Analysis

  • max time kernel
    145s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 14:49

General

  • Target

    8ef8e3afba42a19e43c2cb6f591ad6ef601791db37b5626f6102e6c4d39667b7.exe

  • Size

    615KB

  • MD5

    9fb018d34d80db3b22e721e2768f6bb5

  • SHA1

    bba13f32dc03ba024b55a76e92137dec699640cc

  • SHA256

    8ef8e3afba42a19e43c2cb6f591ad6ef601791db37b5626f6102e6c4d39667b7

  • SHA512

    7f8a28f648b48bbbabdb7c7d78329fe821a11a54b40ed921be460c9875ba02307535cb0847dcf055497978e360f754083b67bc18877c6d6f2cb6b34aa1b3c2a2

  • SSDEEP

    12288:u7gn06G1PFB897MDygmTpOAfTCts1tsLFZT/maWYw6EnKnqcgaogPkUhlQlbnm3q:u7u074JMDygmTpO7UyLvNvXJ9PkUhlOQ

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

dn03

Decoy

almouranipainting.com

cataloguia.shop

zaparielectric.com

whcqsc.com

ioco.in

aduredmond.com

vavada611a.fun

humtivers.com

jewellerytml.com

mcapitalparticipacoes.com

inhlcq.shop

solanamall.xyz

moviepropgroup.com

thegenesis.ltd

cyberxdefend.com

skinbykoco.com

entermintlead.com

honestaireviews.com

wyclhj7gqfustzp.buzz

w937xb.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 58 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3376
    • C:\Users\Admin\AppData\Local\Temp\8ef8e3afba42a19e43c2cb6f591ad6ef601791db37b5626f6102e6c4d39667b7.exe
      "C:\Users\Admin\AppData\Local\Temp\8ef8e3afba42a19e43c2cb6f591ad6ef601791db37b5626f6102e6c4d39667b7.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4372
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\8ef8e3afba42a19e43c2cb6f591ad6ef601791db37b5626f6102e6c4d39667b7.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2872
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4744
    • C:\Windows\SysWOW64\colorcpl.exe
      "C:\Windows\SysWOW64\colorcpl.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4876
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:4956

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_a1erxpfp.zyv.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/2872-58-0x00000000074F0000-0x0000000007586000-memory.dmp
      Filesize

