Analysis

  • max time kernel
    118s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 06:56

General

  • Target

    PO_02.07.2024.PDF.exe

  • Size

    698KB

  • MD5

    1cf4467c5f7b2d7b5f01a4b13ccc8764

  • SHA1

    3d706295d65cc724c855b94c12ee1b92dcfdd3a2

  • SHA256

    ea8e50c8d03fa31169ac6b28528ab73411e2d1a649c1b7ab48b42040d46f2045

  • SHA512

    6180048fc1507d349b372cd991150046e83c78cc226a83d9299407b5f342e530f0e084de90d266b23ddcd248cd321bb2851d3c30f8e3c831e83e1291ae56df18

  • SSDEEP

    12288:Ou2jSANT3ukfGBZRtJFy82apNn+PudHEpERRgYIAatIksjBfuVtGYhEA3dVkR:0jFT3ukeBZ9Q8H1+uIAaST

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

dn03

Decoy

almouranipainting.com

cataloguia.shop

zaparielectric.com

whcqsc.com

ioco.in

aduredmond.com

vavada611a.fun

humtivers.com

jewellerytml.com

mcapitalparticipacoes.com

inhlcq.shop

solanamall.xyz

moviepropgroup.com

thegenesis.ltd

cyberxdefend.com

skinbykoco.com

entermintlead.com

honestaireviews.com

wyclhj7gqfustzp.buzz

w937xb.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 48 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3488
    • C:\Users\Admin\AppData\Local\Temp\PO_02.07.2024.PDF.exe
      "C:\Users\Admin\AppData\Local\Temp\PO_02.07.2024.PDF.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4480
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PO_02.07.2024.PDF.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4584
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:5100
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\SysWOW64\rundll32.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:552
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:3440

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_cpg4hdhn.shv.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/552-66-0x0000000000DB0000-0x0000000000DC4000-memory.dmp
      Filesize

      80KB

    • memory/552-68-0x0000000000DB0000-0x0000000000DC4000-memory.dmp
      Filesize

      80KB

    • memory/552-69-0x0000000000770000-0x000000000079F000-memory.dmp
      Filesize

      188KB

    • memory/3488-23-0x0000000007B50000-0x0000000007CFF000-memory.dmp
      Filesize

      1.7MB

    • memory/3488-71-0x0000000007B50000-0x0000000007CFF000-memory.dmp
      Filesize

      1.7MB

    • memory/3488-77-0x0000000003DD0000-0x0000000003EB1000-memory.dmp
      Filesize

      900KB

    • memory/4480-8-0x000000000C4E0000-0x000000000C4E8000-memory.dmp
      Filesize

      32KB

    • memory/4480-7-0x0000000009030000-0x000000000904A000-memory.dmp
      Filesize

      104KB

    • memory/4480-9-0x000000000F500000-0x000000000F50C000-memory.dmp
      Filesize

      48KB

    • memory/4480-10-0x0000000005200000-0x0000000005276000-memory.dmp
      Filesize

      472KB

    • memory/4480-6-0x00000000077B0000-0x000000000784C000-memory.dmp
      Filesize

      624KB

    • memory/4480-13-0x0000000074E40000-0x00000000755F0000-memory.dmp
      Filesize

      7.7MB

    • memory/4480-5-0x0000000074E40000-0x00000000755F0000-memory.dmp
      Filesize

      7.7MB

    • memory/4480-4-0x00000000029F0000-0x00000000029FA000-memory.dmp
      Filesize

      40KB

    • memory/4480-3-0x0000000007620000-0x00000000076B2000-memory.dmp
      Filesize

      584KB

    • memory/4480-2-0x0000000007B30000-0x00000000080D4000-memory.dmp
      Filesize

      5.6MB

    • memory/4480-1-0x0000000000670000-0x0000000000720000-memory.dmp
      Filesize

      704KB

    • memory/4480-0-0x0000000074E4E000-0x0000000074E4F000-memory.dmp
      Filesize

      4KB

    • memory/4584-54-0x0000000007630000-0x0000000007CAA000-memory.dmp
      Filesize

      6.5MB

    • memory/4584-40-0x0000000006C90000-0x0000000006CC2000-memory.dmp
      Filesize

      200KB

    • memory/4584-24-0x0000000004D80000-0x0000000004DA2000-memory.dmp
      Filesize

      136KB

    • memory/4584-19-0x0000000074EE0000-0x0000000075690000-memory.dmp
      Filesize

      7.7MB

    • memory/4584-25-0x00000000055D0000-0x0000000005636000-memory.dmp
      Filesize

      408KB

    • memory/4584-26-0x0000000005640000-0x00000000056A6000-memory.dmp
      Filesize

      408KB

    • memory/4584-15-0x0000000074EEE000-0x0000000074EEF000-memory.dmp
      Filesize

      4KB

    • memory/4584-36-0x00000000056C0000-0x0000000005A14000-memory.dmp
      Filesize

      3.3MB

    • memory/4584-37-0x0000000005CD0000-0x0000000005CEE000-memory.dmp
      Filesize

      120KB

    • memory/4584-38-0x0000000005CF0000-0x0000000005D3C000-memory.dmp
      Filesize

      304KB

    • memory/4584-39-0x000000007F2F0000-0x000000007F300000-memory.dmp
      Filesize

      64KB

    • memory/4584-51-0x00000000062B0000-0x00000000062CE000-memory.dmp
      Filesize

      120KB

    • memory/4584-53-0x0000000006CD0000-0x0000000006D73000-memory.dmp
      Filesize

      652KB

    • memory/4584-52-0x00000000023D0000-0x00000000023E0000-memory.dmp
      Filesize

      64KB

    • memory/4584-41-0x0000000070D00000-0x0000000070D4C000-memory.dmp
      Filesize

      304KB

    • memory/4584-18-0x0000000004E30000-0x0000000005458000-memory.dmp
      Filesize

      6.2MB

    • memory/4584-55-0x0000000006FF0000-0x000000000700A000-memory.dmp
      Filesize

      104KB

    • memory/4584-22-0x00000000023D0000-0x00000000023E0000-memory.dmp
      Filesize

      64KB

    • memory/4584-56-0x0000000007060000-0x000000000706A000-memory.dmp
      Filesize

      40KB

    • memory/4584-57-0x0000000007270000-0x0000000007306000-memory.dmp
      Filesize

      600KB

    • memory/4584-58-0x00000000071F0000-0x0000000007201000-memory.dmp
      Filesize

      68KB

    • memory/4584-59-0x0000000007220000-0x000000000722E000-memory.dmp
      Filesize

      56KB

    • memory/4584-60-0x0000000007230000-0x0000000007244000-memory.dmp
      Filesize

      80KB

    • memory/4584-62-0x0000000007310000-0x0000000007318000-memory.dmp
      Filesize

      32KB

    • memory/4584-61-0x0000000007330000-0x000000000734A000-memory.dmp
      Filesize

      104KB

    • memory/4584-65-0x0000000074EE0000-0x0000000075690000-memory.dmp
      Filesize

      7.7MB

    • memory/4584-17-0x00000000023E0000-0x0000000002416000-memory.dmp
      Filesize

      216KB

    • memory/5100-21-0x00000000015D0000-0x00000000015E4000-memory.dmp
      Filesize

      80KB

    • memory/5100-20-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/5100-14-0x00000000017C0000-0x0000000001B0A000-memory.dmp
      Filesize

      3.3MB

    • memory/5100-11-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB