Analysis

  • max time kernel
    138s
  • max time network
    103s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 01:36

General

  • Target

    bd90dba924ee14fc81a245124d6e9b425b290f83cd793f76573b1408ebf5f284.exe

  • Size

    664KB

  • MD5

    316d52ffa3e819ca0afe9c8c70e93eee

  • SHA1

    136f3ed7b097d9af4046c7119c0f8856c67df474

  • SHA256

    bd90dba924ee14fc81a245124d6e9b425b290f83cd793f76573b1408ebf5f284

  • SHA512

    bbca5419b73df55e068e42fa86702313a7843daa846f18aa41437fba21992cc07c6aa30bbbf641582765648bfe617afd8e7f361f95d6bb14447752da543f8952

  • SSDEEP

    12288:nJEasCzbd0aBJHAKoumkG7yC9AhPhakJzJGMjta9c3kOdJhC+mugBY:7sVCgQA9LyJGMJT0c09

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

pz12

Decoy

paucanyes.com

autonwheels.com

cowboysandcaviarbar.com

fitnessengineeredworkouts.com

nuevobajonfavorito.com

dflx8.com

rothability.com

sxybet88.com

onesource.live

brenjitu1904.com

airdrop-zero1labs.com

guangdongqiangzhetc.com

apartments-for-rent-72254.bond

ombak99.lol

qqfoodsolutions.com

kyyzz.com

thepicklematch.com

ainth.com

missorris.com

gabbygomez.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bd90dba924ee14fc81a245124d6e9b425b290f83cd793f76573b1408ebf5f284.exe
    "C:\Users\Admin\AppData\Local\Temp\bd90dba924ee14fc81a245124d6e9b425b290f83cd793f76573b1408ebf5f284.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3964
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\bd90dba924ee14fc81a245124d6e9b425b290f83cd793f76573b1408ebf5f284.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2620
    • C:\Users\Admin\AppData\Local\Temp\bd90dba924ee14fc81a245124d6e9b425b290f83cd793f76573b1408ebf5f284.exe
      "C:\Users\Admin\AppData\Local\Temp\bd90dba924ee14fc81a245124d6e9b425b290f83cd793f76573b1408ebf5f284.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2920

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wc5gezbg.bhk.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/2620-48-0x0000000075040000-0x00000000757F0000-memory.dmp
    Filesize

    7.7MB

  • memory/2620-51-0x0000000007B90000-0x000000000820A000-memory.dmp
    Filesize

    6.5MB

  • memory/2620-32-0x0000000005C00000-0x0000000005F54000-memory.dmp
    Filesize

    3.3MB

  • memory/2620-62-0x0000000075040000-0x00000000757F0000-memory.dmp
    Filesize

    7.7MB

  • memory/2620-59-0x0000000007870000-0x0000000007878000-memory.dmp
    Filesize

    32KB

  • memory/2620-58-0x0000000007890000-0x00000000078AA000-memory.dmp
    Filesize

    104KB

  • memory/2620-57-0x0000000007790000-0x00000000077A4000-memory.dmp
    Filesize

    80KB

  • memory/2620-21-0x00000000053E0000-0x0000000005446000-memory.dmp
    Filesize

    408KB

  • memory/2620-56-0x0000000007780000-0x000000000778E000-memory.dmp
    Filesize

    56KB

  • memory/2620-55-0x0000000007750000-0x0000000007761000-memory.dmp
    Filesize

    68KB

  • memory/2620-54-0x00000000077D0000-0x0000000007866000-memory.dmp
    Filesize

    600KB

  • memory/2620-53-0x00000000075C0000-0x00000000075CA000-memory.dmp
    Filesize

    40KB

  • memory/2620-52-0x0000000007550000-0x000000000756A000-memory.dmp
    Filesize

    104KB

  • memory/2620-46-0x0000000006820000-0x000000000683E000-memory.dmp
    Filesize

    120KB

  • memory/2620-17-0x0000000002910000-0x0000000002946000-memory.dmp
    Filesize

    216KB

  • memory/2620-18-0x0000000075040000-0x00000000757F0000-memory.dmp
    Filesize

    7.7MB

  • memory/2620-15-0x000000007504E000-0x000000007504F000-memory.dmp
    Filesize

    4KB

  • memory/2620-19-0x0000000005460000-0x0000000005A88000-memory.dmp
    Filesize

    6.2MB

  • memory/2620-20-0x0000000005340000-0x0000000005362000-memory.dmp
    Filesize

    136KB

  • memory/2620-22-0x0000000005B50000-0x0000000005BB6000-memory.dmp
    Filesize

    408KB

  • memory/2620-50-0x0000000075040000-0x00000000757F0000-memory.dmp
    Filesize

    7.7MB

  • memory/2620-49-0x0000000075040000-0x00000000757F0000-memory.dmp
    Filesize

    7.7MB

  • memory/2620-47-0x00000000073F0000-0x0000000007493000-memory.dmp
    Filesize

    652KB

  • memory/2620-33-0x0000000006200000-0x000000000621E000-memory.dmp
    Filesize

    120KB

  • memory/2620-34-0x00000000062A0000-0x00000000062EC000-memory.dmp
    Filesize

    304KB

  • memory/2620-35-0x00000000067E0000-0x0000000006812000-memory.dmp
    Filesize

    200KB

  • memory/2620-36-0x0000000070E60000-0x0000000070EAC000-memory.dmp
    Filesize

    304KB

  • memory/2920-12-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2920-16-0x0000000001630000-0x000000000197A000-memory.dmp
    Filesize

    3.3MB

  • memory/3964-2-0x0000000005D40000-0x00000000062E4000-memory.dmp
    Filesize

    5.6MB

  • memory/3964-8-0x0000000005D30000-0x0000000005D3C000-memory.dmp
    Filesize

    48KB

  • memory/3964-14-0x0000000074FC0000-0x0000000075770000-memory.dmp
    Filesize

    7.7MB

  • memory/3964-0-0x0000000074FCE000-0x0000000074FCF000-memory.dmp
    Filesize

    4KB

  • memory/3964-1-0x0000000000D80000-0x0000000000E2C000-memory.dmp
    Filesize

    688KB

  • memory/3964-3-0x0000000005830000-0x00000000058C2000-memory.dmp
    Filesize

    584KB

  • memory/3964-11-0x000000000B960000-0x000000000B9FC000-memory.dmp
    Filesize

    624KB

  • memory/3964-10-0x0000000006C60000-0x0000000006CD6000-memory.dmp
    Filesize

    472KB

  • memory/3964-9-0x0000000005250000-0x0000000005260000-memory.dmp
    Filesize

    64KB

  • memory/3964-7-0x0000000005D00000-0x0000000005D22000-memory.dmp
    Filesize

    136KB

  • memory/3964-6-0x0000000008230000-0x00000000082DC000-memory.dmp
    Filesize

    688KB

  • memory/3964-5-0x0000000074FC0000-0x0000000075770000-memory.dmp
    Filesize

    7.7MB

  • memory/3964-4-0x00000000058D0000-0x00000000058DA000-memory.dmp
    Filesize

    40KB