Analysis

  • max time kernel
    110s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230621-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230621-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-06-2023 04:49

General

  • Target

    40df500e4caa9265ef6bea269c34140d.exe

  • Size

    662KB

  • MD5

    40df500e4caa9265ef6bea269c34140d

  • SHA1

    db34bb2e6dc20b945443faa9f5c5607a66638735

  • SHA256

    9e4d05b5c07d77f2bf1fd7a22c59b4932f096ad1e140a536a025b5c325683073

  • SHA512

    d51a238be322f12673fa76be731a123a2d0ca5c398a285e91a7a5bed231f4f1d5ca27e3ee0d4bd83502a064dec537a56fe9ed3f578c1e2e1595df8b7f2c7a347

  • SSDEEP

    12288:a5dPG2fJ4owKoZ4Ra6SeLDIRh+iq41d+RfgCyVN:yJ5oZ4Ra6SeXwA+d+FghV

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

xchu

Decoy

zcartoons.com

castilloshowroom.com

3bmmdtod.life

misaxoxo.com

nadiya.online

sykkbup29.xyz

triciaaprimrosevp.com

newleter.com

ptzslk.xyz

lightbulbfestival.com

texaslandline.com

ideeintemporelle.com

girljustdoitpodcast.com

medimediamarketing.com

bunk7outfitters.com

charlievgrfminnick.click

lifestyleinthehome.com

atfbestsale.online

frontdoorproperties.co.uk

grandpaswag2024.info

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\40df500e4caa9265ef6bea269c34140d.exe
    "C:\Users\Admin\AppData\Local\Temp\40df500e4caa9265ef6bea269c34140d.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2924
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\40df500e4caa9265ef6bea269c34140d.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4736
    • C:\Users\Admin\AppData\Local\Temp\40df500e4caa9265ef6bea269c34140d.exe
      "C:\Users\Admin\AppData\Local\Temp\40df500e4caa9265ef6bea269c34140d.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3996

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_vkuqebzb.0qz.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/2924-134-0x0000000005BE0000-0x0000000006184000-memory.dmp
    Filesize

    5.6MB

  • memory/2924-135-0x00000000056D0000-0x0000000005762000-memory.dmp
    Filesize

    584KB

  • memory/2924-136-0x00000000055E0000-0x00000000055F0000-memory.dmp
    Filesize

    64KB

  • memory/2924-137-0x0000000005680000-0x000000000568A000-memory.dmp
    Filesize

    40KB

  • memory/2924-138-0x00000000055E0000-0x00000000055F0000-memory.dmp
    Filesize

    64KB

  • memory/2924-139-0x000000000B3C0000-0x000000000B45C000-memory.dmp
    Filesize

    624KB

  • memory/2924-133-0x0000000000C00000-0x0000000000CAC000-memory.dmp
    Filesize

    688KB

  • memory/3996-146-0x00000000017A0000-0x0000000001AEA000-memory.dmp
    Filesize

    3.3MB

  • memory/3996-140-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/4736-148-0x0000000006130000-0x0000000006196000-memory.dmp
    Filesize

    408KB

  • memory/4736-161-0x0000000006EA0000-0x0000000006ED2000-memory.dmp
    Filesize

    200KB

  • memory/4736-145-0x0000000005A00000-0x0000000006028000-memory.dmp
    Filesize

    6.2MB

  • memory/4736-147-0x0000000006090000-0x00000000060B2000-memory.dmp
    Filesize

    136KB

  • memory/4736-144-0x0000000005380000-0x0000000005390000-memory.dmp
    Filesize

    64KB

  • memory/4736-142-0x0000000005390000-0x00000000053C6000-memory.dmp
    Filesize

    216KB

  • memory/4736-154-0x00000000062D0000-0x0000000006336000-memory.dmp
    Filesize

    408KB

  • memory/4736-159-0x0000000006930000-0x000000000694E000-memory.dmp
    Filesize

    120KB

  • memory/4736-160-0x0000000005380000-0x0000000005390000-memory.dmp
    Filesize

    64KB

  • memory/4736-143-0x0000000005380000-0x0000000005390000-memory.dmp
    Filesize

    64KB

  • memory/4736-162-0x0000000071110000-0x000000007115C000-memory.dmp
    Filesize

    304KB

  • memory/4736-172-0x0000000006E70000-0x0000000006E8E000-memory.dmp
    Filesize

    120KB

  • memory/4736-173-0x000000007F1A0000-0x000000007F1B0000-memory.dmp
    Filesize

    64KB

  • memory/4736-174-0x0000000008270000-0x00000000088EA000-memory.dmp
    Filesize

    6.5MB

  • memory/4736-175-0x0000000007C30000-0x0000000007C4A000-memory.dmp
    Filesize

    104KB

  • memory/4736-176-0x0000000007CA0000-0x0000000007CAA000-memory.dmp
    Filesize

    40KB

  • memory/4736-177-0x0000000007EB0000-0x0000000007F46000-memory.dmp
    Filesize

    600KB

  • memory/4736-178-0x0000000007E60000-0x0000000007E6E000-memory.dmp
    Filesize

    56KB

  • memory/4736-179-0x0000000007F70000-0x0000000007F8A000-memory.dmp
    Filesize

    104KB

  • memory/4736-180-0x0000000007F50000-0x0000000007F58000-memory.dmp
    Filesize

    32KB