Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-06-2024 12:13

General

  • Target

    2daefddc9456812219167d69dad58b3c.exe

  • Size

    626KB

  • MD5

    2daefddc9456812219167d69dad58b3c

  • SHA1

    82608b1808df7840e30d5d0089e3457d0ee0077c

  • SHA256

    d30ab232ed71b8b011f47a39468b10ff4252b0b8caa979a3d9dd679ff3f0b800

  • SHA512

    b1e26b3626a40f843abdccc84b63215328f02cbf6d10a4daf9b12c33ebfc17bccf5313cb8025c9916daf88b55e9771ee1ec47e3d0a9f5ddbb0acf9c421ffe7c9

  • SSDEEP

    12288:IDyCK2xrOoLtXlGf+Dg5BVVAAbX8sUL7epov6XdTnhPNEMEti3:KyC5Lpl/g9KCMsg3v6tTnhPN7ai3

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

pz12

Decoy

paucanyes.com

autonwheels.com

cowboysandcaviarbar.com

fitnessengineeredworkouts.com

nuevobajonfavorito.com

dflx8.com

rothability.com

sxybet88.com

onesource.live

brenjitu1904.com

airdrop-zero1labs.com

guangdongqiangzhetc.com

apartments-for-rent-72254.bond

ombak99.lol

qqfoodsolutions.com

kyyzz.com

thepicklematch.com

ainth.com

missorris.com

gabbygomez.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2daefddc9456812219167d69dad58b3c.exe
    "C:\Users\Admin\AppData\Local\Temp\2daefddc9456812219167d69dad58b3c.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4896
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2daefddc9456812219167d69dad58b3c.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2168
    • C:\Users\Admin\AppData\Local\Temp\2daefddc9456812219167d69dad58b3c.exe
      "C:\Users\Admin\AppData\Local\Temp\2daefddc9456812219167d69dad58b3c.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4736

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ndmwq2ir.fxt.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/2168-49-0x0000000075380000-0x0000000075B30000-memory.dmp
    Filesize

    7.7MB

  • memory/2168-50-0x0000000007450000-0x0000000007ACA000-memory.dmp
    Filesize

    6.5MB

  • memory/2168-61-0x0000000075380000-0x0000000075B30000-memory.dmp
    Filesize

    7.7MB

  • memory/2168-58-0x0000000007130000-0x0000000007138000-memory.dmp
    Filesize

    32KB

  • memory/2168-57-0x0000000007150000-0x000000000716A000-memory.dmp
    Filesize

    104KB

  • memory/2168-32-0x0000000005AB0000-0x0000000005ACE000-memory.dmp
    Filesize

    120KB

  • memory/2168-56-0x0000000007050000-0x0000000007064000-memory.dmp
    Filesize

    80KB

  • memory/2168-31-0x0000000005490000-0x00000000057E4000-memory.dmp
    Filesize

    3.3MB

  • memory/2168-55-0x0000000007040000-0x000000000704E000-memory.dmp
    Filesize

    56KB

  • memory/2168-54-0x0000000007010000-0x0000000007021000-memory.dmp
    Filesize

    68KB

  • memory/2168-53-0x0000000007090000-0x0000000007126000-memory.dmp
    Filesize

    600KB

  • memory/2168-15-0x000000007538E000-0x000000007538F000-memory.dmp
    Filesize

    4KB

  • memory/2168-52-0x0000000006E80000-0x0000000006E8A000-memory.dmp
    Filesize

    40KB

  • memory/2168-18-0x0000000075380000-0x0000000075B30000-memory.dmp
    Filesize

    7.7MB

  • memory/2168-16-0x0000000075380000-0x0000000075B30000-memory.dmp
    Filesize

    7.7MB

  • memory/2168-13-0x0000000004DF0000-0x0000000005418000-memory.dmp
    Filesize

    6.2MB

  • memory/2168-12-0x0000000000CC0000-0x0000000000CF6000-memory.dmp
    Filesize

    216KB

  • memory/2168-19-0x0000000004B00000-0x0000000004B22000-memory.dmp
    Filesize

    136KB

  • memory/2168-21-0x0000000005420000-0x0000000005486000-memory.dmp
    Filesize

    408KB

  • memory/2168-20-0x0000000004CA0000-0x0000000004D06000-memory.dmp
    Filesize

    408KB

  • memory/2168-51-0x0000000006E10000-0x0000000006E2A000-memory.dmp
    Filesize

    104KB

  • memory/2168-47-0x0000000075380000-0x0000000075B30000-memory.dmp
    Filesize

    7.7MB

  • memory/2168-48-0x0000000006AC0000-0x0000000006B63000-memory.dmp
    Filesize

    652KB

  • memory/2168-33-0x0000000005BC0000-0x0000000005C0C000-memory.dmp
    Filesize

    304KB

  • memory/2168-35-0x0000000075380000-0x0000000075B30000-memory.dmp
    Filesize

    7.7MB

  • memory/2168-36-0x0000000071C40000-0x0000000071C8C000-memory.dmp
    Filesize

    304KB

  • memory/2168-34-0x0000000006A70000-0x0000000006AA2000-memory.dmp
    Filesize

    200KB

  • memory/2168-46-0x0000000006A50000-0x0000000006A6E000-memory.dmp
    Filesize

    120KB

  • memory/4736-10-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/4736-17-0x00000000012F0000-0x000000000163A000-memory.dmp
    Filesize

    3.3MB

  • memory/4896-0-0x000000007538E000-0x000000007538F000-memory.dmp
    Filesize

    4KB

  • memory/4896-8-0x0000000006420000-0x0000000006496000-memory.dmp
    Filesize

    472KB

  • memory/4896-2-0x00000000054D0000-0x0000000005A74000-memory.dmp
    Filesize

    5.6MB

  • memory/4896-4-0x0000000004FB0000-0x0000000004FBA000-memory.dmp
    Filesize

    40KB

  • memory/4896-6-0x00000000054B0000-0x00000000054CA000-memory.dmp
    Filesize

    104KB

  • memory/4896-7-0x0000000005260000-0x0000000005270000-memory.dmp
    Filesize

    64KB

  • memory/4896-9-0x000000000A2A0000-0x000000000A33C000-memory.dmp
    Filesize

    624KB

  • memory/4896-14-0x0000000075380000-0x0000000075B30000-memory.dmp
    Filesize

    7.7MB

  • memory/4896-5-0x0000000075380000-0x0000000075B30000-memory.dmp
    Filesize

    7.7MB

  • memory/4896-1-0x0000000000630000-0x00000000006D2000-memory.dmp
    Filesize

    648KB

  • memory/4896-3-0x0000000004FC0000-0x0000000005052000-memory.dmp
    Filesize

    584KB