Analysis

  • max time kernel
    140s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-06-2024 01:41

General

  • Target

    e10280c91dc1fb46756d9473163eec9052b8c8a352955d0f21a24246da054ba2.exe

  • Size

    628KB

  • MD5

    6b799c2e76b37bf96ef35ba8580f0bfc

  • SHA1

    b710a5aa6385f9424c37c944ef27d10ef99df97f

  • SHA256

    e10280c91dc1fb46756d9473163eec9052b8c8a352955d0f21a24246da054ba2

  • SHA512

    3d24d60ddf69dfe6c6124df627dadcb833d8339e59b446cf44a9ecf222d36e58e3d222c8b8f1937554236a0d6121d3fb0d423160ea473a5cd412c8aecac92823

  • SSDEEP

    12288:3fGyCK2xrOonraIEGL78bDS8k67E7KJIojZKBZnU02gvPQ3WEF00QiHM:uyC5raI9L+DS8jkoVgT2KPQ3B9

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

pz12

Decoy

paucanyes.com

autonwheels.com

cowboysandcaviarbar.com

fitnessengineeredworkouts.com

nuevobajonfavorito.com

dflx8.com

rothability.com

sxybet88.com

onesource.live

brenjitu1904.com

airdrop-zero1labs.com

guangdongqiangzhetc.com

apartments-for-rent-72254.bond

ombak99.lol

qqfoodsolutions.com

kyyzz.com

thepicklematch.com

ainth.com

missorris.com

gabbygomez.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e10280c91dc1fb46756d9473163eec9052b8c8a352955d0f21a24246da054ba2.exe
    "C:\Users\Admin\AppData\Local\Temp\e10280c91dc1fb46756d9473163eec9052b8c8a352955d0f21a24246da054ba2.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:532
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\e10280c91dc1fb46756d9473163eec9052b8c8a352955d0f21a24246da054ba2.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4676
    • C:\Users\Admin\AppData\Local\Temp\e10280c91dc1fb46756d9473163eec9052b8c8a352955d0f21a24246da054ba2.exe
      "C:\Users\Admin\AppData\Local\Temp\e10280c91dc1fb46756d9473163eec9052b8c8a352955d0f21a24246da054ba2.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1016

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_pjnqer4u.xrr.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/532-6-0x0000000007EA0000-0x0000000007EBA000-memory.dmp
    Filesize

    104KB

  • memory/532-2-0x00000000058A0000-0x0000000005E44000-memory.dmp
    Filesize

    5.6MB

  • memory/532-3-0x00000000052F0000-0x0000000005382000-memory.dmp
    Filesize

    584KB

  • memory/532-4-0x00000000052B0000-0x00000000052BA000-memory.dmp
    Filesize

    40KB

  • memory/532-5-0x0000000075240000-0x00000000759F0000-memory.dmp
    Filesize

    7.7MB

  • memory/532-0-0x000000007524E000-0x000000007524F000-memory.dmp
    Filesize

    4KB

  • memory/532-7-0x0000000005580000-0x0000000005590000-memory.dmp
    Filesize

    64KB

  • memory/532-8-0x0000000006700000-0x0000000006776000-memory.dmp
    Filesize

    472KB

  • memory/532-9-0x000000000A590000-0x000000000A62C000-memory.dmp
    Filesize

    624KB

  • memory/532-12-0x0000000075240000-0x00000000759F0000-memory.dmp
    Filesize

    7.7MB

  • memory/532-1-0x0000000000800000-0x00000000008A4000-memory.dmp
    Filesize

    656KB

  • memory/1016-10-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1016-13-0x00000000018C0000-0x0000000001C0A000-memory.dmp
    Filesize

    3.3MB

  • memory/4676-21-0x0000000005BD0000-0x0000000005C36000-memory.dmp
    Filesize

    408KB

  • memory/4676-45-0x00000000067F0000-0x000000000680E000-memory.dmp
    Filesize

    120KB

  • memory/4676-17-0x00000000752C0000-0x0000000075A70000-memory.dmp
    Filesize

    7.7MB

  • memory/4676-18-0x00000000752C0000-0x0000000075A70000-memory.dmp
    Filesize

    7.7MB

  • memory/4676-19-0x0000000005AC0000-0x0000000005AE2000-memory.dmp
    Filesize

    136KB

  • memory/4676-20-0x0000000005B60000-0x0000000005BC6000-memory.dmp
    Filesize

    408KB

  • memory/4676-15-0x0000000002910000-0x0000000002946000-memory.dmp
    Filesize

    216KB

  • memory/4676-14-0x00000000752CE000-0x00000000752CF000-memory.dmp
    Filesize

    4KB

  • memory/4676-27-0x0000000005C40000-0x0000000005F94000-memory.dmp
    Filesize

    3.3MB

  • memory/4676-32-0x0000000006250000-0x000000000626E000-memory.dmp
    Filesize

    120KB

  • memory/4676-33-0x00000000062E0000-0x000000000632C000-memory.dmp
    Filesize

    304KB

  • memory/4676-34-0x0000000006830000-0x0000000006862000-memory.dmp
    Filesize

    200KB

  • memory/4676-35-0x00000000710E0000-0x000000007112C000-memory.dmp
    Filesize

    304KB

  • memory/4676-16-0x0000000005480000-0x0000000005AA8000-memory.dmp
    Filesize

    6.2MB

  • memory/4676-47-0x0000000007240000-0x00000000072E3000-memory.dmp
    Filesize

    652KB

  • memory/4676-46-0x00000000752C0000-0x0000000075A70000-memory.dmp
    Filesize

    7.7MB

  • memory/4676-48-0x00000000752C0000-0x0000000075A70000-memory.dmp
    Filesize

    7.7MB

  • memory/4676-49-0x0000000007BB0000-0x000000000822A000-memory.dmp
    Filesize

    6.5MB

  • memory/4676-50-0x0000000007590000-0x00000000075AA000-memory.dmp
    Filesize

    104KB

  • memory/4676-51-0x0000000007600000-0x000000000760A000-memory.dmp
    Filesize

    40KB

  • memory/4676-52-0x0000000007810000-0x00000000078A6000-memory.dmp
    Filesize

    600KB

  • memory/4676-53-0x0000000007790000-0x00000000077A1000-memory.dmp
    Filesize

    68KB

  • memory/4676-54-0x00000000077C0000-0x00000000077CE000-memory.dmp
    Filesize

    56KB

  • memory/4676-55-0x00000000077D0000-0x00000000077E4000-memory.dmp
    Filesize

    80KB

  • memory/4676-56-0x00000000078D0000-0x00000000078EA000-memory.dmp
    Filesize

    104KB

  • memory/4676-57-0x00000000078B0000-0x00000000078B8000-memory.dmp
    Filesize

    32KB

  • memory/4676-60-0x00000000752C0000-0x0000000075A70000-memory.dmp
    Filesize

    7.7MB