Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2024 02:43

General

  • Target

    ed70aaa765d3f4e890b381829f6ab14eef928f6fc9bc6207f83dec6695525924.exe

  • Size

    619KB

  • MD5

    996f511df3eb434b0c8c8bb2f5ffac86

  • SHA1

    61c47ca95118845ed58d0a95861534b2c697e073

  • SHA256

    ed70aaa765d3f4e890b381829f6ab14eef928f6fc9bc6207f83dec6695525924

  • SHA512

    443152150b99c31c82ef2d74e6a9bbba4b970c4863ed4527b6df299f622705c72a72d0e34f1698227cd463ed77d66322d284f8e650451dc020d2d62b69e04d13

  • SSDEEP

    12288:WG2iNlw0Tpi/K61Zp5TIoc2uEj+5Qf+rdu7BrYb0kg4taHk9KnQbJUNkR:h1XLodbpOoci2Q+rdUrYQjHkcQbZ

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

dd20

Decoy

unblurd.com

docu-zign.com

randijpaulsen.com

angsabet.com

sedatelynx.com

opiumcore.store

thelordismysaviormerch.com

mindstudio.support

waterbygraceteam.com

furnitureinspiredbythesea.com

amablanca.com

hespelerdental.com

arcalid.net

balajinursingbureau.online

caixias.shop

solingen-buergerstiftung.com

194916.top

6travel-insurance.xyz

xn--fiqp9b17y.xn--czr694b

syntixi.trade

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Detects executables packed with SmartAssembly 1 IoCs
  • Formbook payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3332
    • C:\Users\Admin\AppData\Local\Temp\ed70aaa765d3f4e890b381829f6ab14eef928f6fc9bc6207f83dec6695525924.exe
      "C:\Users\Admin\AppData\Local\Temp\ed70aaa765d3f4e890b381829f6ab14eef928f6fc9bc6207f83dec6695525924.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4460
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\hIHKJIXn.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2784
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\hIHKJIXn" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7059.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:936
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4404
    • C:\Windows\SysWOW64\cmmon32.exe
      "C:\Windows\SysWOW64\cmmon32.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4456
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:1504
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3684 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:2024

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Scheduled Task/Job

      1
      T1053

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_o0dps3oe.10o.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tmp7059.tmp
        Filesize

        1KB

        MD5

        7839c9ea4d394e577dfa200823d58e9d

        SHA1

        85cd5076005df3bebc4553c2c818263f70860d79

        SHA256

        5be1f7158c3096b9b72f28d988d252e015508ba777459b87860d3de65b44e38d

        SHA512

        fb5a65f6261760ec78ff893aad56471b73c4b62c8790ed8216c6239da6db3d1fdc1ab32b1ec50c64186d11daf8f32ede6373d6fa9a3762ba25ee889a799e2894

      • memory/2784-43-0x0000000005C10000-0x0000000005C2E000-memory.dmp
        Filesize

        120KB

      • memory/2784-66-0x0000000007700000-0x0000000007D7A000-memory.dmp
        Filesize

        6.5MB

      • memory/2784-42-0x0000000005870000-0x0000000005BC4000-memory.dmp
        Filesize

        3.3MB

      • memory/2784-76-0x00000000073E0000-0x00000000073E8000-memory.dmp
        Filesize

        32KB

      • memory/2784-75-0x00000000073F0000-0x000000000740A000-memory.dmp
        Filesize

        104KB

      • memory/2784-74-0x0000000007300000-0x0000000007314000-memory.dmp
        Filesize

        80KB

      • memory/2784-73-0x00000000072F0000-0x00000000072FE000-memory.dmp
        Filesize

        56KB

      • memory/2784-70-0x00000000072D0000-0x00000000072E1000-memory.dmp
        Filesize

        68KB

      • memory/2784-69-0x0000000007330000-0x00000000073C6000-memory.dmp
        Filesize

        600KB

      • memory/2784-15-0x0000000004800000-0x0000000004836000-memory.dmp
        Filesize

        216KB

      • memory/2784-16-0x0000000074D90000-0x0000000075540000-memory.dmp
        Filesize

        7.7MB

      • memory/2784-17-0x00000000047F0000-0x0000000004800000-memory.dmp
        Filesize

        64KB

      • memory/2784-68-0x0000000007130000-0x000000000713A000-memory.dmp
        Filesize

        40KB

      • memory/2784-18-0x00000000047F0000-0x0000000004800000-memory.dmp
        Filesize

        64KB

      • memory/2784-67-0x00000000070C0000-0x00000000070DA000-memory.dmp
        Filesize

        104KB

      • memory/2784-64-0x0000000006DB0000-0x0000000006E53000-memory.dmp
        Filesize

        652KB

      • memory/2784-22-0x0000000004E70000-0x0000000005498000-memory.dmp
        Filesize

        6.2MB

      • memory/2784-24-0x0000000004CC0000-0x0000000004CE2000-memory.dmp
        Filesize

        136KB

      • memory/2784-63-0x0000000006350000-0x000000000636E000-memory.dmp
        Filesize

        120KB

      • memory/2784-26-0x00000000054A0000-0x0000000005506000-memory.dmp
        Filesize

        408KB

      • memory/2784-53-0x0000000071280000-0x00000000712CC000-memory.dmp
        Filesize

        304KB

      • memory/2784-28-0x0000000005700000-0x0000000005766000-memory.dmp
        Filesize

        408KB

      • memory/2784-52-0x0000000006D70000-0x0000000006DA2000-memory.dmp
        Filesize

        200KB

      • memory/2784-51-0x00000000047F0000-0x0000000004800000-memory.dmp
        Filesize

        64KB

      • memory/2784-44-0x0000000005E00000-0x0000000005E4C000-memory.dmp
        Filesize

        304KB

      • memory/2784-49-0x0000000074D90000-0x0000000075540000-memory.dmp
        Filesize

        7.7MB

      • memory/2784-50-0x00000000047F0000-0x0000000004800000-memory.dmp
        Filesize

        64KB

      • memory/2784-79-0x0000000074D90000-0x0000000075540000-memory.dmp
        Filesize

        7.7MB

      • memory/3332-82-0x0000000008BC0000-0x0000000008C6D000-memory.dmp
        Filesize

        692KB

      • memory/3332-86-0x0000000008BC0000-0x0000000008C6D000-memory.dmp
        Filesize

        692KB

      • memory/3332-83-0x0000000008BC0000-0x0000000008C6D000-memory.dmp
        Filesize

        692KB

      • memory/3332-80-0x0000000008A40000-0x0000000008AFC000-memory.dmp
        Filesize

        752KB

      • memory/3332-37-0x0000000008A40000-0x0000000008AFC000-memory.dmp
        Filesize

        752KB

      • memory/4404-20-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/4404-36-0x0000000001020000-0x0000000001035000-memory.dmp
        Filesize

        84KB

      • memory/4404-35-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/4404-27-0x0000000001320000-0x000000000166A000-memory.dmp
        Filesize

        3.3MB

      • memory/4456-47-0x0000000000550000-0x000000000057F000-memory.dmp
        Filesize

        188KB

      • memory/4456-72-0x00000000024A0000-0x0000000002534000-memory.dmp
        Filesize

        592KB

      • memory/4456-46-0x0000000000660000-0x000000000066C000-memory.dmp
        Filesize

        48KB

      • memory/4456-65-0x0000000000550000-0x000000000057F000-memory.dmp
        Filesize

        188KB

      • memory/4456-45-0x0000000000660000-0x000000000066C000-memory.dmp
        Filesize

        48KB

      • memory/4456-48-0x0000000002770000-0x0000000002ABA000-memory.dmp
        Filesize

        3.3MB

      • memory/4460-1-0x0000000000870000-0x000000000090C000-memory.dmp
        Filesize

        624KB

      • memory/4460-13-0x0000000074D90000-0x0000000075540000-memory.dmp
        Filesize

        7.7MB

      • memory/4460-9-0x00000000068A0000-0x0000000006916000-memory.dmp
        Filesize

        472KB

      • memory/4460-25-0x0000000074D90000-0x0000000075540000-memory.dmp
        Filesize

        7.7MB

      • memory/4460-8-0x0000000005590000-0x000000000559C000-memory.dmp
        Filesize

        48KB

      • memory/4460-7-0x0000000005570000-0x0000000005582000-memory.dmp
        Filesize

        72KB

      • memory/4460-6-0x00000000055D0000-0x000000000566C000-memory.dmp
        Filesize

        624KB

      • memory/4460-5-0x0000000005310000-0x000000000531A000-memory.dmp
        Filesize

        40KB

      • memory/4460-0-0x0000000074D90000-0x0000000075540000-memory.dmp
        Filesize

        7.7MB

      • memory/4460-2-0x0000000005830000-0x0000000005DD4000-memory.dmp
        Filesize

        5.6MB

      • memory/4460-4-0x0000000005520000-0x0000000005530000-memory.dmp
        Filesize

        64KB

      • memory/4460-21-0x0000000005520000-0x0000000005530000-memory.dmp
        Filesize

        64KB

      • memory/4460-3-0x0000000005320000-0x00000000053B2000-memory.dmp
        Filesize

        584KB