Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-06-2024 02:21

General

  • Target

    48e036467595c63c65d8640a84f4bcf9545a20a9ac2596e8e555a4126c4e7cf7.exe

  • Size

    820KB

  • MD5

    cf4167c690383362c4b42ab32a0ee1ba

  • SHA1

    09a8e7792a20df75fc6c466c921c6e3fb1b92985

  • SHA256

    48e036467595c63c65d8640a84f4bcf9545a20a9ac2596e8e555a4126c4e7cf7

  • SHA512

    11174ee27f1b4b7ce870d13d4ddc3be5772b844b9a28baac78b467ab916a46ebc2cebfb938e5768a1a89a9d2f12fff24adf707144e9d10fe8f25888707ef126a

  • SSDEEP

    12288:bwuD3HH3DI+Q9vAKJDnbEMNC2pWPHuHKzCFcqx8rO9Hl5eIcdAAykR:cujH3DIT94yCqEOwmx869hmAI

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

dd20

Decoy

unblurd.com

docu-zign.com

randijpaulsen.com

angsabet.com

sedatelynx.com

opiumcore.store

thelordismysaviormerch.com

mindstudio.support

waterbygraceteam.com

furnitureinspiredbythesea.com

amablanca.com

hespelerdental.com

arcalid.net

balajinursingbureau.online

caixias.shop

solingen-buergerstiftung.com

194916.top

6travel-insurance.xyz

xn--fiqp9b17y.xn--czr694b

syntixi.trade

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 63 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3444
    • C:\Users\Admin\AppData\Local\Temp\48e036467595c63c65d8640a84f4bcf9545a20a9ac2596e8e555a4126c4e7cf7.exe
      "C:\Users\Admin\AppData\Local\Temp\48e036467595c63c65d8640a84f4bcf9545a20a9ac2596e8e555a4126c4e7cf7.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1632
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\48e036467595c63c65d8640a84f4bcf9545a20a9ac2596e8e555a4126c4e7cf7.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3980
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\JdSqumW.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4728
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JdSqumW" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6978.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:4696
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4908
    • C:\Windows\SysWOW64\WWAHost.exe
      "C:\Windows\SysWOW64\WWAHost.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2096
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:1544

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_tev4p3kw.iqx.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp6978.tmp
      Filesize

      1KB

      MD5

      b709a7fc9042b1565d41332cf01cb174

      SHA1

      beeac3d5451ef96bc9719d6bcc146d5453468b05

      SHA256

      538045b20577786ec2b37fc147b3c55a35542409e8d001356588ca4184fe4d84

      SHA512

      5939f125a967816fcda2fe6b2664fb2fd939882bb75d5dd901b4bf8ed12352d8448af2e0c44c23a072b67d7183a7aebdc0453e124b2dc62388088a0324ad2dff

