Analysis

  • max time kernel
    119s
  • max time network
    109s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240611-en
  • resource tags

    arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    02-07-2024 06:56

General

  • Target

    PO_02.07.2024.PDF.exe

  • Size

    698KB

  • MD5

    1cf4467c5f7b2d7b5f01a4b13ccc8764

  • SHA1

    3d706295d65cc724c855b94c12ee1b92dcfdd3a2

  • SHA256

    ea8e50c8d03fa31169ac6b28528ab73411e2d1a649c1b7ab48b42040d46f2045

  • SHA512

    6180048fc1507d349b372cd991150046e83c78cc226a83d9299407b5f342e530f0e084de90d266b23ddcd248cd321bb2851d3c30f8e3c831e83e1291ae56df18

  • SSDEEP

    12288:Ou2jSANT3ukfGBZRtJFy82apNn+PudHEpERRgYIAatIksjBfuVtGYhEA3dVkR:0jFT3ukeBZ9Q8H1+uIAaST

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

dn03

Decoy

almouranipainting.com

cataloguia.shop

zaparielectric.com

whcqsc.com

ioco.in

aduredmond.com

vavada611a.fun

humtivers.com

jewellerytml.com

mcapitalparticipacoes.com

inhlcq.shop

solanamall.xyz

moviepropgroup.com

thegenesis.ltd

cyberxdefend.com

skinbykoco.com

entermintlead.com

honestaireviews.com

wyclhj7gqfustzp.buzz

w937xb.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 50 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3352
    • C:\Users\Admin\AppData\Local\Temp\PO_02.07.2024.PDF.exe
      "C:\Users\Admin\AppData\Local\Temp\PO_02.07.2024.PDF.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4176
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PO_02.07.2024.PDF.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:836
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:4376
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:3272
      • C:\Windows\SysWOW64\NETSTAT.EXE
        "C:\Windows\SysWOW64\NETSTAT.EXE"
        2⤵
        • Suspicious use of SetThreadContext
        • Gathers network information
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4520
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          3⤵
            PID:1508

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Command and Scripting Interpreter

      2
      T1059

      PowerShell

      1
      T1059.001

      Discovery

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_utrqpvsl.45q.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • memory/836-53-0x0000000007960000-0x000000000797A000-memory.dmp
        Filesize

        104KB

      • memory/836-58-0x0000000007BF0000-0x0000000007C86000-memory.dmp
        Filesize

        600KB

      • memory/836-51-0x00000000075B0000-0x0000000007654000-memory.dmp
        Filesize

        656KB

      • memory/836-49-0x00000000052A0000-0x00000000052B0000-memory.dmp
        Filesize

        64KB

      • memory/836-66-0x0000000074710000-0x0000000074EC1000-memory.dmp
        Filesize

        7.7MB

      • memory/836-63-0x0000000007CA0000-0x0000000007CA8000-memory.dmp
        Filesize

        32KB

      • memory/836-36-0x0000000006B30000-0x0000000006B7C000-memory.dmp
        Filesize

        304KB

      • memory/836-62-0x0000000007CB0000-0x0000000007CCA000-memory.dmp
        Filesize

        104KB

      • memory/836-61-0x0000000007BB0000-0x0000000007BC5000-memory.dmp
        Filesize

        84KB

      • memory/836-60-0x0000000007BA0000-0x0000000007BAE000-memory.dmp
        Filesize

        56KB

      • memory/836-50-0x00000000052A0000-0x00000000052B0000-memory.dmp
        Filesize

        64KB

      • memory/836-35-0x0000000006590000-0x00000000065AE000-memory.dmp
        Filesize

        120KB

      • memory/836-15-0x000000007471E000-0x000000007471F000-memory.dmp
        Filesize

        4KB

      • memory/836-16-0x0000000002D90000-0x0000000002DC6000-memory.dmp
        Filesize

        216KB

      • memory/836-48-0x0000000006BF0000-0x0000000006C0E000-memory.dmp
        Filesize

