5a68cbaceb0cc70895424c2b242ba

      SHA1

      5183b8622ee32d632707704c6d494e63e5e4695b

      SHA256

      620a1853d85c035ce717fcfdb884e405c1948b65ea2b36d26e7934ae01b120cf

      SHA512

      062e491ad1f58e26f5c340dbe372efae7b0fc9a9081cd735d7e2b97918e85688e2323489a91f75050858ae506e9077b5e3d3b8f39423d8f8e926ced080cba788

    • memory/1320-44-0x0000000005F40000-0x0000000005F8C000-memory.dmp

      Filesize

      304KB

    • memory/1320-58-0x0000000006440000-0x000000000645E000-memory.dmp

      Filesize

      120KB

    • memory/1320-64-0x00000000073A0000-0x00000000073B1000-memory.dmp

      Filesize

      68KB

    • memory/1320-26-0x00000000057B0000-0x0000000005816000-memory.dmp

      Filesize

      408KB

    • memory/1320-63-0x0000000007420000-0x00000000074B6000-memory.dmp

      Filesize

      600KB

    • memory/1320-37-0x0000000005A00000-0x0000000005D54000-memory.dmp

      Filesize

      3.3MB

    • memory/1320-62-0x0000000007220000-0x000000000722A000-memory.dmp

      Filesize

      40KB

    • memory/1320-36-0x0000000005990000-0x00000000059F6000-memory.dmp

      Filesize

      408KB

    • memory/1320-61-0x00000000071A0000-0x00000000071BA000-memory.dmp

      Filesize

      104KB

    • memory/1320-60-0x00000000077F0000-0x0000000007E6A000-memory.dmp

      Filesize

      6.5MB

    • memory/1320-15-0x00000000048C0000-0x00000000048F6000-memory.dmp

      Filesize

      216KB

    • memory/1320-17-0x0000000074E50000-0x0000000075600000-memory.dmp

      Filesize

      7.7MB

    • memory/1320-76-0x0000000074E50000-0x0000000075600000-memory.dmp

      Filesize

      7.7MB

    • memory/1320-20-0x0000000004FD0000-0x00000000055F8000-memory.dmp

      Filesize

      6.2MB

    • memory/1320-18-0x0000000004990000-0x00000000049A0000-memory.dmp

      Filesize

      64KB

    • memory/1320-46-0x000000007EE80000-0x000000007EE90000-memory.dmp

      Filesize

      64KB

    • memory/1320-48-0x0000000071710000-0x000000007175C000-memory.dmp

      Filesize

      304KB

    • memory/1320-59-0x00000000070B0000-0x0000000007153000-memory.dmp

      Filesize

      652KB

    • memory/1320-25-0x0000000004EC0000-0x0000000004EE2000-memory.dmp

      Filesize

      136KB

    • memory/1320-47-0x0000000006470000-0x00000000064A2000-memory.dmp

      Filesize

      200KB

    • memory/1320-45-0x0000000004990000-0x00000000049A0000-memory.dmp

      Filesize

      64KB

    • memory/1320-68-0x00000000073D0000-0x00000000073DE000-memory.dmp

      Filesize

      56KB

    • memory/1320-42-0x0000000005EA0000-0x0000000005EBE000-memory.dmp

      Filesize

      120KB

    • memory/1320-72-0x00000000074C0000-0x00000000074C8000-memory.dmp

      Filesize

      32KB

    • memory/1320-71-0x0000000074E50000-0x0000000075600000-memory.dmp

      Filesize

      7.7MB

    • memory/1320-70-0x00000000074E0000-0x00000000074FA000-memory.dmp

      Filesize

      104KB

    • memory/1320-69-0x00000000073E0000-0x00000000073F4000-memory.dmp

      Filesize

      80KB

    • memory/1912-23-0x00000000054D0000-0x00000000054E0000-memory.dmp

      Filesize

      64KB

    • memory/1912-21-0x0000000074E50000-0x0000000075600000-memory.dmp

      Filesize

      7.7MB

    • memory/1912-5-0x00000000054F0000-0x00000000054FA000-memory.dmp

      Filesize

      40KB

    • memory/1912-1-0x0000000000A80000-0x0000000000B0C000-memory.dmp

      Filesize

      560KB

    • memory/1912-3-0x0000000005530000-0x00000000055C2000-memory.dmp

      Filesize

      584KB

    • memory/1912-7-0x0000000005760000-0x0000000005772000-memory.dmp

      Filesize

      72KB

    • memory/1912-9-0x00000000059C0000-0x00000000059CA000-memory.dmp

      Filesize

      40KB

    • memory/1912-24-0x0000000074E50000-0x0000000075600000-memory.dmp

      Filesize

      7.7MB

    • memory/1912-8-0x0000000005790000-0x0000000005798000-memory.dmp

      Filesize

      32KB

    • memory/1912-10-0x0000000006890000-0x00000000068FE000-memory.dmp

      Filesize

      440KB

    • memory/1912-2-0x0000000005AE0000-0x0000000006084000-memory.dmp

      Filesize

      5.6MB

    • memory/1912-6-0x00000000057B0000-0x000000000584C000-memory.dmp

      Filesize

      624KB

    • memory/1912-4-0x00000000054D0000-0x00000000054E0000-memory.dmp

      Filesize

      64KB

    • memory/1912-0-0x0000000074E50000-0x0000000075600000-memory.dmp

      Filesize

      7.7MB

    • memory/2460-65-0x0000000000550000-0x000000000055A000-memory.dmp

      Filesize

      40KB

    • memory/2460-66-0x0000000000550000-0x000000000055A000-memory.dmp

      Filesize

      40KB

    • memory/2460-67-0x0000000000E60000-0x0000000000E8F000-memory.dmp

      Filesize

      188KB

    • memory/2460-73-0x0000000001650000-0x000000000199A000-memory.dmp

      Filesize

      3.3MB

    • memory/2460-77-0x0000000000E60000-0x0000000000E8F000-memory.dmp

      Filesize

      188KB

    • memory/2460-79-0x0000000001490000-0x0000000001524000-memory.dmp

      Filesize

      592KB

    • memory/3320-80-0x0000000008140000-0x0000000008200000-memory.dmp

      Filesize

      768KB

    • memory/3320-43-0x0000000007E10000-0x0000000007ED3000-memory.dmp

      Filesize

      780KB

    • memory/3320-85-0x0000000008140000-0x0000000008200000-memory.dmp

      Filesize

      768KB

    • memory/3320-82-0x0000000008140000-0x0000000008200000-memory.dmp

      Filesize

      768KB

    • memory/3320-81-0x0000000007E10000-0x0000000007ED3000-memory.dmp

      Filesize

      780KB

    • memory/4980-41-0x00000000006F0000-0x0000000000705000-memory.dmp

      Filesize

      84KB

    • memory/4980-19-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/4980-38-0x00000000009E0000-0x0000000000D2A000-memory.dmp

      Filesize

      3.3MB

    • memory/4980-40-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB