Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-06-2024 12:21

General

  • Target

    Zahtjev za ponudu broj։20240614․PDF.exe

  • Size

    750KB

  • MD5

    d688116a3ca06d07d4e09b88cd853371

  • SHA1

    6bd4c5334ce202a8a0a760a1ac928dd30c0e3b88

  • SHA256

    2edd3fb10eaa373a7a136ec50aa75c52441f99e2e0e1dba23cf21097b9ad45a5

  • SHA512

    94e42edbf1f83662b8243c26b87e53b620ca421581e0f52f9f4518858939b010c716922ba5a16e83f9ac8c22c392525dbe7453fd3800b1aaef042ab96028741b

  • SSDEEP

    12288:RDUH2iNPyCK2xrOoupuw0zgi9FIQgwf//I3CMSrl7sa8w2xaYjYxEf7FyTjwTTBe:RDs15yC57zguFIQ9u1XD7kYzj8ITA

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

dn03

Decoy

almouranipainting.com

cataloguia.shop

zaparielectric.com

whcqsc.com

ioco.in

aduredmond.com

vavada611a.fun

humtivers.com

jewellerytml.com

mcapitalparticipacoes.com

inhlcq.shop

solanamall.xyz

moviepropgroup.com

thegenesis.ltd

cyberxdefend.com

skinbykoco.com

entermintlead.com

honestaireviews.com

wyclhj7gqfustzp.buzz

w937xb.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 57 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3240
    • C:\Users\Admin\AppData\Local\Temp\Zahtjev za ponudu broj։20240614․PDF.exe
      "C:\Users\Admin\AppData\Local\Temp\Zahtjev za ponudu broj։20240614․PDF.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3696
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Zahtjev za ponudu broj։20240614․PDF.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4548
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:5056
    • C:\Windows\SysWOW64\NETSTAT.EXE
      "C:\Windows\SysWOW64\NETSTAT.EXE"
      2⤵
      • Suspicious use of SetThreadContext
      • Gathers network information
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4628
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:1088
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3488 --field-trial-handle=3088,i,14310325015283915034,7660943942870463106,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:1736

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Command and Scripting Interpreter

      2
      T1059

      PowerShell

      1
      T1059.001

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      3
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_sor5d21n.vdx.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • memory/3240-22-0x00000000087F0000-0x0000000008998000-memory.dmp
        Filesize

        1.7MB

      • memory/3240-72-0x00000000087F0000-0x0000000008998000-memory.dmp
        Filesize

        1.7MB

      • memory/3240-75-0x0000000008A20000-0x0000000008B84000-memory.dmp
        Filesize

        1.4MB

      • memory/3696-4-0x0000000074AD0000-0x0000000075280000-memory.dmp
        Filesize

        7.7MB

      • memory/3696-5-0x00000000077A0000-0x00000000077AA000-memory.dmp
        Filesize

        40KB

      • memory/3696-6-0x0000000007A20000-0x0000000007ABC000-memory.dmp
        Filesize

        624KB

      • memory/3696-7-0x0000000002AC0000-0x0000000002ADA000-memory.dmp
        Filesize

        104KB

      • memory/3696-8-0x0000000002AE0000-0x0000000002AF0000-memory.dmp
        Filesize

        64KB

      • memory/3696-9-0x00000000090F0000-0x0000000009166000-memory.dmp
        Filesize

        472KB

      • memory/3696-10-0x0000000074ADE000-0x0000000074ADF000-memory.dmp
        Filesize

        4KB

      • memory/3696-3-0x0000000007700000-0x0000000007792000-memory.dmp
        Filesize

        584KB

      • memory/3696-2-0x0000000007BD0000-0x0000000008174000-memory.dmp
        Filesize

        5.6MB

      • memory/3696-14-0x0000000074AD0000-0x0000000075280000-memory.dmp
        Filesize

        7.7MB

      • memory/3696-1-0x0000000000770000-0x0000000000830000-memory.dmp
        Filesize

        768KB

      • memory/3696-0-0x0000000074ADE000-0x0000000074ADF000-memory.dmp
        Filesize

