Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-06-2024 16:20

General

  • Target

    DHL AWB DOCUMENT.pdf.exe

  • Size

    1.1MB

  • MD5

    5739a45063bad290793d71173c297aca

  • SHA1

    d60a385177c8955916948f88057fe5740c668238

  • SHA256

    e9c2049ebaa1664254905bf3d5ba58d7d5b09bf3a261c157f47acb0a44d9c4bb

  • SHA512

    439902ba158876e90ff7d0cd8f0b3fe7d1bed10cb6a990b4f3d0e8a9ee88a953d33b3137f4727e079371ea1061507200162c984902d10ab830f7abf4e561b76a

  • SSDEEP

    24576:WAHnh+eWsN3skA4RV1Hom2KXMmHaS5vpvus6vqVluK4n5:xh+ZkldoPK8YaSuZ

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

rn94

Decoy

st68v.xyz

conciergenotary.net

qwechaotk.top

rtpdonatoto29.xyz

8ad.xyz

powermove.top

cameras-30514.bond

vanguardcoffee.shop

umoe53fxc1bsujv.buzz

consultoriamax.net

hplxx.com

ndu.wtf

yzh478c.xyz

bigbrown999.site

xiake07.asia

resdai.xyz

the35678.shop

ba6rf.rest

ceo688.com

phimxhot.xyz

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 3 IoCs
  • Drops startup file 1 IoCs
  • Executes dropped EXE 1 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 3 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 62 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of SendNotifyMessage 7 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3532
    • C:\Users\Admin\AppData\Local\Temp\DHL AWB DOCUMENT.pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\DHL AWB DOCUMENT.pdf.exe"
      2⤵
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:3412
      • C:\Users\Admin\AppData\Local\directory\name.exe
        "C:\Users\Admin\AppData\Local\Temp\DHL AWB DOCUMENT.pdf.exe"
        3⤵
        • Drops startup file
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:2024
        • C:\Windows\SysWOW64\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\DHL AWB DOCUMENT.pdf.exe"
          4⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:4420
    • C:\Windows\SysWOW64\NETSTAT.EXE
      "C:\Windows\SysWOW64\NETSTAT.EXE"
      2⤵
      • Suspicious use of SetThreadContext
      • Gathers network information
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1096
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\SysWOW64\svchost.exe"
        3⤵
          PID:3108

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\contrapose
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • C:\Users\Admin\AppData\Local\directory\name.exe
      Filesize

      1.1MB

      MD5

      5739a45063bad290793d71173c297aca

      SHA1

      d60a385177c8955916948f88057fe5740c668238

      SHA256

      e9c2049ebaa1664254905bf3d5ba58d7d5b09bf3a261c157f47acb0a44d9c4bb

      SHA512

      439902ba158876e90ff7d0cd8f0b3fe7d1bed10cb6a990b4f3d0e8a9ee88a953d33b3137f4727e079371ea1061507200162c984902d10ab830f7abf4e561b76a

    • memory/1096-35-0x0000000000CD0000-0x0000000000CDB000-memory.dmp
      Filesize

      44KB

    • memory/1096-34-0x0000000000CD0000-0x0000000000CDB000-memory.dmp
      Filesize

      44KB

    • memory/1096-36-0x0000000000D50000-0x0000000000D7F000-memory.dmp
      Filesize

      188KB

    • memory/3412-10-0x0000000000BF0000-0x0000000000BF4000-memory.dmp
      Filesize

      16KB

    • memory/3532-38-0x00000000085D0000-0x0000000008766000-memory.dmp
      Filesize

      1.6MB

    • memory/3532-45-0x00000000070F0000-0x000000000721C000-memory.dmp
      Filesize

      1.2MB

    • memory/3532-42-0x00000000070F0000-0x000000000721C000-memory.dmp
      Filesize

      1.2MB

    • memory/3532-41-0x00000000070F0000-0x000000000721C000-memory.dmp
      Filesize

      1.2MB

    • memory/3532-33-0x00000000085D0000-0x0000000008766000-memory.dmp
      Filesize

      1.6MB

    • memory/4420-28-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/4420-31-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/4420-32-0x0000000001730000-0x0000000001745000-memory.dmp
      Filesize

      84KB

    • memory/4420-29-0x0000000001200000-0x000000000154A000-memory.dmp
      Filesize

      3.3MB