Analysis

  • max time kernel
    156s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 14:27

General

  • Target

    d93058ce47215773bfed7fc6a36c4991a4d3278ce71cfd6ec23d0c3b74566798.exe

  • Size

    648KB

  • MD5

    b44c4a259319f20aed7c92bf63e38925

  • SHA1

    ba2ec96325e0927dd4f7fd22c8038964f2a69f4b

  • SHA256

    d93058ce47215773bfed7fc6a36c4991a4d3278ce71cfd6ec23d0c3b74566798

  • SHA512

    23b74f84fc0cff7a3b31d465cc3a36963fb6d87d5a775eebc6f204bd4ac4ba6ac90537780bf43a5cab49417d371038e039da63a6e560b5be804571e5114f0b6d

  • SSDEEP

    12288:BM61jp2g3Wwr/PaDhDOKNIfTzi+mZZUAzb5I4yGlhA2/cMYtn9O8eIC1GFBSV/T:Hp2edeOKNOKxdIshA1ze

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

pz08

Decoy

deespresence.com

fanyablack.com

papermoonnursery.com

sunriseclohting.store

jenstandsforarkansas.com

lkhtalentconsulting.com

baerana.com

hyperphit.com

davidianbrant.com

itkagear.com

web-findmy.site

liveforwardventures.com

skyenglearn.online

studio-sticky.store

yassa-hany.online

tacoshack479.com

bigtexture.xyz

erxkula.shop

go-bloggers.com

qwdlwys.site

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d93058ce47215773bfed7fc6a36c4991a4d3278ce71cfd6ec23d0c3b74566798.exe
    "C:\Users\Admin\AppData\Local\Temp\d93058ce47215773bfed7fc6a36c4991a4d3278ce71cfd6ec23d0c3b74566798.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3328
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\d93058ce47215773bfed7fc6a36c4991a4d3278ce71cfd6ec23d0c3b74566798.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3796
    • C:\Users\Admin\AppData\Local\Temp\d93058ce47215773bfed7fc6a36c4991a4d3278ce71cfd6ec23d0c3b74566798.exe
      "C:\Users\Admin\AppData\Local\Temp\d93058ce47215773bfed7fc6a36c4991a4d3278ce71cfd6ec23d0c3b74566798.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4940
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3644 --field-trial-handle=2276,i,5697607538120380977,9987005253899555344,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:1596

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_kgwj0n11.xkf.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/3328-12-0x0000000007240000-0x0000000007250000-memory.dmp
      Filesize