        4KB

      • memory/4548-25-0x00000000053F0000-0x0000000005456000-memory.dmp
        Filesize

        408KB

      • memory/4548-44-0x0000000070940000-0x000000007098C000-memory.dmp
        Filesize

        304KB

      • memory/4548-13-0x0000000074ADE000-0x0000000074ADF000-memory.dmp
        Filesize

        4KB

      • memory/4548-70-0x0000000074AD0000-0x0000000075280000-memory.dmp
        Filesize

        7.7MB

      • memory/4548-23-0x0000000004DC0000-0x00000000053E8000-memory.dmp
        Filesize

        6.2MB

      • memory/4548-17-0x0000000074AD0000-0x0000000075280000-memory.dmp
        Filesize

        7.7MB

      • memory/4548-24-0x0000000004BE0000-0x0000000004C02000-memory.dmp
        Filesize

        136KB

      • memory/4548-16-0x0000000000D30000-0x0000000000D66000-memory.dmp
        Filesize

        216KB

      • memory/4548-26-0x0000000005460000-0x00000000054C6000-memory.dmp
        Filesize

        408KB

      • memory/4548-15-0x0000000074AD0000-0x0000000075280000-memory.dmp
        Filesize

        7.7MB

      • memory/4548-36-0x00000000055D0000-0x0000000005924000-memory.dmp
        Filesize

        3.3MB

      • memory/4548-67-0x0000000007100000-0x0000000007108000-memory.dmp
        Filesize

        32KB

      • memory/4548-66-0x0000000007120000-0x000000000713A000-memory.dmp
        Filesize

        104KB

      • memory/4548-40-0x0000000005AA0000-0x0000000005ABE000-memory.dmp
        Filesize

        120KB

      • memory/4548-41-0x0000000005AF0000-0x0000000005B3C000-memory.dmp
        Filesize

        304KB

      • memory/4548-42-0x0000000000CE0000-0x0000000000CF0000-memory.dmp
        Filesize

        64KB

      • memory/4548-43-0x0000000006A80000-0x0000000006AB2000-memory.dmp
        Filesize

        200KB

      • memory/4548-65-0x0000000007020000-0x0000000007034000-memory.dmp
        Filesize

        80KB

      • memory/4548-54-0x0000000006080000-0x000000000609E000-memory.dmp
        Filesize

        120KB

      • memory/4548-55-0x0000000006CC0000-0x0000000006D63000-memory.dmp
        Filesize

        652KB

      • memory/4548-64-0x0000000007010000-0x000000000701E000-memory.dmp
        Filesize

        56KB

      • memory/4548-57-0x0000000007420000-0x0000000007A9A000-memory.dmp
        Filesize

        6.5MB

      • memory/4548-58-0x0000000006DE0000-0x0000000006DFA000-memory.dmp
        Filesize

        104KB

      • memory/4548-59-0x0000000006E50000-0x0000000006E5A000-memory.dmp
        Filesize

        40KB

      • memory/4548-60-0x0000000007060000-0x00000000070F6000-memory.dmp
        Filesize

        600KB

      • memory/4548-61-0x0000000006FE0000-0x0000000006FF1000-memory.dmp
        Filesize

        68KB

      • memory/4548-63-0x0000000074AD0000-0x0000000075280000-memory.dmp
        Filesize

        7.7MB

      • memory/4628-56-0x0000000000310000-0x000000000033F000-memory.dmp
        Filesize

        188KB

      • memory/4628-37-0x00000000006E0000-0x00000000006EB000-memory.dmp
        Filesize

        44KB

      • memory/4628-39-0x00000000006E0000-0x00000000006EB000-memory.dmp
        Filesize

        44KB

      • memory/5056-18-0x00000000018C0000-0x0000000001C0A000-memory.dmp
        Filesize

        3.3MB

      • memory/5056-20-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/5056-21-0x0000000001860000-0x0000000001874000-memory.dmp
        Filesize

        80KB

      • memory/5056-11-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB