Analysis

  • max time kernel
    148s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-07-2023 17:27

General

  • Target

    Justificante de transferencia de facturas pendientes_20230731_FAC_040.exe

  • Size

    667KB

  • MD5

    602d400c4c084e0d04a706769eaf0675

  • SHA1

    38619ee4b91a8e6f5cd1ecee64e636309a834b38

  • SHA256

    679e687ae1611a7eb7d00d06c9f8ae37b9168838c9ff9b822174f6b0de6304d0

  • SHA512

    5ff0b161e4b0b3db16b3aa9e07ff71ba886b407fcf8aed40b387954e7c6bb7f84e2fe2d19763186481906c87f24dcf1f7e6e73bc3fedbcc14afa64bc3e9bf23a

  • SSDEEP

    12288:y+uZdHYmJ+37GZaNSYYtEF6irFVay5JV7PteusADiji+Tqoc8wQfNr1W9:y+uDHYmQ37GZaQ+HewJpvsSOcQJw9

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

jr22

Decoy

941zhe.com

lunarportal.space

xn--osmaniyeiek-t9ab.online

trejoscar.com

nrnursery.com

quizcannot.cfd

seedstockersthailand.com

watsonwindow.com

wjfholdings.com

weziclondon.com

naruot.xyz

yeji.plus

classicmenstore.com

oharatravel.com

therapyplankits.com

keviegreshonpt.com

qdlyner.com

seithupaarungal.com

casinorates.online

8ug4as.icu

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 5 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 44 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3108
    • C:\Users\Admin\AppData\Local\Temp\Justificante de transferencia de facturas pendientes_20230731_FAC_040.exe
      "C:\Users\Admin\AppData\Local\Temp\Justificante de transferencia de facturas pendientes_20230731_FAC_040.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1084
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Justificante de transferencia de facturas pendientes_20230731_FAC_040.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2136
      • C:\Users\Admin\AppData\Local\Temp\Justificante de transferencia de facturas pendientes_20230731_FAC_040.exe
        "C:\Users\Admin\AppData\Local\Temp\Justificante de transferencia de facturas pendientes_20230731_FAC_040.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1640
    • C:\Windows\SysWOW64\colorcpl.exe
      "C:\Windows\SysWOW64\colorcpl.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1292
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\Justificante de transferencia de facturas pendientes_20230731_FAC_040.exe"
        3⤵
          PID:1772

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_fvvrzdiy.oef.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/1084-144-0x0000000075260000-0x0000000075A10000-memory.dmp
      Filesize

      7.7MB

    • memory/1084-136-0x0000000004DF0000-0x0000000004E82000-memory.dmp
      Filesize

      584KB

    • memory/1084-134-0x0000000075260000-0x0000000075A10000-memory.dmp
      Filesize

      7.7MB

    • memory/1084-137-0x0000000005080000-0x0000000005090000-memory.dmp
      Filesize

      64KB

    • memory/1084-138-0x0000000004D90000-0x0000000004D9A000-memory.dmp
      Filesize

      40KB

    • memory/1084-139-0x0000000075260000-0x0000000075A10000-memory.dmp
      Filesize

      7.7MB

    • memory/1084-140-0x0000000005080000-0x0000000005090000-memory.dmp
      Filesize

      64KB

    • memory/1084-141-0x0000000007910000-0x00000000079AC000-memory.dmp
      Filesize

      624KB

    • memory/1084-135-0x00000000053A0000-0x0000000005944000-memory.dmp
      Filesize

      5.6MB

    • memory/1084-133-0x00000000002F0000-0x000000000039C000-memory.dmp
      Filesize

      688KB

    • memory/1292-231-0x0000000003060000-0x00000000033AA000-memory.dmp
      Filesize

      3.3MB

    • memory/1292-230-0x0000000000DA0000-0x0000000000DCF000-memory.dmp
      Filesize

      188KB

    • memory/1292-229-0x00000000000A0000-0x00000000000B9000-memory.dmp
      Filesize

      100KB

    • memory/1292-232-0x0000000000DA0000-0x0000000000DCF000-memory.dmp
      Filesize

      188KB

    • memory/1292-228-0x00000000000A0000-0x00000000000B9000-memory.dmp
      Filesize

      100KB

    • memory/1292-235-0x0000000002DA0000-0x0000000002E33000-memory.dmp
      Filesize

      588KB

    • memory/1640-219-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1640-142-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1640-150-0x0000000001290000-0x00000000015DA000-memory.dmp
      Filesize

      3.3MB

    • memory/1640-160-0x0000000001140000-0x0000000001154000-memory.dmp
      Filesize

      80KB

    • memory/1640-158-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1640-220-0x0000000002E90000-0x0000000002EA4000-memory.dmp
      Filesize

      80KB

    • memory/2136-166-0x0000000005DB0000-0x0000000005E16000-memory.dmp
      Filesize

      408KB

    • memory/2136-189-0x0000000004D80000-0x0000000004D90000-memory.dmp
      Filesize

      64KB

    • memory/2136-146-0x0000000075260000-0x0000000075A10000-memory.dmp
      Filesize

      7.7MB

    • memory/2136-145-0x0000000004D10000-0x0000000004D46000-memory.dmp
      Filesize

      216KB

    • memory/2136-147-0x0000000004D80000-0x0000000004D90000-memory.dmp
      Filesize

      64KB

    • memory/2136-148-0x0000000004D80000-0x0000000004D90000-memory.dmp
      Filesize

      64KB

    • memory/2136-149-0x00000000053C0000-0x00000000059E8000-memory.dmp
      Filesize

      6.2MB

    • memory/2136-152-0x0000000005A20000-0x0000000005A42000-memory.dmp
      Filesize

      136KB

    • memory/2136-227-0x0000000075260000-0x0000000075A10000-memory.dmp
      Filesize

      7.7MB

    • memory/2136-224-0x00000000078F0000-0x00000000078F8000-memory.dmp
      Filesize

      32KB

    • memory/2136-179-0x0000000075260000-0x0000000075A10000-memory.dmp
      Filesize

      7.7MB

    • memory/2136-223-0x0000000007910000-0x000000000792A000-memory.dmp
      Filesize

      104KB

    • memory/2136-222-0x0000000007800000-0x000000000780E000-memory.dmp
      Filesize

      56KB

    • memory/2136-165-0x0000000005CC0000-0x0000000005D26000-memory.dmp
      Filesize

      408KB

    • memory/2136-217-0x0000000007850000-0x00000000078E6000-memory.dmp
      Filesize

      600KB

    • memory/2136-216-0x0000000007640000-0x000000000764A000-memory.dmp
      Filesize

      40KB

    • memory/2136-215-0x00000000075D0000-0x00000000075EA000-memory.dmp
      Filesize

      104KB

    • memory/2136-167-0x00000000062D0000-0x00000000062EE000-memory.dmp
      Filesize

      120KB

    • memory/2136-214-0x0000000007C10000-0x000000000828A000-memory.dmp
      Filesize

      6.5MB

    • memory/2136-213-0x0000000006890000-0x00000000068AE000-memory.dmp
      Filesize

      120KB

    • memory/2136-203-0x0000000071120000-0x000000007116C000-memory.dmp
      Filesize

      304KB

    • memory/2136-202-0x00000000072A0000-0x00000000072D2000-memory.dmp
      Filesize

      200KB

    • memory/3108-190-0x0000000006E80000-0x0000000006E90000-memory.dmp
      Filesize

      64KB

    • memory/3108-171-0x0000000006E90000-0x0000000006EA0000-memory.dmp
      Filesize

      64KB

    • memory/3108-200-0x0000000006E80000-0x0000000006E90000-memory.dmp
      Filesize

      64KB

    • memory/3108-195-0x00000000084F0000-0x00000000085A3000-memory.dmp
      Filesize

      716KB

    • memory/3108-197-0x0000000006E80000-0x0000000006E90000-memory.dmp
      Filesize

      64KB

    • memory/3108-201-0x0000000006E80000-0x0000000006E90000-memory.dmp
      Filesize

      64KB

    • memory/3108-196-0x0000000006E80000-0x0000000006E90000-memory.dmp
      Filesize

      64KB

    • memory/3108-194-0x0000000006E80000-0x0000000006E90000-memory.dmp
      Filesize

      64KB

    • memory/3108-193-0x0000000006E80000-0x0000000006E90000-memory.dmp
      Filesize

      64KB

    • memory/3108-192-0x0000000006E80000-0x0000000006E90000-memory.dmp
      Filesize

