Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-12-2024 02:31

General

  • Target

    IRQ2107798_pdf.exe

  • Size

    680KB

  • MD5

    82bd4c01ebb56d4e838dafea4ca369a6

  • SHA1

    da828300ae92f1ff46256ee8083d1b11a5f1e352

  • SHA256

    e0c7519f48b2a37fca3ee1407808121685915fb1243a1ba217ea1663f9119ffd

  • SHA512

    cb9dac5456d02890952eb28efd4717520bd60c8a171dd34a1cae30dd6fa55e3afecc41e84de54fa5ec377b16866021d5eb4a33478c8498f77898fa306e2e06a4

  • SSDEEP

    12288:6rXpUSlB61512158AahA4wk3/ZnxMTjDdiWA9izA4pBqXodAtOlazgTSFcDXQ:sXpUSlB6151215H4A58RnxMTXNqXoUPQ

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

sn03

Decoy

bridgenorman.com

basketexpo.email

melayuxxx.site

teckhockng.com

artisanvillage.life

web3booster.xyz

avxoco.com

magicgene.xyz

jasondeng.space

beh2owxwsm4j.xyz

modabet608.com

biscottiplans.com

forestaquatics.com

remonte-moebel-planung.com

wycosau389.xyz

srsea.xyz

we-vegotwhatyouwant.com

jc3jw80xfifi.xyz

msdigitalwesite.digital

chairbornegsi.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook family
  • Formbook payload 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 46 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3456
    • C:\Users\Admin\AppData\Local\Temp\IRQ2107798_pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\IRQ2107798_pdf.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2308
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\NOFecdqPGEcwut.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4380
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NOFecdqPGEcwut" /XML "C:\Users\Admin\AppData\Local\Temp\tmp52ED.tmp"
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:884
      • C:\Users\Admin\AppData\Local\Temp\IRQ2107798_pdf.exe
        "C:\Users\Admin\AppData\Local\Temp\IRQ2107798_pdf.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1824
    • C:\Windows\SysWOW64\mstsc.exe
      "C:\Windows\SysWOW64\mstsc.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5048
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\IRQ2107798_pdf.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:5024

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_nwirjbnx.mrx.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp52ED.tmp

    Filesize

    1KB

    MD5

    2ee855275e2b16882a33c6ba003c1df0

    SHA1

    de4312da04c2872e7698d0369ae667fd568c50f2

    SHA256

    c0008f117fe4e4c10c8f39f1150ea04b78d189984c4a61cdd04ba977f89c02e5

    SHA512

    02638c86e110f248e3f248f0e39c88c19f41316f2f60bc60b371a73518949ee581a319e224de23ffc8f63a5822ae2b67a4620f1abf2f133a30ac15b145d7184c

  • memory/1824-40-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/1824-24-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/1824-38-0x00000000014D0000-0x000000000181A000-memory.dmp

    Filesize

    3.3MB

  • memory/1824-41-0x00000000019A0000-0x00000000019B4000-memory.dmp

    Filesize

    80KB

  • memory/2308-3-0x0000000005390000-0x0000000005934000-memory.dmp

    Filesize

    5.6MB

  • memory/2308-43-0x00000000743F0000-0x0000000074BA0000-memory.dmp

    Filesize

    7.7MB

  • memory/2308-8-0x00000000052F0000-0x000000000538C000-memory.dmp

    Filesize

    624KB

  • memory/2308-9-0x0000000005E50000-0x0000000005EE2000-memory.dmp

    Filesize

    584KB

  • memory/2308-13-0x00000000060B0000-0x0000000006116000-memory.dmp

    Filesize

    408KB

  • memory/2308-1-0x0000000000180000-0x000000000022E000-memory.dmp

    Filesize

    696KB

  • memory/2308-2-0x00000000743F0000-0x0000000074BA0000-memory.dmp

    Filesize

    7.7MB

  • memory/2308-7-0x00000000743F0000-0x0000000074BA0000-memory.dmp

    Filesize

    7.7MB

  • memory/2308-6-0x00000000743FE000-0x00000000743FF000-memory.dmp

    Filesize

    4KB

  • memory/2308-0-0x00000000743FE000-0x00000000743FF000-memory.dmp

    Filesize

    4KB

  • memory/2308-4-0x0000000004E80000-0x0000000004F12000-memory.dmp

    Filesize

    584KB

  • memory/2308-21-0x0000000005EE0000-0x0000000005F14000-memory.dmp

    Filesize

    208KB

  • memory/2308-5-0x0000000004D40000-0x0000000004D56000-memory.dmp

    Filesize

    88KB

  • memory/3456-42-0x0000000008860000-0x00000000089A4000-memory.dmp

    Filesize

    1.3MB

  • memory/3456-72-0x0000000008860000-0x00000000089A4000-memory.dmp

    Filesize

    1.3MB

  • memory/3456-76-0x0000000008720000-0x0000000008808000-memory.dmp

    Filesize

    928KB

  • memory/4380-36-0x00000000067C0000-0x000000000680C000-memory.dmp

    Filesize

    304KB

  • memory/4380-58-0x0000000007AB0000-0x0000000007ACA000-memory.dmp

    Filesize

    104KB

  • memory/4380-34-0x00000000061D0000-0x0000000006524000-memory.dmp

    Filesize

    3.3MB

  • memory/4380-23-0x0000000006040000-0x00000000060A6000-memory.dmp

    Filesize

    408KB

  • memory/4380-22-0x00000000057C0000-0x00000000057E2000-memory.dmp

    Filesize

    136KB

  • memory/4380-20-0x0000000005960000-0x0000000005F88000-memory.dmp

    Filesize

    6.2MB

  • memory/4380-19-0x00000000743F0000-0x0000000074BA0000-memory.dmp

    Filesize

    7.7MB

  • memory/4380-17-0x00000000743F0000-0x0000000074BA0000-memory.dmp

    Filesize

    7.7MB

  • memory/4380-44-0x0000000007740000-0x0000000007772000-memory.dmp

    Filesize

    200KB

  • memory/4380-56-0x0000000007980000-0x0000000007A23000-memory.dmp

    Filesize

    652KB

  • memory/4380-55-0x0000000006D60000-0x0000000006D7E000-memory.dmp

    Filesize

    120KB

  • memory/4380-45-0x000000006C270000-0x000000006C2BC000-memory.dmp

    Filesize

    304KB

  • memory/4380-57-0x0000000008100000-0x000000000877A000-memory.dmp

    Filesize

    6.5MB

  • memory/4380-35-0x0000000006790000-0x00000000067AE000-memory.dmp

    Filesize

    120KB

  • memory/4380-59-0x0000000007B20000-0x0000000007B2A000-memory.dmp

    Filesize

    40KB

  • memory/4380-60-0x0000000007D30000-0x0000000007DC6000-memory.dmp

    Filesize

    600KB

  • memory/4380-61-0x0000000007CB0000-0x0000000007CC1000-memory.dmp

    Filesize

    68KB

  • memory/4380-62-0x0000000007CE0000-0x0000000007CEE000-memory.dmp

    Filesize

    56KB

  • memory/4380-63-0x0000000007CF0000-0x0000000007D04000-memory.dmp

    Filesize

    80KB

  • memory/4380-64-0x0000000007DF0000-0x0000000007E0A000-memory.dmp

    Filesize

    104KB

  • memory/4380-65-0x0000000007DD0000-0x0000000007DD8000-memory.dmp

    Filesize

    32KB

  • memory/4380-15-0x00000000051B0000-0x00000000051E6000-memory.dmp

    Filesize

    216KB

  • memory/4380-16-0x00000000743F0000-0x0000000074BA0000-memory.dmp

    Filesize

    7.7MB

  • memory/4380-70-0x00000000743F0000-0x0000000074BA0000-memory.dmp

    Filesize

    7.7MB

  • memory/5048-71-0x0000000001090000-0x00000000010BF000-memory.dmp

    Filesize

    188KB

  • memory/5048-67-0x0000000000AC0000-0x0000000000BFA000-memory.dmp

    Filesize

    1.2MB

  • memory/5048-66-0x0000000000AC0000-0x0000000000BFA000-memory.dmp

    Filesize

    1.2MB