Analysis

  • max time kernel
    41s
  • max time network
    49s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 01:12

General

  • Target

    251f9b9b5d35ad3ca96da825cea2a7b95f97872a5c6994a9123e203d41093a87.exe

  • Size

    608KB

  • MD5

    0559acbaacfcf93cefd8bcbfd498bfe4

  • SHA1

    26142b0abd1848a4aeb96e63ed74836e5af67823

  • SHA256

    251f9b9b5d35ad3ca96da825cea2a7b95f97872a5c6994a9123e203d41093a87

  • SHA512

    e6ca8522526fcd0875d97ee1a77bcc3d11e78c6b72d7c2332331c59daae2bc2adb32ce6c803ebdaa27d4990575688acc09c6cca09664d419353f6f3ee848bcdd

  • SSDEEP

    12288:yEJwtNcDfRDyLA7sGpEBVgWd/3cN1h89cdQpNIcaiwLjnp+YDj:lHfROLIsGUVD1cTh89BZaiQ7x/

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ps94

Decoy

gokorgiboard.com

17tk558f.com

xbtdlz.com

agence-dyf.com

azovtour.com

refreshoutdoors.shop

muyidajs.com

bull007s.autos

huskyacres.net

nryijx628b.xyz

romansotam.com

norlac.xyz

dorsetbusinessforum.com

prpasti.shop

amycostellospeech.com

dpaijvpiajvpin.top

rinabet371.com

corporatebushcraft.com

0755xx.com

wxsjlwkj2019.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\251f9b9b5d35ad3ca96da825cea2a7b95f97872a5c6994a9123e203d41093a87.exe
    "C:\Users\Admin\AppData\Local\Temp\251f9b9b5d35ad3ca96da825cea2a7b95f97872a5c6994a9123e203d41093a87.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2544
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\251f9b9b5d35ad3ca96da825cea2a7b95f97872a5c6994a9123e203d41093a87.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4640
    • C:\Users\Admin\AppData\Local\Temp\251f9b9b5d35ad3ca96da825cea2a7b95f97872a5c6994a9123e203d41093a87.exe
      "C:\Users\Admin\AppData\Local\Temp\251f9b9b5d35ad3ca96da825cea2a7b95f97872a5c6994a9123e203d41093a87.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3124

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_y5o2txdy.syq.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/2544-1-0x00000000003A0000-0x000000000043E000-memory.dmp
    Filesize

    632KB

  • memory/2544-2-0x0000000005360000-0x0000000005904000-memory.dmp
    Filesize

    5.6MB

  • memory/2544-3-0x0000000004E50000-0x0000000004EE2000-memory.dmp
    Filesize

    584KB

  • memory/2544-4-0x0000000004E40000-0x0000000004E4A000-memory.dmp
    Filesize

    40KB

  • memory/2544-5-0x0000000074820000-0x0000000074FD0000-memory.dmp
    Filesize

    7.7MB

  • memory/2544-6-0x0000000005140000-0x0000000005150000-memory.dmp
    Filesize

    64KB

  • memory/2544-7-0x00000000052A0000-0x00000000052AC000-memory.dmp
    Filesize

    48KB

  • memory/2544-8-0x00000000052F0000-0x0000000005366000-memory.dmp
    Filesize

    472KB

  • memory/2544-9-0x000000000C3D0000-0x000000000C46C000-memory.dmp
    Filesize

    624KB

  • memory/2544-0-0x000000007482E000-0x000000007482F000-memory.dmp
    Filesize

    4KB

  • memory/2544-12-0x0000000074820000-0x0000000074FD0000-memory.dmp
    Filesize

    7.7MB

  • memory/3124-10-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/3124-13-0x00000000013D0000-0x000000000171A000-memory.dmp
    Filesize

    3.3MB

  • memory/4640-45-0x00000000748A0000-0x0000000075050000-memory.dmp
    Filesize

    7.7MB

  • memory/4640-60-0x00000000748A0000-0x0000000075050000-memory.dmp
    Filesize

    7.7MB

  • memory/4640-46-0x0000000007090000-0x0000000007133000-memory.dmp
    Filesize

    652KB

  • memory/4640-18-0x0000000004FC0000-0x0000000004FE2000-memory.dmp
    Filesize

    136KB

  • memory/4640-19-0x00000000056E0000-0x0000000005746000-memory.dmp
    Filesize

    408KB

  • memory/4640-20-0x00000000057C0000-0x0000000005826000-memory.dmp
    Filesize

    408KB

  • memory/4640-15-0x00000000048B0000-0x00000000048E6000-memory.dmp
    Filesize

    216KB

  • memory/4640-30-0x0000000005870000-0x0000000005BC4000-memory.dmp
    Filesize

    3.3MB

  • memory/4640-31-0x0000000005E90000-0x0000000005EAE000-memory.dmp
    Filesize

    120KB

  • memory/4640-32-0x0000000005F20000-0x0000000005F6C000-memory.dmp
    Filesize

    304KB

  • memory/4640-33-0x0000000006470000-0x00000000064A2000-memory.dmp
    Filesize

    200KB

  • memory/4640-34-0x00000000706C0000-0x000000007070C000-memory.dmp
    Filesize

    304KB

  • memory/4640-17-0x0000000005040000-0x0000000005668000-memory.dmp
    Filesize

    6.2MB

  • memory/4640-16-0x00000000748A0000-0x0000000075050000-memory.dmp
    Filesize

    7.7MB

  • memory/4640-53-0x00000000073B0000-0x00000000073C1000-memory.dmp
    Filesize

    68KB

  • memory/4640-44-0x0000000007070000-0x000000000708E000-memory.dmp
    Filesize

    120KB

  • memory/4640-48-0x00000000748A0000-0x0000000075050000-memory.dmp
    Filesize

    7.7MB

  • memory/4640-49-0x00000000077F0000-0x0000000007E6A000-memory.dmp
    Filesize

    6.5MB

  • memory/4640-50-0x00000000071B0000-0x00000000071CA000-memory.dmp
    Filesize

    104KB

  • memory/4640-51-0x0000000007220000-0x000000000722A000-memory.dmp
    Filesize

    40KB

  • memory/4640-52-0x0000000007430000-0x00000000074C6000-memory.dmp
    Filesize

    600KB

  • memory/4640-47-0x00000000748A0000-0x0000000075050000-memory.dmp
    Filesize

    7.7MB

  • memory/4640-54-0x00000000073E0000-0x00000000073EE000-memory.dmp
    Filesize

    56KB

  • memory/4640-55-0x00000000073F0000-0x0000000007404000-memory.dmp
    Filesize

    80KB

  • memory/4640-56-0x00000000074F0000-0x000000000750A000-memory.dmp
    Filesize

    104KB

  • memory/4640-57-0x00000000074D0000-0x00000000074D8000-memory.dmp
    Filesize

    32KB

  • memory/4640-14-0x00000000748AE000-0x00000000748AF000-memory.dmp
    Filesize

    4KB