        120KB

      • memory/836-22-0x00000000058E0000-0x0000000005F0A000-memory.dmp
        Filesize

        6.2MB

      • memory/836-39-0x00000000709A0000-0x00000000709EC000-memory.dmp
        Filesize

        304KB

      • memory/836-38-0x0000000006B80000-0x0000000006BB4000-memory.dmp
        Filesize

        208KB

      • memory/836-37-0x000000007FE00000-0x000000007FE10000-memory.dmp
        Filesize

        64KB

      • memory/836-18-0x0000000074710000-0x0000000074EC1000-memory.dmp
        Filesize

        7.7MB

      • memory/836-34-0x0000000006090000-0x00000000063E7000-memory.dmp
        Filesize

        3.3MB

      • memory/836-25-0x0000000005710000-0x0000000005776000-memory.dmp
        Filesize

        408KB

      • memory/836-23-0x0000000005600000-0x0000000005622000-memory.dmp
        Filesize

        136KB

      • memory/836-59-0x0000000007B70000-0x0000000007B81000-memory.dmp
        Filesize

        68KB

      • memory/836-24-0x00000000056A0000-0x0000000005706000-memory.dmp
        Filesize

        408KB

      • memory/836-52-0x0000000007FB0000-0x000000000862A000-memory.dmp
        Filesize

        6.5MB

      • memory/836-54-0x00000000079E0000-0x00000000079EA000-memory.dmp
        Filesize

        40KB

      • memory/3272-19-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/3272-20-0x0000000001330000-0x0000000001344000-memory.dmp
        Filesize

        80KB

      • memory/3272-14-0x00000000013D0000-0x0000000001726000-memory.dmp
        Filesize

        3.3MB

      • memory/3272-11-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/3352-21-0x0000000007130000-0x0000000007236000-memory.dmp
        Filesize

        1.0MB

      • memory/3352-70-0x0000000007130000-0x0000000007236000-memory.dmp
        Filesize

        1.0MB

      • memory/3352-71-0x00000000036D0000-0x0000000003790000-memory.dmp
        Filesize

        768KB

      • memory/4176-7-0x0000000007D30000-0x0000000007D4A000-memory.dmp
        Filesize

        104KB

      • memory/4176-6-0x0000000007D80000-0x0000000007E1C000-memory.dmp
        Filesize

        624KB

      • memory/4176-13-0x0000000074710000-0x0000000074EC1000-memory.dmp
        Filesize

        7.7MB

      • memory/4176-3-0x0000000007AB0000-0x0000000007B42000-memory.dmp
        Filesize

        584KB

      • memory/4176-4-0x0000000074710000-0x0000000074EC1000-memory.dmp
        Filesize

        7.7MB

      • memory/4176-2-0x0000000007FC0000-0x0000000008566000-memory.dmp
        Filesize

        5.6MB

      • memory/4176-1-0x0000000000A40000-0x0000000000AF0000-memory.dmp
        Filesize

        704KB

      • memory/4176-10-0x0000000005690000-0x0000000005706000-memory.dmp
        Filesize

        472KB

      • memory/4176-9-0x00000000076C0000-0x00000000076CC000-memory.dmp
        Filesize

        48KB

      • memory/4176-8-0x0000000006690000-0x0000000006698000-memory.dmp
        Filesize

        32KB

      • memory/4176-0-0x000000007471E000-0x000000007471F000-memory.dmp
        Filesize

        4KB

      • memory/4176-5-0x0000000007A70000-0x0000000007A7A000-memory.dmp
        Filesize

        40KB

      • memory/4520-67-0x0000000000B60000-0x0000000000B8F000-memory.dmp
        Filesize

        188KB

      • memory/4520-57-0x0000000000C60000-0x0000000000C6B000-memory.dmp
        Filesize

        44KB

      • memory/4520-55-0x0000000000C60000-0x0000000000C6B000-memory.dmp
        Filesize

        44KB