Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-05-2024 08:41

General

  • Target

    a83aef025ddef912d97df8bbae2601b592a5e8d7db22f7f604467cc9dda1f4de.exe

  • Size

    669KB

  • MD5

    0add33d563f3887bebf4a3fa59bc3ef8

  • SHA1

    4359bad86463dc498bda6f2aec56b64b89790692

  • SHA256

    a83aef025ddef912d97df8bbae2601b592a5e8d7db22f7f604467cc9dda1f4de

  • SHA512

    be2abe83ebc7d56ad1d7e4655c434e6c9f8edd4fa63045d7039c79b0152525032f563a06c9bb4ddb599cf33fe84b9f3fde28fb2b9de3bc573cb58d1b221f0ef4

  • SSDEEP

    12288:PhsL0pei36RMQV/YGLTz1b3FL0BGs8SKt766wiAACMOcx:Ph7pp36WQV/BTV3FL0BGs8l766n5Ocx

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

pz12

Decoy

paucanyes.com

autonwheels.com

cowboysandcaviarbar.com

fitnessengineeredworkouts.com

nuevobajonfavorito.com

dflx8.com

rothability.com

sxybet88.com

onesource.live

brenjitu1904.com

airdrop-zero1labs.com

guangdongqiangzhetc.com

apartments-for-rent-72254.bond

ombak99.lol

qqfoodsolutions.com

kyyzz.com

thepicklematch.com

ainth.com

missorris.com

gabbygomez.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a83aef025ddef912d97df8bbae2601b592a5e8d7db22f7f604467cc9dda1f4de.exe
    "C:\Users\Admin\AppData\Local\Temp\a83aef025ddef912d97df8bbae2601b592a5e8d7db22f7f604467cc9dda1f4de.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4908
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\a83aef025ddef912d97df8bbae2601b592a5e8d7db22f7f604467cc9dda1f4de.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1660
    • C:\Users\Admin\AppData\Local\Temp\a83aef025ddef912d97df8bbae2601b592a5e8d7db22f7f604467cc9dda1f4de.exe
      "C:\Users\Admin\AppData\Local\Temp\a83aef025ddef912d97df8bbae2601b592a5e8d7db22f7f604467cc9dda1f4de.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2692

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_0upuqb1g.hte.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1660-49-0x0000000007100000-0x00000000071A3000-memory.dmp
    Filesize

    652KB

  • memory/1660-51-0x00000000078A0000-0x0000000007F1A000-memory.dmp
    Filesize

    6.5MB

  • memory/1660-32-0x0000000005960000-0x0000000005CB4000-memory.dmp
    Filesize

    3.3MB

  • memory/1660-62-0x00000000744E0000-0x0000000074C90000-memory.dmp
    Filesize

    7.7MB

  • memory/1660-59-0x0000000007580000-0x0000000007588000-memory.dmp
    Filesize

    32KB

  • memory/1660-58-0x00000000075A0000-0x00000000075BA000-memory.dmp
    Filesize

    104KB

  • memory/1660-57-0x00000000074A0000-0x00000000074B4000-memory.dmp
    Filesize

    80KB

  • memory/1660-56-0x0000000007490000-0x000000000749E000-memory.dmp
    Filesize

    56KB

  • memory/1660-55-0x0000000007460000-0x0000000007471000-memory.dmp
    Filesize

    68KB

  • memory/1660-54-0x00000000074E0000-0x0000000007576000-memory.dmp
    Filesize

    600KB

  • memory/1660-50-0x00000000744E0000-0x0000000074C90000-memory.dmp
    Filesize

    7.7MB

  • memory/1660-53-0x00000000072D0000-0x00000000072DA000-memory.dmp
    Filesize

    40KB

  • memory/1660-21-0x0000000005710000-0x0000000005776000-memory.dmp
    Filesize

    408KB

  • memory/1660-17-0x0000000004970000-0x00000000049A6000-memory.dmp
    Filesize

    216KB

  • memory/1660-15-0x0000000004AA0000-0x0000000004AB0000-memory.dmp
    Filesize

    64KB

  • memory/1660-47-0x00000000064E0000-0x00000000064FE000-memory.dmp
    Filesize

    120KB

  • memory/1660-18-0x00000000050E0000-0x0000000005708000-memory.dmp
    Filesize

    6.2MB

  • memory/1660-19-0x00000000744E0000-0x0000000074C90000-memory.dmp
    Filesize

    7.7MB

  • memory/1660-20-0x0000000004F40000-0x0000000004F62000-memory.dmp
    Filesize

    136KB

  • memory/1660-22-0x00000000058F0000-0x0000000005956000-memory.dmp
    Filesize

    408KB

  • memory/1660-16-0x00000000744EE000-0x00000000744EF000-memory.dmp
    Filesize

    4KB

  • memory/1660-52-0x0000000007260000-0x000000000727A000-memory.dmp
    Filesize

    104KB

  • memory/1660-48-0x00000000744E0000-0x0000000074C90000-memory.dmp
    Filesize

    7.7MB

  • memory/1660-33-0x0000000005EF0000-0x0000000005F0E000-memory.dmp
    Filesize

    120KB

  • memory/1660-34-0x0000000005F30000-0x0000000005F7C000-memory.dmp
    Filesize

    304KB

  • memory/1660-36-0x0000000070300000-0x000000007034C000-memory.dmp
    Filesize

    304KB

  • memory/1660-35-0x0000000006EC0000-0x0000000006EF2000-memory.dmp
    Filesize

    200KB

  • memory/1660-46-0x00000000744E0000-0x0000000074C90000-memory.dmp
    Filesize

    7.7MB

  • memory/2692-14-0x0000000001980000-0x0000000001CCA000-memory.dmp
    Filesize

    3.3MB

  • memory/2692-11-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/4908-13-0x0000000074440000-0x0000000074BF0000-memory.dmp
    Filesize

    7.7MB

  • memory/4908-0-0x000000007444E000-0x000000007444F000-memory.dmp
    Filesize

    4KB

  • memory/4908-3-0x0000000005770000-0x0000000005802000-memory.dmp
    Filesize

    584KB

  • memory/4908-8-0x00000000051F0000-0x0000000005200000-memory.dmp
    Filesize

    64KB

  • memory/4908-2-0x0000000005C80000-0x0000000006224000-memory.dmp
    Filesize

    5.6MB

  • memory/4908-10-0x000000000A730000-0x000000000A7CC000-memory.dmp
    Filesize

    624KB

  • memory/4908-9-0x0000000006BA0000-0x0000000006C16000-memory.dmp
    Filesize

    472KB

  • memory/4908-1-0x0000000000BF0000-0x0000000000C9E000-memory.dmp
    Filesize

    696KB

  • memory/4908-7-0x00000000058C0000-0x00000000058CC000-memory.dmp
    Filesize

    48KB

  • memory/4908-6-0x0000000005BD0000-0x0000000005BF2000-memory.dmp
    Filesize

    136KB

  • memory/4908-5-0x00000000031C0000-0x00000000031CA000-memory.dmp
    Filesize

    40KB

  • memory/4908-4-0x0000000074440000-0x0000000074BF0000-memory.dmp
    Filesize

    7.7MB