      600KB

    • memory/2872-17-0x000000007474E000-0x000000007474F000-memory.dmp
      Filesize

      4KB

    • memory/2872-41-0x0000000070560000-0x00000000705AC000-memory.dmp
      Filesize

      304KB

    • memory/2872-37-0x0000000005F40000-0x0000000005F5E000-memory.dmp
      Filesize

      120KB

    • memory/2872-36-0x0000000005A80000-0x0000000005DD4000-memory.dmp
      Filesize

      3.3MB

    • memory/2872-40-0x0000000007100000-0x0000000007132000-memory.dmp
      Filesize

      200KB

    • memory/2872-39-0x000000007FD70000-0x000000007FD80000-memory.dmp
      Filesize

      64KB

    • memory/2872-63-0x0000000007590000-0x0000000007598000-memory.dmp
      Filesize

      32KB

    • memory/2872-62-0x00000000075B0000-0x00000000075CA000-memory.dmp
      Filesize

      104KB

    • memory/2872-61-0x00000000074B0000-0x00000000074C4000-memory.dmp
      Filesize

      80KB

    • memory/2872-60-0x00000000074A0000-0x00000000074AE000-memory.dmp
      Filesize

      56KB

    • memory/2872-59-0x0000000007470000-0x0000000007481000-memory.dmp
      Filesize

      68KB

    • memory/2872-57-0x00000000072E0000-0x00000000072EA000-memory.dmp
      Filesize

      40KB

    • memory/2872-56-0x0000000007270000-0x000000000728A000-memory.dmp
      Filesize

      104KB

    • memory/2872-55-0x00000000078B0000-0x0000000007F2A000-memory.dmp
      Filesize

      6.5MB

    • memory/2872-51-0x0000000006500000-0x000000000651E000-memory.dmp
      Filesize

      120KB

    • memory/2872-16-0x0000000002630000-0x0000000002666000-memory.dmp
      Filesize

      216KB

    • memory/2872-23-0x0000000005110000-0x0000000005738000-memory.dmp
      Filesize

      6.2MB

    • memory/2872-22-0x00000000026B0000-0x00000000026C0000-memory.dmp
      Filesize

      64KB

    • memory/2872-21-0x00000000026B0000-0x00000000026C0000-memory.dmp
      Filesize

      64KB

    • memory/2872-38-0x0000000005F90000-0x0000000005FDC000-memory.dmp
      Filesize

      304KB

    • memory/2872-24-0x00000000050A0000-0x00000000050C2000-memory.dmp
      Filesize

      136KB

    • memory/2872-25-0x00000000057B0000-0x0000000005816000-memory.dmp
      Filesize

      408KB

    • memory/2872-26-0x0000000005910000-0x0000000005976000-memory.dmp
      Filesize

      408KB

    • memory/2872-54-0x0000000007140000-0x00000000071E3000-memory.dmp
      Filesize

      652KB

    • memory/2872-52-0x00000000026B0000-0x00000000026C0000-memory.dmp
      Filesize

      64KB

    • memory/2872-53-0x00000000026B0000-0x00000000026C0000-memory.dmp
      Filesize

      64KB

    • memory/3376-20-0x0000000008CD0000-0x0000000008E15000-memory.dmp
      Filesize

      1.3MB

    • memory/3376-69-0x000000000A850000-0x000000000A95B000-memory.dmp
      Filesize

      1.0MB

    • memory/3376-74-0x000000000A960000-0x000000000AAB2000-memory.dmp
      Filesize

      1.3MB

    • memory/3376-76-0x000000000A850000-0x000000000A95B000-memory.dmp
      Filesize

      1.0MB

    • memory/4372-4-0x00000000746C0000-0x0000000074E70000-memory.dmp
      Filesize

      7.7MB

    • memory/4372-8-0x0000000006180000-0x0000000006190000-memory.dmp
      Filesize

      64KB

    • memory/4372-5-0x0000000004FC0000-0x0000000004FCA000-memory.dmp
      Filesize

      40KB

    • memory/4372-3-0x0000000004F20000-0x0000000004FB2000-memory.dmp
      Filesize

      584KB

    • memory/4372-6-0x0000000006580000-0x0000000006614000-memory.dmp
      Filesize

      592KB

    • memory/4372-1-0x00000000005D0000-0x0000000000670000-memory.dmp
      Filesize

      640KB

    • memory/4372-2-0x00000000054D0000-0x0000000005A74000-memory.dmp
      Filesize

      5.6MB

    • memory/4372-0-0x00000000746CE000-0x00000000746CF000-memory.dmp
      Filesize

      4KB

    • memory/4372-13-0x00000000746C0000-0x0000000074E70000-memory.dmp
      Filesize

      7.7MB

    • memory/4372-7-0x00000000054B0000-0x00000000054CA000-memory.dmp
      Filesize

      104KB

    • memory/4372-10-0x0000000008BD0000-0x0000000008C6C000-memory.dmp
      Filesize

      624KB

    • memory/4372-9-0x0000000006450000-0x00000000064C6000-memory.dmp
      Filesize

      472KB

    • memory/4744-14-0x0000000001A20000-0x0000000001D6A000-memory.dmp
      Filesize

      3.3MB

    • memory/4744-11-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/4744-68-0x00000000018C0000-0x00000000018D4000-memory.dmp
      Filesize

      80KB

    • memory/4744-67-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/4744-19-0x0000000001850000-0x0000000001864000-memory.dmp
      Filesize

      80KB

    • memory/4744-18-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/4876-70-0x0000000000990000-0x00000000009A9000-memory.dmp
      Filesize

      100KB

    • memory/4876-71-0x0000000000990000-0x00000000009A9000-memory.dmp
      Filesize

      100KB

    • memory/4876-72-0x00000000008E0000-0x000000000090F000-memory.dmp
      Filesize

      188KB