Analysis

  • max time kernel
    133s
  • max time network
    102s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-05-2024 19:42

General

  • Target

    rDocumentodesolicitacaodepedidoNo24850.exe

  • Size

    664KB

  • MD5

    316d52ffa3e819ca0afe9c8c70e93eee

  • SHA1

    136f3ed7b097d9af4046c7119c0f8856c67df474

  • SHA256

    bd90dba924ee14fc81a245124d6e9b425b290f83cd793f76573b1408ebf5f284

  • SHA512

    bbca5419b73df55e068e42fa86702313a7843daa846f18aa41437fba21992cc07c6aa30bbbf641582765648bfe617afd8e7f361f95d6bb14447752da543f8952

  • SSDEEP

    12288:nJEasCzbd0aBJHAKoumkG7yC9AhPhakJzJGMjta9c3kOdJhC+mugBY:7sVCgQA9LyJGMJT0c09

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

pz12

Decoy

paucanyes.com

autonwheels.com

cowboysandcaviarbar.com

fitnessengineeredworkouts.com

nuevobajonfavorito.com

dflx8.com

rothability.com

sxybet88.com

onesource.live

brenjitu1904.com

airdrop-zero1labs.com

guangdongqiangzhetc.com

apartments-for-rent-72254.bond

ombak99.lol

qqfoodsolutions.com

kyyzz.com

thepicklematch.com

ainth.com

missorris.com

gabbygomez.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\rDocumentodesolicitacaodepedidoNo24850.exe
    "C:\Users\Admin\AppData\Local\Temp\rDocumentodesolicitacaodepedidoNo24850.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1372
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\rDocumentodesolicitacaodepedidoNo24850.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3584
    • C:\Users\Admin\AppData\Local\Temp\rDocumentodesolicitacaodepedidoNo24850.exe
      "C:\Users\Admin\AppData\Local\Temp\rDocumentodesolicitacaodepedidoNo24850.exe"
      2⤵
        PID:4048
      • C:\Users\Admin\AppData\Local\Temp\rDocumentodesolicitacaodepedidoNo24850.exe
        "C:\Users\Admin\AppData\Local\Temp\rDocumentodesolicitacaodepedidoNo24850.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4280

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_m40nwrem.ml2.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/1372-6-0x0000000005800000-0x00000000058AC000-memory.dmp
      Filesize

      688KB

    • memory/1372-2-0x00000000058D0000-0x0000000005E74000-memory.dmp
      Filesize

      5.6MB

    • memory/1372-3-0x0000000005320000-0x00000000053B2000-memory.dmp
      Filesize

      584KB

    • memory/1372-4-0x0000000005290000-0x000000000529A000-memory.dmp
      Filesize

      40KB

    • memory/1372-5-0x00000000745A0000-0x0000000074D50000-memory.dmp
      Filesize

      7.7MB

    • memory/1372-0-0x00000000745AE000-0x00000000745AF000-memory.dmp
      Filesize

      4KB

    • memory/1372-7-0x00000000056D0000-0x00000000056F2000-memory.dmp
      Filesize

      136KB

    • memory/1372-8-0x000000000A3C0000-0x000000000A3CC000-memory.dmp
      Filesize

      48KB

    • memory/1372-9-0x0000000002B40000-0x0000000002B50000-memory.dmp
      Filesize

      64KB

    • memory/1372-10-0x0000000006800000-0x0000000006876000-memory.dmp
      Filesize

      472KB

    • memory/1372-11-0x000000000B3D0000-0x000000000B46C000-memory.dmp
      Filesize

      624KB

    • memory/1372-1-0x0000000000800000-0x00000000008AC000-memory.dmp
      Filesize

      688KB

    • memory/1372-14-0x00000000745A0000-0x0000000074D50000-memory.dmp
      Filesize

      7.7MB

    • memory/3584-21-0x0000000005A00000-0x0000000005A66000-memory.dmp
      Filesize

      408KB

    • memory/3584-46-0x0000000074620000-0x0000000074DD0000-memory.dmp
      Filesize

      7.7MB

    • memory/3584-17-0x00000000028C0000-0x00000000028F6000-memory.dmp
      Filesize

      216KB

    • memory/3584-18-0x0000000074620000-0x0000000074DD0000-memory.dmp
      Filesize

      7.7MB

    • memory/3584-19-0x0000000005360000-0x0000000005988000-memory.dmp
      Filesize

      6.2MB

    • memory/3584-20-0x0000000005330000-0x0000000005352000-memory.dmp
      Filesize

      136KB

    • memory/3584-62-0x0000000074620000-0x0000000074DD0000-memory.dmp
      Filesize

      7.7MB

    • memory/3584-58-0x0000000007840000-0x000000000785A000-memory.dmp
      Filesize

      104KB

    • memory/3584-22-0x0000000005B20000-0x0000000005B86000-memory.dmp
      Filesize

      408KB

    • memory/3584-32-0x0000000005BD0000-0x0000000005F24000-memory.dmp
      Filesize

      3.3MB

    • memory/3584-33-0x00000000061D0000-0x00000000061EE000-memory.dmp
      Filesize

      120KB

    • memory/3584-34-0x0000000006220000-0x000000000626C000-memory.dmp
      Filesize

      304KB

    • memory/3584-36-0x0000000070440000-0x000000007048C000-memory.dmp
      Filesize

      304KB

    • memory/3584-35-0x00000000067A0000-0x00000000067D2000-memory.dmp
      Filesize

      200KB

    • memory/3584-47-0x00000000067E0000-0x00000000067FE000-memory.dmp
      Filesize

      120KB

    • memory/3584-16-0x000000007462E000-0x000000007462F000-memory.dmp
      Filesize

      4KB

    • memory/3584-49-0x0000000074620000-0x0000000074DD0000-memory.dmp
      Filesize

      7.7MB

    • memory/3584-48-0x0000000007410000-0x00000000074B3000-memory.dmp
      Filesize

      652KB

    • memory/3584-50-0x0000000074620000-0x0000000074DD0000-memory.dmp
      Filesize

      7.7MB

    • memory/3584-52-0x0000000007500000-0x000000000751A000-memory.dmp
      Filesize

      104KB

    • memory/3584-51-0x0000000007B40000-0x00000000081BA000-memory.dmp
      Filesize

      6.5MB

    • memory/3584-53-0x0000000007570000-0x000000000757A000-memory.dmp
      Filesize

      40KB

    • memory/3584-54-0x0000000007780000-0x0000000007816000-memory.dmp
      Filesize

      600KB

    • memory/3584-55-0x0000000007700000-0x0000000007711000-memory.dmp
      Filesize

      68KB

    • memory/3584-56-0x0000000007730000-0x000000000773E000-memory.dmp
      Filesize

      56KB

    • memory/3584-57-0x0000000007740000-0x0000000007754000-memory.dmp
      Filesize

      80KB

    • memory/3584-59-0x0000000007820000-0x0000000007828000-memory.dmp
      Filesize

      32KB

    • memory/4280-12-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/4280-15-0x00000000016E0000-0x0000000001A2A000-memory.dmp
      Filesize

      3.3MB