Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 12:44

General

  • Target

    8ab205dc4d6f7c232cf9e2047a6abf4b2bb6425258cefeaf9b05e922c8229c6a.exe

  • Size

    672KB

  • MD5

    efc1aecb2febb98362434f147e63d852

  • SHA1

    924abf59555a3b57e0a48f5ffb63732ac6969045

  • SHA256

    8ab205dc4d6f7c232cf9e2047a6abf4b2bb6425258cefeaf9b05e922c8229c6a

  • SHA512

    edb6f959093546fcf4b4379d3110c829dc620914cd0680d6166b053520e012fe54833218afd76c3f28eb119c551c650f3251b03af48b244c5116069d73338c37

  • SSDEEP

    12288:gtNR4EoOBKMNHlg5yjFqYG6W0KDyMBu34T9NwdooIqVN5hxhwaJX6gtnSHjP:CoOBrBltZSqtAu34THgamuwX3ajP

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

fs83

Decoy

blastol.space

tomwalkerisfalco.com

us-sumatrraslimbellytonic.com

drywallandpaintingservice.com

vntapp.net

passportpages.site

at-mim.com

yeondagoods.com

teomanyildirim.com

paygame.site

senze.art

alhandco.com

9831bsej.xyz

traumatic.xyz

sos-soutien.com

thetechnolgy.live

washing-machine-46612.bond

marvsneakers.com

shequbaike.net

xc4f35fg4h35fg4h53.top

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 58 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3444
    • C:\Users\Admin\AppData\Local\Temp\8ab205dc4d6f7c232cf9e2047a6abf4b2bb6425258cefeaf9b05e922c8229c6a.exe
      "C:\Users\Admin\AppData\Local\Temp\8ab205dc4d6f7c232cf9e2047a6abf4b2bb6425258cefeaf9b05e922c8229c6a.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3696
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\8ab205dc4d6f7c232cf9e2047a6abf4b2bb6425258cefeaf9b05e922c8229c6a.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2712
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1516
    • C:\Windows\SysWOW64\cmstp.exe
      "C:\Windows\SysWOW64\cmstp.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1832
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:3648

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5rbwccyj.seg.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/1516-11-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1516-21-0x0000000000DB0000-0x0000000000DC4000-memory.dmp
      Filesize

      80KB

    • memory/1516-20-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1516-17-0x0000000001250000-0x000000000159A000-memory.dmp
      Filesize

      3.3MB

    • memory/1832-71-0x0000000002DE0000-0x0000000002E73000-memory.dmp
      Filesize

      588KB

    • memory/1832-69-0x00000000010D0000-0x00000000010FF000-memory.dmp
      Filesize

      188KB

    • memory/1832-59-0x0000000002F70000-0x00000000032BA000-memory.dmp
      Filesize

      3.3MB

    • memory/1832-55-0x00000000010D0000-0x00000000010FF000-memory.dmp
      Filesize

      188KB

    • memory/1832-54-0x0000000000AC0000-0x0000000000AD6000-memory.dmp
      Filesize

      88KB

    • memory/1832-53-0x0000000000AC0000-0x0000000000AD6000-memory.dmp
      Filesize

      88KB

    • memory/2712-36-0x0000000006600000-0x000000000661E000-memory.dmp
      Filesize

      120KB

    • memory/2712-61-0x0000000007B10000-0x0000000007B21000-memory.dmp
      Filesize

      68KB

    • memory/2712-68-0x00000000751A0000-0x0000000075950000-memory.dmp
      Filesize

      7.7MB

    • memory/2712-15-0x00000000751A0000-0x0000000075950000-memory.dmp
      Filesize

      7.7MB

    • memory/2712-16-0x0000000005300000-0x0000000005310000-memory.dmp
      Filesize

      64KB

    • memory/2712-65-0x0000000007C30000-0x0000000007C38000-memory.dmp
      Filesize

      32KB

    • memory/2712-18-0x0000000005940000-0x0000000005F68000-memory.dmp
      Filesize

      6.2MB

    • memory/2712-64-0x0000000007C50000-0x0000000007C6A000-memory.dmp
      Filesize

      104KB

    • memory/2712-63-0x0000000007B50000-0x0000000007B64000-memory.dmp
      Filesize

      80KB

    • memory/2712-22-0x0000000005510000-0x0000000005532000-memory.dmp
      Filesize

      136KB

    • memory/2712-62-0x0000000007B40000-0x0000000007B4E000-memory.dmp
      Filesize

      56KB

    • memory/2712-13-0x0000000002CF0000-0x0000000002D26000-memory.dmp
      Filesize

      216KB

    • memory/2712-24-0x00000000058B0000-0x0000000005916000-memory.dmp
      Filesize

      408KB

    • memory/2712-30-0x0000000005FE0000-0x0000000006046000-memory.dmp
      Filesize

      408KB

    • memory/2712-35-0x0000000006050000-0x00000000063A4000-memory.dmp
      Filesize

      3.3MB

    • memory/2712-60-0x0000000007B90000-0x0000000007C26000-memory.dmp
      Filesize

      600KB

    • memory/2712-37-0x0000000006640000-0x000000000668C000-memory.dmp
      Filesize

      304KB

    • memory/2712-38-0x0000000005300000-0x0000000005310000-memory.dmp
      Filesize

      64KB

    • memory/2712-39-0x000000007F270000-0x000000007F280000-memory.dmp
      Filesize

      64KB

    • memory/2712-40-0x00000000075D0000-0x0000000007602000-memory.dmp
      Filesize

      200KB

    • memory/2712-41-0x0000000071060000-0x00000000710AC000-memory.dmp
      Filesize

      304KB

    • memory/2712-51-0x0000000006BA0000-0x0000000006BBE000-memory.dmp
      Filesize

      120KB

    • memory/2712-52-0x0000000007810000-0x00000000078B3000-memory.dmp
      Filesize

      652KB

    • memory/2712-58-0x0000000007980000-0x000000000798A000-memory.dmp
      Filesize

      40KB

    • memory/2712-57-0x0000000007910000-0x000000000792A000-memory.dmp
      Filesize

      104KB

    • memory/2712-56-0x0000000007F60000-0x00000000085DA000-memory.dmp
      Filesize

      6.5MB

    • memory/3444-23-0x00000000087F0000-0x000000000895D000-memory.dmp
      Filesize

      1.4MB

    • memory/3444-79-0x0000000008960000-0x0000000008ADC000-memory.dmp
      Filesize

      1.5MB

    • memory/3444-76-0x0000000008960000-0x0000000008ADC000-memory.dmp
      Filesize

      1.5MB

    • memory/3444-75-0x0000000008960000-0x0000000008ADC000-memory.dmp
      Filesize

      1.5MB

    • memory/3696-9-0x000000000BAE0000-0x000000000BB56000-memory.dmp
      Filesize

      472KB

    • memory/3696-7-0x0000000005270000-0x0000000005278000-memory.dmp
      Filesize

      32KB

    • memory/3696-0-0x00000000751A0000-0x0000000075950000-memory.dmp
      Filesize

      7.7MB

    • memory/3696-8-0x0000000005300000-0x000000000530C000-memory.dmp
      Filesize

      48KB

    • memory/3696-4-0x0000000005010000-0x0000000005020000-memory.dmp
      Filesize

      64KB

    • memory/3696-10-0x000000000F170000-0x000000000F20C000-memory.dmp
      Filesize

      624KB

    • memory/3696-14-0x00000000751A0000-0x0000000075950000-memory.dmp
      Filesize

      7.7MB

    • memory/3696-2-0x0000000005650000-0x0000000005BF4000-memory.dmp
      Filesize

      5.6MB

    • memory/3696-1-0x0000000000540000-0x00000000005EA000-memory.dmp
      Filesize

      680KB

    • memory/3696-3-0x00000000050A0000-0x0000000005132000-memory.dmp
      Filesize

      584KB

    • memory/3696-6-0x0000000005250000-0x000000000526C000-memory.dmp
      Filesize

      112KB

    • memory/3696-5-0x0000000004FE0000-0x0000000004FEA000-memory.dmp
      Filesize

      40KB