Analysis

  • max time kernel
    147s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 14:27

General

  • Target

    7d08e32acf3a9ce5b471219b20d8c8c9bbe4fc03601f41b36291afdec86f39ce.exe

  • Size

    610KB

  • MD5

    180b88380b53eb6b0076ec80fa7b2528

  • SHA1

    9e3e6fa26b9321b47b0bd4c848aa84596629555b

  • SHA256

    7d08e32acf3a9ce5b471219b20d8c8c9bbe4fc03601f41b36291afdec86f39ce

  • SHA512

    fdeda60d179dc1fd6b24b8acde0dfc224d6c324f24c55952c89eab43c8cef353b46964bec6cd5266223155c431a7ff1273023827341c476cec45d5fdffbdbbb2

  • SSDEEP

    12288:jxEd6WXvOWEp/thwJ8P9LhlI/tm1qFFdXvr6k:jxc4p//w+PVhl8uqLdD6

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

pz08

Decoy

deespresence.com

fanyablack.com

papermoonnursery.com

sunriseclohting.store

jenstandsforarkansas.com

lkhtalentconsulting.com

baerana.com

hyperphit.com

davidianbrant.com

itkagear.com

web-findmy.site

liveforwardventures.com

skyenglearn.online

studio-sticky.store

yassa-hany.online

tacoshack479.com

bigtexture.xyz

erxkula.shop

go-bloggers.com

qwdlwys.site

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7d08e32acf3a9ce5b471219b20d8c8c9bbe4fc03601f41b36291afdec86f39ce.exe
    "C:\Users\Admin\AppData\Local\Temp\7d08e32acf3a9ce5b471219b20d8c8c9bbe4fc03601f41b36291afdec86f39ce.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3900
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\7d08e32acf3a9ce5b471219b20d8c8c9bbe4fc03601f41b36291afdec86f39ce.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3432
    • C:\Users\Admin\AppData\Local\Temp\7d08e32acf3a9ce5b471219b20d8c8c9bbe4fc03601f41b36291afdec86f39ce.exe
      "C:\Users\Admin\AppData\Local\Temp\7d08e32acf3a9ce5b471219b20d8c8c9bbe4fc03601f41b36291afdec86f39ce.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1048

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_m3cswlgh.4hu.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1048-11-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1048-19-0x0000000000FD0000-0x000000000131A000-memory.dmp
    Filesize

    3.3MB

  • memory/3432-48-0x00000000064D0000-0x00000000064EE000-memory.dmp
    Filesize

    120KB

  • memory/3432-49-0x00000000070F0000-0x0000000007193000-memory.dmp
    Filesize

    652KB

  • memory/3432-61-0x0000000074E80000-0x0000000075630000-memory.dmp
    Filesize

    7.7MB

  • memory/3432-22-0x00000000058E0000-0x0000000005946000-memory.dmp
    Filesize

    408KB

  • memory/3432-57-0x0000000007560000-0x000000000757A000-memory.dmp
    Filesize

    104KB

  • memory/3432-56-0x0000000007460000-0x0000000007474000-memory.dmp
    Filesize

    80KB

  • memory/3432-55-0x0000000007450000-0x000000000745E000-memory.dmp
    Filesize

    56KB

  • memory/3432-53-0x00000000074A0000-0x0000000007536000-memory.dmp
    Filesize

    600KB

  • memory/3432-52-0x0000000007290000-0x000000000729A000-memory.dmp
    Filesize

    40KB

  • memory/3432-13-0x0000000004950000-0x0000000004986000-memory.dmp
    Filesize

    216KB

  • memory/3432-50-0x0000000007860000-0x0000000007EDA000-memory.dmp
    Filesize

    6.5MB

  • memory/3432-15-0x0000000074E80000-0x0000000075630000-memory.dmp
    Filesize

    7.7MB

  • memory/3432-16-0x0000000004A60000-0x0000000004A70000-memory.dmp
    Filesize

    64KB

  • memory/3432-32-0x0000000005950000-0x0000000005CA4000-memory.dmp
    Filesize

    3.3MB

  • memory/3432-18-0x00000000050A0000-0x00000000056C8000-memory.dmp
    Filesize

    6.2MB

  • memory/3432-51-0x0000000007220000-0x000000000723A000-memory.dmp
    Filesize

    104KB

  • memory/3432-20-0x0000000004F40000-0x0000000004F62000-memory.dmp
    Filesize

    136KB

  • memory/3432-21-0x00000000057C0000-0x0000000005826000-memory.dmp
    Filesize

    408KB

  • memory/3432-58-0x0000000007540000-0x0000000007548000-memory.dmp
    Filesize

    32KB

  • memory/3432-54-0x0000000007420000-0x0000000007431000-memory.dmp
    Filesize

    68KB

  • memory/3432-17-0x0000000004A60000-0x0000000004A70000-memory.dmp
    Filesize

    64KB

  • memory/3432-33-0x0000000005F20000-0x0000000005F3E000-memory.dmp
    Filesize

    120KB

  • memory/3432-34-0x0000000005F60000-0x0000000005FAC000-memory.dmp
    Filesize

    304KB

  • memory/3432-35-0x0000000004A60000-0x0000000004A70000-memory.dmp
    Filesize

    64KB

  • memory/3432-36-0x000000007EEB0000-0x000000007EEC0000-memory.dmp
    Filesize

    64KB

  • memory/3432-38-0x0000000070D40000-0x0000000070D8C000-memory.dmp
    Filesize

    304KB

  • memory/3432-37-0x00000000064F0000-0x0000000006522000-memory.dmp
    Filesize

    200KB

  • memory/3900-1-0x0000000074E80000-0x0000000075630000-memory.dmp
    Filesize

    7.7MB

  • memory/3900-4-0x00000000058E0000-0x00000000058F0000-memory.dmp
    Filesize

    64KB

  • memory/3900-2-0x0000000005C40000-0x00000000061E4000-memory.dmp
    Filesize

    5.6MB

  • memory/3900-14-0x0000000074E80000-0x0000000075630000-memory.dmp
    Filesize

    7.7MB

  • memory/3900-3-0x0000000005690000-0x0000000005722000-memory.dmp
    Filesize

    584KB

  • memory/3900-10-0x0000000009010000-0x00000000090AC000-memory.dmp
    Filesize

    624KB

  • memory/3900-0-0x0000000000BE0000-0x0000000000C7E000-memory.dmp
    Filesize

    632KB

  • memory/3900-9-0x00000000068F0000-0x000000000696C000-memory.dmp
    Filesize

    496KB

  • memory/3900-7-0x0000000005B90000-0x0000000005B9A000-memory.dmp
    Filesize

    40KB

  • memory/3900-8-0x0000000005BA0000-0x0000000005BAE000-memory.dmp
    Filesize

    56KB

  • memory/3900-6-0x00000000058D0000-0x00000000058E4000-memory.dmp
    Filesize

    80KB

  • memory/3900-5-0x0000000005670000-0x000000000567A000-memory.dmp
    Filesize

    40KB