Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-06-2024 11:16

General

  • Target

    LMZ302589545։2024_0613․PDF.exe

  • Size

    749KB

  • MD5

    d039548253b116d4f94f0925df4ed528

  • SHA1

    768a9ca8dee8c5159a3fc73835fb3c0b39d02b54

  • SHA256

    29e0c211687e215278459854735e3712f4095a33c5499b23643357faa8fc3d31

  • SHA512

    f09ac66e888147df4145b156030f629d1628e5438ce29f601799c57a28988a6f35ae9d6cc6110218b2862cccd6fd2bc6036b6fc8cc1ffb715f496b1bad82fa55

  • SSDEEP

    12288:KlykMyCK2xrOoZFWYOiblMRwkHUK/4S3soZ7CxE9i+ChEpdSdYpzltAOUhM2Gyrt:kMyC5XWYO9wC/HXZ7DWSSD

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

dn03

Decoy

almouranipainting.com

cataloguia.shop

zaparielectric.com

whcqsc.com

ioco.in

aduredmond.com

vavada611a.fun

humtivers.com

jewellerytml.com

mcapitalparticipacoes.com

inhlcq.shop

solanamall.xyz

moviepropgroup.com

thegenesis.ltd

cyberxdefend.com

skinbykoco.com

entermintlead.com

honestaireviews.com

wyclhj7gqfustzp.buzz

w937xb.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 50 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3564
    • C:\Users\Admin\AppData\Local\Temp\LMZ302589545։2024_0613․PDF.exe
      "C:\Users\Admin\AppData\Local\Temp\LMZ302589545։2024_0613․PDF.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3628
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\LMZ302589545։2024_0613․PDF.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4572
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1540
    • C:\Windows\SysWOW64\svchost.exe
      "C:\Windows\SysWOW64\svchost.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4536
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:5084
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4532,i,2029050989380753659,15333598055019363793,262144 --variations-seed-version --mojo-platform-channel-handle=1044 /prefetch:8
      1⤵
        PID:3644

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Command and Scripting Interpreter

      1
      T1059

      PowerShell

      1
      T1059.001

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wwdy5iqx.c2c.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • memory/1540-19-0x0000000000DE0000-0x0000000000DF4000-memory.dmp
        Filesize

        80KB

      • memory/1540-10-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1540-16-0x0000000001320000-0x000000000166A000-memory.dmp
        Filesize

        3.3MB

      • memory/1540-18-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/3564-21-0x0000000008AC0000-0x0000000008BD9000-memory.dmp
        Filesize

        1.1MB

      • memory/3564-71-0x0000000008680000-0x0000000008752000-memory.dmp
        Filesize

        840KB

      • memory/3564-68-0x0000000008AC0000-0x0000000008BD9000-memory.dmp
        Filesize

        1.1MB

      • memory/3628-5-0x0000000074EF0000-0x00000000756A0000-memory.dmp
        Filesize

        7.7MB

      • memory/3628-0-0x0000000074EFE000-0x0000000074EFF000-memory.dmp
        Filesize

        4KB

      • memory/3628-8-0x0000000008B20000-0x0000000008B96000-memory.dmp
        Filesize

        472KB

      • memory/3628-3-0x00000000075F0000-0x0000000007682000-memory.dmp
        Filesize

        584KB

      • memory/3628-2-0x0000000007B00000-0x00000000080A4000-memory.dmp
        Filesize

        5.6MB

      • memory/3628-4-0x0000000004B20000-0x0000000004B2A000-memory.dmp
        Filesize

        40KB

      • memory/3628-7-0x0000000007860000-0x0000000007870000-memory.dmp
        Filesize

        64KB

      • memory/3628-9-0x0000000006270000-0x000000000630C000-memory.dmp
        Filesize

        624KB

      • memory/3628-6-0x0000000007A80000-0x0000000007A9A000-memory.dmp
        Filesize

        104KB

      • memory/3628-12-0x0000000074EF0000-0x00000000756A0000-memory.dmp
        Filesize

        7.7MB

      • memory/3628-1-0x0000000000640000-0x0000000000700000-memory.dmp
        Filesize

        768KB

      • memory/4536-61-0x0000000000750000-0x000000000075E000-memory.dmp
        Filesize

        56KB

      • memory/4536-59-0x0000000000750000-0x000000000075E000-memory.dmp
        Filesize

        56KB

      • memory/4536-66-0x0000000000C40000-0x0000000000C6F000-memory.dmp
        Filesize

        188KB

      • memory/4572-15-0x0000000004EB0000-0x00000000054D8000-memory.dmp
        Filesize

        6.2MB

      • memory/4572-54-0x00000000070C0000-0x00000000070CA000-memory.dmp
        Filesize

        40KB

      • memory/4572-26-0x00000000056E0000-0x0000000005A34000-memory.dmp
        Filesize

        3.3MB

      • memory/4572-17-0x0000000074F7E000-0x0000000074F7F000-memory.dmp
        Filesize

        4KB

      • memory/4572-36-0x0000000005D40000-0x0000000005D5E000-memory.dmp
        Filesize

        120KB

      • memory/4572-37-0x0000000005D70000-0x0000000005DBC000-memory.dmp
        Filesize

        304KB

      • memory/4572-38-0x000000007F6E0000-0x000000007F6F0000-memory.dmp
        Filesize

        64KB

      • memory/4572-39-0x0000000006300000-0x0000000006332000-memory.dmp
        Filesize

        200KB

      • memory/4572-40-0x0000000070D90000-0x0000000070DDC000-memory.dmp
        Filesize

        304KB

      • memory/4572-50-0x00000000062E0000-0x00000000062FE000-memory.dmp
        Filesize

        120KB

      • memory/4572-51-0x0000000006F10000-0x0000000006FB3000-memory.dmp
        Filesize

        652KB

      • memory/4572-52-0x00000000076A0000-0x0000000007D1A000-memory.dmp
        Filesize

        6.5MB

      • memory/4572-53-0x0000000007050000-0x000000000706A000-memory.dmp
        Filesize

        104KB

      • memory/4572-14-0x00000000023C0000-0x00000000023F6000-memory.dmp
        Filesize

        216KB

      • memory/4572-55-0x00000000072D0000-0x0000000007366000-memory.dmp
        Filesize

        600KB

      • memory/4572-56-0x0000000007250000-0x0000000007261000-memory.dmp
        Filesize

        68KB

      • memory/4572-57-0x0000000007280000-0x000000000728E000-memory.dmp
        Filesize

        56KB

      • memory/4572-58-0x0000000007290000-0x00000000072A4000-memory.dmp
        Filesize

        80KB

      • memory/4572-24-0x0000000004D80000-0x0000000004DE6000-memory.dmp
        Filesize

        408KB

      • memory/4572-25-0x0000000004DF0000-0x0000000004E56000-memory.dmp
        Filesize

        408KB

      • memory/4572-62-0x0000000007390000-0x00000000073AA000-memory.dmp
        Filesize

        104KB

      • memory/4572-63-0x0000000007370000-0x0000000007378000-memory.dmp
        Filesize

        32KB

      • memory/4572-23-0x0000000004C60000-0x0000000004C82000-memory.dmp
        Filesize

        136KB

      • memory/4572-20-0x0000000002430000-0x0000000002440000-memory.dmp
        Filesize

        64KB

      • memory/4572-22-0x0000000002430000-0x0000000002440000-memory.dmp
        Filesize

        64KB