Analysis

  • max time kernel
    170s
  • max time network
    176s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2024 02:28

General

  • Target

    e08cc96789886667def8d2d72520d25f.exe

  • Size

    477KB

  • MD5

    e08cc96789886667def8d2d72520d25f

  • SHA1

    cb7764cbd49da01a6b66553644fb3e84c70669d7

  • SHA256

    9ededd53a7b7f060dd6c315331fe8bd20c5c69d4dfe6ca1346b55405731381b6

  • SHA512

    7a49c1527307a81a9f6e04b02911bcae1da00d29e5110c76585132db5a657ba35ffa1fa32e6a100a6b7c5ad880b5a9453eb96f3bad527bc076571eb0b918f88f

  • SSDEEP

    6144:SJzKf/zmCja4qQmQCrcbnFuuUcTFx0T21BOcCSaa1MSSB6T1KpQcHCbhp:SJY1ja4qQ+rcbFudkuN/S/1MSSPQcHKP

Malware Config

Extracted

Family

formbook

Version

3.9

Campaign

fr

Decoy

geturstuff.life

kisakollections.com

bkipmtahuna.com

aoxou.com

thebigandfreeupdates.download

utvtribe.com

icontoken.com

naturexperience.com

h2sentertainmentcafe.com

careerproresumepa.com

franchiseindia.directory

psychouniversity.com

traveng.com

mylifestylebyclem.com

greentmraelty.com

imoneg.com

lupusrebelacademy.com

ghqxc.info

lylulidbd.com

dalfreestyle.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3320
    • C:\Users\Admin\AppData\Local\Temp\e08cc96789886667def8d2d72520d25f.exe
      "C:\Users\Admin\AppData\Local\Temp\e08cc96789886667def8d2d72520d25f.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2180
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\e08cc96789886667def8d2d72520d25f.exe" "C:\Users\Admin\AppData\Local\syscheck.exe"
        3⤵
          PID:2464
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Local\syscheck.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4456
          • C:\Users\Admin\AppData\Local\syscheck.exe
            "C:\Users\Admin\AppData\Local\syscheck.exe"
            4⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:524
            • C:\Users\Admin\AppData\Local\syscheck.exe
              "C:\Users\Admin\AppData\Local\syscheck.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              PID:2028
      • C:\Windows\SysWOW64\wlanext.exe
        "C:\Windows\SysWOW64\wlanext.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4184
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Local\syscheck.exe"
          3⤵
            PID:2876

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\syscheck.exe
        Filesize

        477KB

        MD5

        e08cc96789886667def8d2d72520d25f

        SHA1

        cb7764cbd49da01a6b66553644fb3e84c70669d7

        SHA256

        9ededd53a7b7f060dd6c315331fe8bd20c5c69d4dfe6ca1346b55405731381b6

        SHA512

        7a49c1527307a81a9f6e04b02911bcae1da00d29e5110c76585132db5a657ba35ffa1fa32e6a100a6b7c5ad880b5a9453eb96f3bad527bc076571eb0b918f88f

      • memory/524-17-0x0000000074CE0000-0x0000000075490000-memory.dmp
        Filesize

        7.7MB

      • memory/524-23-0x0000000074CE0000-0x0000000075490000-memory.dmp
        Filesize

        7.7MB

      • memory/524-19-0x0000000005AD0000-0x0000000005B6C000-memory.dmp
        Filesize

        624KB

      • memory/524-18-0x0000000004DF0000-0x0000000004E00000-memory.dmp
        Filesize

        64KB

      • memory/524-14-0x0000000074CE0000-0x0000000075490000-memory.dmp
        Filesize

        7.7MB

      • memory/524-15-0x0000000004DF0000-0x0000000004E00000-memory.dmp
        Filesize

        64KB

      • memory/2028-27-0x0000000000B90000-0x0000000000BA4000-memory.dmp
        Filesize

        80KB

      • memory/2028-26-0x0000000000400000-0x000000000042A000-memory.dmp
        Filesize

        168KB

      • memory/2028-24-0x00000000010A0000-0x00000000013EA000-memory.dmp
        Filesize

        3.3MB

      • memory/2028-20-0x0000000000400000-0x000000000042A000-memory.dmp
        Filesize

        168KB

      • memory/2180-9-0x00000000059E0000-0x00000000059F0000-memory.dmp
        Filesize

        64KB

      • memory/2180-16-0x0000000074CE0000-0x0000000075490000-memory.dmp
        Filesize

        7.7MB

      • memory/2180-0-0x0000000000DC0000-0x0000000000E3E000-memory.dmp
        Filesize

        504KB

      • memory/2180-8-0x0000000074CE0000-0x0000000075490000-memory.dmp
        Filesize

        7.7MB

      • memory/2180-5-0x00000000059E0000-0x00000000059F0000-memory.dmp
        Filesize

        64KB

      • memory/2180-4-0x0000000005800000-0x000000000581C000-memory.dmp
        Filesize

        112KB

      • memory/2180-3-0x0000000005820000-0x00000000058B2000-memory.dmp
        Filesize

        584KB

      • memory/2180-2-0x0000000005EE0000-0x0000000006484000-memory.dmp
        Filesize

        5.6MB

      • memory/2180-1-0x0000000074CE0000-0x0000000075490000-memory.dmp
        Filesize

        7.7MB

      • memory/3320-28-0x0000000008E80000-0x0000000008FA7000-memory.dmp
        Filesize

        1.2MB

      • memory/3320-36-0x0000000008E80000-0x0000000008FA7000-memory.dmp
        Filesize

        1.2MB

      • memory/3320-39-0x0000000009020000-0x000000000913A000-memory.dmp
        Filesize

        1.1MB

      • memory/3320-40-0x0000000009020000-0x000000000913A000-memory.dmp
        Filesize

        1.1MB

      • memory/4184-29-0x0000000000900000-0x0000000000917000-memory.dmp
        Filesize

        92KB

      • memory/4184-31-0x0000000000900000-0x0000000000917000-memory.dmp
        Filesize

        92KB

      • memory/4184-32-0x0000000000480000-0x00000000004AA000-memory.dmp
        Filesize

        168KB

      • memory/4184-33-0x0000000000C80000-0x0000000000FCA000-memory.dmp
        Filesize

        3.3MB

      • memory/4184-34-0x00000000009F0000-0x0000000000A83000-memory.dmp
        Filesize

        588KB

      • memory/4184-38-0x0000000000480000-0x00000000004AA000-memory.dmp
        Filesize

        168KB