    • memory/1632-8-0x0000000006140000-0x00000000061B6000-memory.dmp
      Filesize

      472KB

    • memory/1632-9-0x0000000009B20000-0x0000000009BBC000-memory.dmp
      Filesize

      624KB

    • memory/1632-4-0x0000000004D30000-0x0000000004D3A000-memory.dmp
      Filesize

      40KB

    • memory/1632-5-0x00000000744D0000-0x0000000074C80000-memory.dmp
      Filesize

      7.7MB

    • memory/1632-6-0x0000000004EB0000-0x0000000004ECA000-memory.dmp
      Filesize

      104KB

    • memory/1632-7-0x0000000005E80000-0x0000000005E90000-memory.dmp
      Filesize

      64KB

    • memory/1632-2-0x00000000051D0000-0x0000000005774000-memory.dmp
      Filesize

      5.6MB

    • memory/1632-3-0x0000000004B70000-0x0000000004C02000-memory.dmp
      Filesize

      584KB

    • memory/1632-29-0x00000000744D0000-0x0000000074C80000-memory.dmp
      Filesize

      7.7MB

    • memory/1632-1-0x00000000000D0000-0x00000000001A0000-memory.dmp
      Filesize

      832KB

    • memory/1632-0-0x00000000744DE000-0x00000000744DF000-memory.dmp
      Filesize

      4KB

    • memory/2096-88-0x00000000003C0000-0x000000000049C000-memory.dmp
      Filesize

      880KB

    • memory/2096-89-0x00000000002D0000-0x00000000002FF000-memory.dmp
      Filesize

      188KB

    • memory/2096-87-0x00000000003C0000-0x000000000049C000-memory.dmp
      Filesize

      880KB

    • memory/3444-92-0x0000000008DA0000-0x0000000008EAB000-memory.dmp
      Filesize

      1.0MB

    • memory/3980-16-0x00000000744D0000-0x0000000074C80000-memory.dmp
      Filesize

      7.7MB

    • memory/3980-85-0x00000000744D0000-0x0000000074C80000-memory.dmp
      Filesize

      7.7MB

    • memory/3980-14-0x00000000024C0000-0x00000000024F6000-memory.dmp
      Filesize

      216KB

    • memory/3980-15-0x0000000005250000-0x0000000005878000-memory.dmp
      Filesize

      6.2MB

    • memory/3980-24-0x0000000005880000-0x0000000005BD4000-memory.dmp
      Filesize

      3.3MB

    • memory/3980-17-0x00000000744D0000-0x0000000074C80000-memory.dmp
      Filesize

      7.7MB

    • memory/3980-20-0x0000000004D80000-0x0000000004DA2000-memory.dmp
      Filesize

      136KB

    • memory/3980-21-0x0000000004E60000-0x0000000004EC6000-memory.dmp
      Filesize

      408KB

    • memory/3980-22-0x0000000005180000-0x00000000051E6000-memory.dmp
      Filesize

      408KB

    • memory/3980-75-0x00000000071A0000-0x00000000071AA000-memory.dmp
      Filesize

      40KB

    • memory/3980-70-0x0000000006330000-0x000000000634E000-memory.dmp
      Filesize

      120KB

    • memory/3980-72-0x0000000006FE0000-0x0000000007083000-memory.dmp
      Filesize

      652KB

    • memory/3980-79-0x0000000007360000-0x0000000007374000-memory.dmp
      Filesize

      80KB

    • memory/3980-51-0x0000000074D60000-0x0000000074DAC000-memory.dmp
      Filesize

      304KB

    • memory/3980-50-0x0000000006DA0000-0x0000000006DD2000-memory.dmp
      Filesize

      200KB

    • memory/3980-74-0x0000000007770000-0x0000000007DEA000-memory.dmp
      Filesize

      6.5MB

    • memory/3980-77-0x0000000007320000-0x0000000007331000-memory.dmp
      Filesize

      68KB

    • memory/4728-48-0x0000000006800000-0x000000000681E000-memory.dmp
      Filesize

      120KB

    • memory/4728-49-0x0000000006890000-0x00000000068DC000-memory.dmp
      Filesize

      304KB

    • memory/4728-73-0x0000000007B40000-0x0000000007B5A000-memory.dmp
      Filesize

      104KB

    • memory/4728-78-0x0000000007D70000-0x0000000007D7E000-memory.dmp
      Filesize

      56KB

    • memory/4728-52-0x0000000074D60000-0x0000000074DAC000-memory.dmp
      Filesize

      304KB

    • memory/4728-81-0x0000000007E60000-0x0000000007E68000-memory.dmp
      Filesize

      32KB

    • memory/4728-80-0x0000000007E80000-0x0000000007E9A000-memory.dmp
      Filesize

      104KB

    • memory/4728-76-0x0000000007DC0000-0x0000000007E56000-memory.dmp
      Filesize

      600KB

    • memory/4728-84-0x00000000744D0000-0x0000000074C80000-memory.dmp
      Filesize

      7.7MB

    • memory/4728-19-0x00000000744D0000-0x0000000074C80000-memory.dmp
      Filesize

      7.7MB

    • memory/4728-25-0x00000000744D0000-0x0000000074C80000-memory.dmp
      Filesize

      7.7MB

    • memory/4728-27-0x00000000744D0000-0x0000000074C80000-memory.dmp
      Filesize

      7.7MB

    • memory/4908-23-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/4908-86-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB