Analysis

  • max time kernel
    146s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-12-2024 07:58

General

  • Target

    JUSTIFICANTE.exe

  • Size

    611KB

  • MD5

    dcd0a36007a90578d84114edba6fd535

  • SHA1

    3e26f69b786a3eac007fcea9482baeb273b88e69

  • SHA256

    a2d50617e9588ca9383289eb705aaa0d0834e2a38889fbca326352bc01894d30

  • SHA512

    51fb50bdcf10e90f5cd3a2cf87e7b8ae79a2882f55c3d29e99cdc1c42e72157b607d33d709e0aa2a0065da08963c8130bc1ab0579acfddc2b3329228182623b2

  • SSDEEP

    12288:KL5iAAzCNi+hBr7IUAGnLF7q4D9yE5GL1/pNR0fJTIxYZBG:KNNi+hBr8UAGxXGL10UWZBG

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

c6ns

Decoy

yourherewellness.com

programing.biz

vupay.xyz

adultsexystory.com

mhealthylifestyles.com

lakelanddumpsterrental.net

cashforcarsguru.com

kibbiobank.com

clothingeeff.com

i1is165h.xyz

savingspilots.com

jyano.icu

courageouspeace.com

hypematter.online

lshoxnux3p.com

momatra.com

1orangemail.com

rollerderbyfinland.com

marathonmindsetcollective.com

theblessingscourse.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook family
  • Formbook payload 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 42 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3444
    • C:\Users\Admin\AppData\Local\Temp\JUSTIFICANTE.exe
      "C:\Users\Admin\AppData\Local\Temp\JUSTIFICANTE.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4828
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\JUSTIFICANTE.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3360
      • C:\Users\Admin\AppData\Local\Temp\JUSTIFICANTE.exe
        "C:\Users\Admin\AppData\Local\Temp\JUSTIFICANTE.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2284
    • C:\Windows\SysWOW64\NETSTAT.EXE
      "C:\Windows\SysWOW64\NETSTAT.EXE"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Gathers network information
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3548
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\JUSTIFICANTE.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2844

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_tx2hfszf.o2y.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/2284-5-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2284-10-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2284-11-0x0000000001460000-0x0000000001475000-memory.dmp

    Filesize

    84KB

  • memory/2284-8-0x0000000001940000-0x0000000001C8A000-memory.dmp

    Filesize

    3.3MB

  • memory/3360-52-0x0000000007710000-0x00000000077A6000-memory.dmp

    Filesize

    600KB

  • memory/3360-34-0x0000000006730000-0x0000000006762000-memory.dmp

    Filesize

    200KB

  • memory/3360-61-0x00000000077B0000-0x00000000077B8000-memory.dmp

    Filesize

    32KB

  • memory/3360-60-0x00000000077D0000-0x00000000077EA000-memory.dmp

    Filesize

    104KB

  • memory/3360-59-0x00000000076D0000-0x00000000076E4000-memory.dmp

    Filesize

    80KB

  • memory/3360-12-0x000000007447E000-0x000000007447F000-memory.dmp

    Filesize

    4KB

  • memory/3360-58-0x00000000076C0000-0x00000000076CE000-memory.dmp

    Filesize

    56KB

  • memory/3360-15-0x0000000004BB0000-0x0000000004BE6000-memory.dmp

    Filesize

    216KB

  • memory/3360-14-0x0000000004BF0000-0x0000000004C00000-memory.dmp

    Filesize

    64KB

  • memory/3360-16-0x0000000004BF0000-0x0000000004C00000-memory.dmp

    Filesize

    64KB

  • memory/3360-17-0x0000000005230000-0x0000000005858000-memory.dmp

    Filesize

    6.2MB

  • memory/3360-18-0x00000000051A0000-0x00000000051C2000-memory.dmp

    Filesize

    136KB

  • memory/3360-19-0x0000000005A90000-0x0000000005AF6000-memory.dmp

    Filesize

    408KB

  • memory/3360-20-0x0000000005B70000-0x0000000005BD6000-memory.dmp

    Filesize

    408KB

  • memory/3360-56-0x000000007447E000-0x000000007447F000-memory.dmp

    Filesize

    4KB

  • memory/3360-30-0x0000000005CE0000-0x0000000006034000-memory.dmp

    Filesize

    3.3MB

  • memory/3360-31-0x0000000006160000-0x000000000617E000-memory.dmp

    Filesize

    120KB

  • memory/3360-32-0x00000000061A0000-0x00000000061EC000-memory.dmp

    Filesize

    304KB

  • memory/3360-33-0x000000007F5E0000-0x000000007F5F0000-memory.dmp

    Filesize

    64KB

  • memory/3360-53-0x0000000007690000-0x00000000076A1000-memory.dmp

    Filesize

    68KB

  • memory/3360-35-0x0000000070290000-0x00000000702DC000-memory.dmp

    Filesize

    304KB

  • memory/3360-46-0x0000000004BF0000-0x0000000004C00000-memory.dmp

    Filesize

    64KB

  • memory/3360-45-0x0000000004BF0000-0x0000000004C00000-memory.dmp

    Filesize

    64KB

  • memory/3360-47-0x0000000007320000-0x000000000733E000-memory.dmp

    Filesize

    120KB

  • memory/3360-48-0x0000000007350000-0x00000000073F3000-memory.dmp

    Filesize

    652KB

  • memory/3360-49-0x0000000007AD0000-0x000000000814A000-memory.dmp

    Filesize

    6.5MB

  • memory/3360-50-0x0000000007490000-0x00000000074AA000-memory.dmp

    Filesize

    104KB

  • memory/3360-51-0x0000000007500000-0x000000000750A000-memory.dmp

    Filesize

    40KB

  • memory/3444-57-0x0000000002400000-0x00000000024FB000-memory.dmp

    Filesize

    1004KB

  • memory/3444-13-0x0000000002400000-0x00000000024FB000-memory.dmp

    Filesize

    1004KB

  • memory/3444-68-0x0000000003D30000-0x0000000003DEB000-memory.dmp

    Filesize

    748KB

  • memory/3548-54-0x0000000000930000-0x000000000093B000-memory.dmp

    Filesize

    44KB

  • memory/3548-55-0x0000000000930000-0x000000000093B000-memory.dmp

    Filesize

    44KB

  • memory/3548-64-0x0000000000BB0000-0x0000000000BDF000-memory.dmp

    Filesize

    188KB

  • memory/4828-0-0x00000000745E2000-0x00000000745E3000-memory.dmp

    Filesize

    4KB

  • memory/4828-7-0x00000000745E0000-0x0000000074B91000-memory.dmp

    Filesize

    5.7MB

  • memory/4828-1-0x00000000745E0000-0x0000000074B91000-memory.dmp

    Filesize

    5.7MB

  • memory/4828-2-0x00000000745E0000-0x0000000074B91000-memory.dmp

    Filesize

    5.7MB

  • memory/4828-3-0x00000000745E2000-0x00000000745E3000-memory.dmp

    Filesize

    4KB

  • memory/4828-4-0x00000000745E0000-0x0000000074B91000-memory.dmp

    Filesize

    5.7MB