      64KB

    • memory/3328-20-0x0000000074FE0000-0x0000000075790000-memory.dmp
      Filesize

      7.7MB

    • memory/3328-3-0x0000000007280000-0x0000000007312000-memory.dmp
      Filesize

      584KB

    • memory/3328-4-0x0000000074FE0000-0x0000000075790000-memory.dmp
      Filesize

      7.7MB

    • memory/3328-5-0x0000000007240000-0x0000000007250000-memory.dmp
      Filesize

      64KB

    • memory/3328-6-0x0000000007230000-0x000000000723A000-memory.dmp
      Filesize

      40KB

    • memory/3328-7-0x0000000004D30000-0x0000000004D44000-memory.dmp
      Filesize

      80KB

    • memory/3328-9-0x0000000004D70000-0x0000000004D7E000-memory.dmp
      Filesize

      56KB

    • memory/3328-8-0x0000000004D60000-0x0000000004D6A000-memory.dmp
      Filesize

      40KB

    • memory/3328-10-0x0000000008E40000-0x0000000008EBC000-memory.dmp
      Filesize

      496KB

    • memory/3328-11-0x0000000006030000-0x00000000060CC000-memory.dmp
      Filesize

      624KB

    • memory/3328-0-0x0000000074FE0000-0x0000000075790000-memory.dmp
      Filesize

      7.7MB

    • memory/3328-1-0x00000000002A0000-0x0000000000348000-memory.dmp
      Filesize

      672KB

    • memory/3328-2-0x0000000007790000-0x0000000007D34000-memory.dmp
      Filesize

      5.6MB

    • memory/3796-53-0x0000000006EB0000-0x0000000006ECE000-memory.dmp
      Filesize

      120KB

    • memory/3796-41-0x000000007F750000-0x000000007F760000-memory.dmp
      Filesize

      64KB

    • memory/3796-18-0x00000000053B0000-0x00000000053E6000-memory.dmp
      Filesize

      216KB

    • memory/3796-19-0x0000000005560000-0x0000000005570000-memory.dmp
      Filesize

      64KB

    • memory/3796-23-0x0000000005940000-0x00000000059A6000-memory.dmp
      Filesize

      408KB

    • memory/3796-21-0x0000000005BA0000-0x00000000061C8000-memory.dmp
      Filesize

      6.2MB

    • memory/3796-22-0x0000000005700000-0x0000000005722000-memory.dmp
      Filesize

      136KB

    • memory/3796-24-0x00000000059B0000-0x0000000005A16000-memory.dmp
      Filesize

      408KB

    • memory/3796-69-0x0000000074FE0000-0x0000000075790000-memory.dmp
      Filesize

      7.7MB

    • memory/3796-62-0x000000007F750000-0x000000007F760000-memory.dmp
      Filesize

      64KB

    • memory/3796-42-0x0000000006ED0000-0x0000000006F02000-memory.dmp
      Filesize

      200KB

    • memory/3796-35-0x0000000006980000-0x000000000699E000-memory.dmp
      Filesize

      120KB

    • memory/3796-36-0x0000000006A90000-0x0000000006ADC000-memory.dmp
      Filesize

      304KB

    • memory/3796-37-0x0000000074FE0000-0x0000000075790000-memory.dmp
      Filesize

      7.7MB

    • memory/3796-38-0x0000000005560000-0x0000000005570000-memory.dmp
      Filesize

      64KB

    • memory/3796-39-0x0000000005560000-0x0000000005570000-memory.dmp
      Filesize

      64KB

    • memory/3796-40-0x0000000005560000-0x0000000005570000-memory.dmp
      Filesize

      64KB

    • memory/3796-17-0x0000000005560000-0x0000000005570000-memory.dmp
      Filesize

      64KB

    • memory/3796-30-0x0000000006450000-0x00000000067A4000-memory.dmp
      Filesize

      3.3MB

    • memory/3796-43-0x00000000718A0000-0x00000000718EC000-memory.dmp
      Filesize

      304KB

    • memory/3796-15-0x0000000074FE0000-0x0000000075790000-memory.dmp
      Filesize

      7.7MB

    • memory/3796-54-0x0000000006F20000-0x0000000006FC3000-memory.dmp
      Filesize

      652KB

    • memory/3796-55-0x0000000008380000-0x00000000089FA000-memory.dmp
      Filesize

      6.5MB

    • memory/3796-57-0x0000000007C40000-0x0000000007C5A000-memory.dmp
      Filesize

      104KB

    • memory/3796-58-0x0000000007D10000-0x0000000007D1A000-memory.dmp
      Filesize

      40KB

    • memory/3796-59-0x0000000005560000-0x0000000005570000-memory.dmp
      Filesize

      64KB

    • memory/3796-60-0x0000000007FB0000-0x0000000008046000-memory.dmp
      Filesize

      600KB

    • memory/3796-61-0x0000000007F20000-0x0000000007F31000-memory.dmp
      Filesize

      68KB

    • memory/3796-66-0x0000000007FA0000-0x0000000007FA8000-memory.dmp
      Filesize

      32KB

    • memory/3796-63-0x0000000007EF0000-0x0000000007EFE000-memory.dmp
      Filesize

      56KB

    • memory/3796-64-0x0000000007F80000-0x0000000007F94000-memory.dmp
      Filesize

      80KB

    • memory/3796-65-0x0000000008070000-0x000000000808A000-memory.dmp
      Filesize

      104KB

    • memory/4940-13-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/4940-16-0x00000000010C0000-0x000000000140A000-memory.dmp
      Filesize

      3.3MB