Analysis

  • max time kernel
    135s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-08-2024 23:27

General

  • Target

    80a8456e95438273c852bbd61f5a2556b34373df0b271625371ccfdeaf744969.exe

  • Size

    632KB

  • MD5

    529dad9020611a5b8cd5a74b47291350

  • SHA1

    aa18f23310aa6ca3bf45989d5106c40cf82ba83d

  • SHA256

    80a8456e95438273c852bbd61f5a2556b34373df0b271625371ccfdeaf744969

  • SHA512

    a8abd772c5b44061d49c89c99a44da014510f4c0f87de94df5e142398ade9003a36f4754861e004c83ed8ee5b92399fcbea0088414a987098f75324d98231feb

  • SSDEEP

    12288:Y54hrzUbAV0lDEGy9UQ83xYw+TAjI4P1sN5c0qbnUy1C9JIGfk+5dDFA:jhGAGlPy6R3ifARmN5cpbnUy15Gfp5dS

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

pz12

Decoy

paucanyes.com

autonwheels.com

cowboysandcaviarbar.com

fitnessengineeredworkouts.com

nuevobajonfavorito.com

dflx8.com

rothability.com

sxybet88.com

onesource.live

brenjitu1904.com

airdrop-zero1labs.com

guangdongqiangzhetc.com

apartments-for-rent-72254.bond

ombak99.lol

qqfoodsolutions.com

kyyzz.com

thepicklematch.com

ainth.com

missorris.com

gabbygomez.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\80a8456e95438273c852bbd61f5a2556b34373df0b271625371ccfdeaf744969.exe
    "C:\Users\Admin\AppData\Local\Temp\80a8456e95438273c852bbd61f5a2556b34373df0b271625371ccfdeaf744969.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2304
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\80a8456e95438273c852bbd61f5a2556b34373df0b271625371ccfdeaf744969.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3276
    • C:\Users\Admin\AppData\Local\Temp\80a8456e95438273c852bbd61f5a2556b34373df0b271625371ccfdeaf744969.exe
      "C:\Users\Admin\AppData\Local\Temp\80a8456e95438273c852bbd61f5a2556b34373df0b271625371ccfdeaf744969.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1044

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wci22i5i.0id.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1044-12-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/1044-15-0x0000000001400000-0x000000000174A000-memory.dmp

    Filesize

    3.3MB

  • memory/2304-4-0x0000000074FB0000-0x0000000075760000-memory.dmp

    Filesize

    7.7MB

  • memory/2304-0-0x0000000074FBE000-0x0000000074FBF000-memory.dmp

    Filesize

    4KB

  • memory/2304-5-0x0000000004DC0000-0x0000000004DCA000-memory.dmp

    Filesize

    40KB

  • memory/2304-6-0x0000000004E40000-0x0000000004ED2000-memory.dmp

    Filesize

    584KB

  • memory/2304-7-0x0000000004F90000-0x0000000004FAA000-memory.dmp

    Filesize

    104KB

  • memory/2304-8-0x0000000004FD0000-0x0000000004FDE000-memory.dmp

    Filesize

    56KB

  • memory/2304-9-0x0000000004FE0000-0x0000000004FF6000-memory.dmp

    Filesize

    88KB

  • memory/2304-10-0x0000000002490000-0x0000000002506000-memory.dmp

    Filesize

    472KB

  • memory/2304-11-0x0000000008590000-0x000000000862C000-memory.dmp

    Filesize

    624KB

  • memory/2304-3-0x0000000004C00000-0x0000000004C92000-memory.dmp

    Filesize

    584KB

  • memory/2304-14-0x0000000074FB0000-0x0000000075760000-memory.dmp

    Filesize

    7.7MB

  • memory/2304-2-0x0000000005370000-0x0000000005914000-memory.dmp

    Filesize

    5.6MB

  • memory/2304-1-0x0000000000160000-0x0000000000202000-memory.dmp

    Filesize

    648KB

  • memory/3276-20-0x0000000005750000-0x0000000005772000-memory.dmp

    Filesize

    136KB

  • memory/3276-47-0x0000000075030000-0x00000000757E0000-memory.dmp

    Filesize

    7.7MB

  • memory/3276-18-0x00000000059A0000-0x0000000005FC8000-memory.dmp

    Filesize

    6.2MB

  • memory/3276-21-0x00000000057F0000-0x0000000005856000-memory.dmp

    Filesize

    408KB

  • memory/3276-17-0x0000000002F10000-0x0000000002F46000-memory.dmp

    Filesize

    216KB

  • memory/3276-22-0x00000000058D0000-0x0000000005936000-memory.dmp

    Filesize

    408KB

  • memory/3276-23-0x0000000075030000-0x00000000757E0000-memory.dmp

    Filesize

    7.7MB

  • memory/3276-16-0x000000007503E000-0x000000007503F000-memory.dmp

    Filesize

    4KB

  • memory/3276-33-0x0000000006210000-0x0000000006564000-memory.dmp

    Filesize

    3.3MB

  • memory/3276-34-0x00000000067F0000-0x000000000680E000-memory.dmp

    Filesize

    120KB

  • memory/3276-35-0x0000000006810000-0x000000000685C000-memory.dmp

    Filesize

    304KB

  • memory/3276-36-0x00000000077C0000-0x00000000077F2000-memory.dmp

    Filesize

    200KB

  • memory/3276-37-0x0000000070E50000-0x0000000070E9C000-memory.dmp

    Filesize

    304KB

  • memory/3276-19-0x0000000075030000-0x00000000757E0000-memory.dmp

    Filesize

    7.7MB

  • memory/3276-48-0x0000000006DD0000-0x0000000006DEE000-memory.dmp

    Filesize

    120KB

  • memory/3276-49-0x0000000075030000-0x00000000757E0000-memory.dmp

    Filesize

    7.7MB

  • memory/3276-50-0x0000000007800000-0x00000000078A3000-memory.dmp

    Filesize

    652KB

  • memory/3276-51-0x0000000008180000-0x00000000087FA000-memory.dmp

    Filesize

    6.5MB

  • memory/3276-52-0x0000000007B30000-0x0000000007B4A000-memory.dmp

    Filesize

    104KB

  • memory/3276-53-0x0000000007BA0000-0x0000000007BAA000-memory.dmp

    Filesize

    40KB

  • memory/3276-54-0x0000000007DB0000-0x0000000007E46000-memory.dmp

    Filesize

    600KB

  • memory/3276-55-0x0000000007D30000-0x0000000007D41000-memory.dmp

    Filesize

    68KB

  • memory/3276-56-0x0000000007D60000-0x0000000007D6E000-memory.dmp

    Filesize

    56KB

  • memory/3276-57-0x0000000007D70000-0x0000000007D84000-memory.dmp

    Filesize

    80KB

  • memory/3276-58-0x0000000007E70000-0x0000000007E8A000-memory.dmp

    Filesize

    104KB

  • memory/3276-59-0x0000000007E50000-0x0000000007E58000-memory.dmp

    Filesize

    32KB

  • memory/3276-62-0x0000000075030000-0x00000000757E0000-memory.dmp

    Filesize

    7.7MB