Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-06-2024 02:15

General

  • Target

    e10280c91dc1fb46756d9473163eec9052b8c8a352955d0f21a24246da054ba2.exe

  • Size

    628KB

  • MD5

    6b799c2e76b37bf96ef35ba8580f0bfc

  • SHA1

    b710a5aa6385f9424c37c944ef27d10ef99df97f

  • SHA256

    e10280c91dc1fb46756d9473163eec9052b8c8a352955d0f21a24246da054ba2

  • SHA512

    3d24d60ddf69dfe6c6124df627dadcb833d8339e59b446cf44a9ecf222d36e58e3d222c8b8f1937554236a0d6121d3fb0d423160ea473a5cd412c8aecac92823

  • SSDEEP

    12288:3fGyCK2xrOonraIEGL78bDS8k67E7KJIojZKBZnU02gvPQ3WEF00QiHM:uyC5raI9L+DS8jkoVgT2KPQ3B9

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

pz12

Decoy

paucanyes.com

autonwheels.com

cowboysandcaviarbar.com

fitnessengineeredworkouts.com

nuevobajonfavorito.com

dflx8.com

rothability.com

sxybet88.com

onesource.live

brenjitu1904.com

airdrop-zero1labs.com

guangdongqiangzhetc.com

apartments-for-rent-72254.bond

ombak99.lol

qqfoodsolutions.com

kyyzz.com

thepicklematch.com

ainth.com

missorris.com

gabbygomez.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e10280c91dc1fb46756d9473163eec9052b8c8a352955d0f21a24246da054ba2.exe
    "C:\Users\Admin\AppData\Local\Temp\e10280c91dc1fb46756d9473163eec9052b8c8a352955d0f21a24246da054ba2.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\e10280c91dc1fb46756d9473163eec9052b8c8a352955d0f21a24246da054ba2.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2132
    • C:\Users\Admin\AppData\Local\Temp\e10280c91dc1fb46756d9473163eec9052b8c8a352955d0f21a24246da054ba2.exe
      "C:\Users\Admin\AppData\Local\Temp\e10280c91dc1fb46756d9473163eec9052b8c8a352955d0f21a24246da054ba2.exe"
      2⤵
        PID:2148
      • C:\Users\Admin\AppData\Local\Temp\e10280c91dc1fb46756d9473163eec9052b8c8a352955d0f21a24246da054ba2.exe
        "C:\Users\Admin\AppData\Local\Temp\e10280c91dc1fb46756d9473163eec9052b8c8a352955d0f21a24246da054ba2.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:448

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_be10wp4o.3pj.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/448-10-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/448-17-0x0000000001170000-0x00000000014BA000-memory.dmp
      Filesize

      3.3MB

    • memory/1976-6-0x0000000004FC0000-0x0000000004FDA000-memory.dmp
      Filesize

      104KB

    • memory/1976-4-0x0000000004AD0000-0x0000000004ADA000-memory.dmp
      Filesize

      40KB

    • memory/1976-5-0x00000000747C0000-0x0000000074F70000-memory.dmp
      Filesize

      7.7MB

    • memory/1976-13-0x00000000747C0000-0x0000000074F70000-memory.dmp
      Filesize

      7.7MB

    • memory/1976-7-0x0000000004D90000-0x0000000004DA0000-memory.dmp
      Filesize

      64KB

    • memory/1976-8-0x0000000007990000-0x0000000007A06000-memory.dmp
      Filesize

      472KB

    • memory/1976-9-0x000000000A120000-0x000000000A1BC000-memory.dmp
      Filesize

      624KB

    • memory/1976-3-0x0000000004AF0000-0x0000000004B82000-memory.dmp
      Filesize

      584KB

    • memory/1976-0-0x00000000747CE000-0x00000000747CF000-memory.dmp
      Filesize

      4KB

    • memory/1976-2-0x0000000005000000-0x00000000055A4000-memory.dmp
      Filesize

      5.6MB

    • memory/1976-1-0x0000000000010000-0x00000000000B4000-memory.dmp
      Filesize

      656KB

    • memory/2132-25-0x0000000005580000-0x00000000055E6000-memory.dmp
      Filesize

      408KB

    • memory/2132-45-0x0000000006C20000-0x0000000006C3E000-memory.dmp
      Filesize

      120KB

    • memory/2132-14-0x00000000747CE000-0x00000000747CF000-memory.dmp
      Filesize

      4KB

    • memory/2132-23-0x0000000005470000-0x0000000005492000-memory.dmp
      Filesize

      136KB

    • memory/2132-16-0x00000000747C0000-0x0000000074F70000-memory.dmp
      Filesize

      7.7MB

    • memory/2132-24-0x0000000005510000-0x0000000005576000-memory.dmp
      Filesize

      408KB

    • memory/2132-15-0x0000000004E40000-0x0000000005468000-memory.dmp
      Filesize

      6.2MB

    • memory/2132-30-0x0000000005630000-0x0000000005984000-memory.dmp
      Filesize

      3.3MB

    • memory/2132-31-0x0000000005C60000-0x0000000005C7E000-memory.dmp
      Filesize

      120KB

    • memory/2132-32-0x0000000005CA0000-0x0000000005CEC000-memory.dmp
      Filesize

      304KB

    • memory/2132-33-0x0000000006230000-0x0000000006262000-memory.dmp
      Filesize

      200KB

    • memory/2132-34-0x0000000071080000-0x00000000710CC000-memory.dmp
      Filesize

      304KB

    • memory/2132-40-0x00000000747C0000-0x0000000074F70000-memory.dmp
      Filesize

      7.7MB

    • memory/2132-12-0x0000000002220000-0x0000000002256000-memory.dmp
      Filesize

      216KB

    • memory/2132-47-0x00000000747C0000-0x0000000074F70000-memory.dmp
      Filesize

      7.7MB

    • memory/2132-46-0x0000000006C50000-0x0000000006CF3000-memory.dmp
      Filesize

      652KB

    • memory/2132-48-0x00000000747C0000-0x0000000074F70000-memory.dmp
      Filesize

      7.7MB

    • memory/2132-49-0x00000000075D0000-0x0000000007C4A000-memory.dmp
      Filesize

      6.5MB

    • memory/2132-50-0x0000000006F90000-0x0000000006FAA000-memory.dmp
      Filesize

      104KB

    • memory/2132-51-0x0000000007000000-0x000000000700A000-memory.dmp
      Filesize

      40KB

    • memory/2132-52-0x0000000007210000-0x00000000072A6000-memory.dmp
      Filesize

      600KB

    • memory/2132-53-0x0000000007190000-0x00000000071A1000-memory.dmp
      Filesize

      68KB

    • memory/2132-54-0x00000000071C0000-0x00000000071CE000-memory.dmp
      Filesize

      56KB

    • memory/2132-55-0x00000000071D0000-0x00000000071E4000-memory.dmp
      Filesize

      80KB

    • memory/2132-56-0x00000000072D0000-0x00000000072EA000-memory.dmp
      Filesize

      104KB

    • memory/2132-57-0x00000000072B0000-0x00000000072B8000-memory.dmp
      Filesize

      32KB

    • memory/2132-60-0x00000000747C0000-0x0000000074F70000-memory.dmp
      Filesize

      7.7MB