      64KB

    • memory/3108-188-0x0000000006E80000-0x0000000006E90000-memory.dmp
      Filesize

      64KB

    • memory/3108-184-0x0000000006E80000-0x0000000006E90000-memory.dmp
      Filesize

      64KB

    • memory/3108-186-0x0000000006E80000-0x0000000006E90000-memory.dmp
      Filesize

      64KB

    • memory/3108-183-0x0000000006E80000-0x0000000006E90000-memory.dmp
      Filesize

      64KB

    • memory/3108-161-0x00000000084F0000-0x00000000085A3000-memory.dmp
      Filesize

      716KB

    • memory/3108-221-0x00000000086A0000-0x00000000087A4000-memory.dmp
      Filesize

      1.0MB

    • memory/3108-182-0x0000000006E80000-0x0000000006E90000-memory.dmp
      Filesize

      64KB

    • memory/3108-180-0x0000000006E80000-0x0000000006E90000-memory.dmp
      Filesize

      64KB

    • memory/3108-178-0x0000000006E80000-0x0000000006E90000-memory.dmp
      Filesize

      64KB

    • memory/3108-172-0x0000000006E80000-0x0000000006E90000-memory.dmp
      Filesize

      64KB

    • memory/3108-174-0x0000000006E80000-0x0000000006E90000-memory.dmp
      Filesize

      64KB

    • memory/3108-176-0x0000000006E80000-0x0000000006E90000-memory.dmp
      Filesize

      64KB

    • memory/3108-173-0x0000000006E80000-0x0000000006E90000-memory.dmp
      Filesize

      64KB

    • memory/3108-198-0x0000000006E80000-0x0000000006E90000-memory.dmp
      Filesize

      64KB

    • memory/3108-170-0x0000000006E80000-0x0000000006E90000-memory.dmp
      Filesize

      64KB

    • memory/3108-233-0x00000000086A0000-0x00000000087A4000-memory.dmp
      Filesize

      1.0MB

    • memory/3108-168-0x0000000006E80000-0x0000000006E90000-memory.dmp
      Filesize

      64KB

    • memory/3108-236-0x0000000008A10000-0x0000000008B60000-memory.dmp
      Filesize

      1.3MB

    • memory/3108-237-0x0000000008A10000-0x0000000008B60000-memory.dmp
      Filesize

      1.3MB

    • memory/3108-239-0x0000000008A10000-0x0000000008B60000-memory.dmp
      Filesize

      1.3MB

    • memory/3108-243-0x0000000006E80000-0x0000000006E90000-memory.dmp
      Filesize

      64KB

    • memory/3108-244-0x0000000006E80000-0x0000000006E90000-memory.dmp
      Filesize

      64KB

    • memory/3108-246-0x0000000006E80000-0x0000000006E90000-memory.dmp
      Filesize

      64KB

    • memory/3108-245-0x00000000026C0000-0x00000000026D0000-memory.dmp
      Filesize

      64KB

    • memory/3108-247-0x0000000006E80000-0x0000000006E90000-memory.dmp
      Filesize

      64KB

    • memory/3108-248-0x0000000006E80000-0x0000000006E90000-memory.dmp
      Filesize

      64KB

    • memory/3108-250-0x0000000006E80000-0x0000000006E90000-memory.dmp
      Filesize

      64KB

    • memory/3108-251-0x0000000006E80000-0x0000000006E90000-memory.dmp
      Filesize

      64KB

    • memory/3108-257-0x0000000006E80000-0x0000000006E90000-memory.dmp
      Filesize

      64KB

    • memory/3108-260-0x0000000006E80000-0x0000000006E90000-memory.dmp
      Filesize

      64KB

    • memory/3108-261-0x0000000006E80000-0x0000000006E90000-memory.dmp
      Filesize

      64KB

    • memory/3108-263-0x0000000006E80000-0x0000000006E90000-memory.dmp
      Filesize

      64KB

    • memory/3108-272-0x0000000006E80000-0x0000000006E90000-memory.dmp
      Filesize

      64KB

    • memory/3108-271-0x0000000006E80000-0x0000000006E90000-memory.dmp
      Filesize

      64KB

    • memory/3108-276-0x0000000006E80000-0x0000000006E90000-memory.dmp
      Filesize

      64KB

    • memory/3108-275-0x0000000006E80000-0x0000000006E90000-memory.dmp
      Filesize

      64KB