Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-08-2024 01:30

General

  • Target

    8d68ad78eb364b147233b29bbeab6309a47289090ca2672e90fb299a37111f62.exe

  • Size

    783KB

  • MD5

    9b27789c9feb9bddebfee2519a9b64d7

  • SHA1

    36dbadc4856937b197e467a7ef8ccbfb329d19bb

  • SHA256

    8d68ad78eb364b147233b29bbeab6309a47289090ca2672e90fb299a37111f62

  • SHA512

    bbb60df42f05faa819644b8204ac02dfcbb0d3a76ff956518ae3803084a6454d42c7f3df1d118e7ae8437eae03586ca27c666a3dcadecd048328632936aa0e5f

  • SSDEEP

    24576:KP9a8MbV6y2KYpA5IM8UCC4DIyNm3Czh17:9bVOhUEMov

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ps15

Decoy

57797.asia

jhpwt.net

basketballdrillsforkids.com

zgzf6.rest

casinomaxnodepositbonus.icu

uptocryptonews.com

gomenasorry.com

fortanix.space

stripscity.xyz

genbotdiy.xyz

mayson-wedding.com

neb-hub.net

seancollinsmusic.com

migraine-treatment-57211.bond

prosperawoman.info

tradefairleads.tech

xn--yeminlitercme-6ob.com

xwaveevent.com

fashiontrendshub.xyz

window-replacement-80823.bond

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8d68ad78eb364b147233b29bbeab6309a47289090ca2672e90fb299a37111f62.exe
    "C:\Users\Admin\AppData\Local\Temp\8d68ad78eb364b147233b29bbeab6309a47289090ca2672e90fb299a37111f62.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:912
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\8d68ad78eb364b147233b29bbeab6309a47289090ca2672e90fb299a37111f62.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2992
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WIHIGiLl.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3660
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WIHIGiLl" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC95B.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:868
    • C:\Users\Admin\AppData\Local\Temp\8d68ad78eb364b147233b29bbeab6309a47289090ca2672e90fb299a37111f62.exe
      "C:\Users\Admin\AppData\Local\Temp\8d68ad78eb364b147233b29bbeab6309a47289090ca2672e90fb299a37111f62.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1252

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    903a26b404d5aa4da93db1fa2e4ff4ec

    SHA1

    ad1f2d92fe1d044e5719c64bbefb2789c4b268d5

    SHA256

    bd3c56a89c3d6d16532017282801c04aedf4548e9d47d512e9b7b188cefd2be7

    SHA512

    4fc461f4cef5fbee79cc3d53e1132bcb118590664b6de6b8e4635260405a6cb5dc664dcdfb0a75cd1871245b920223b6027644e58d965ea968c50224a3b4e50b

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jq1bgpxj.i2z.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpC95B.tmp

    Filesize

    1KB

    MD5

    b1b59147317bb94b897c146a800467c8

    SHA1

    483df89ba486cde6c00bc83e61437dda1222d89c

    SHA256

    cb0f468ba92e56cde1d58a4464c39c0a574c36f2030fcfa20073fb1ff6b7fd3b

    SHA512

    657ee10e0b02101a619d7c4460ecbd53f7c60fc3925939cdf32d51f041c04b66382fd9e80eb4254c018410306b55704986618cb0f4b14a7c1929ace061d70f6a

  • memory/912-4-0x000000000A8C0000-0x000000000A952000-memory.dmp

    Filesize

    584KB

  • memory/912-11-0x0000000006200000-0x0000000006276000-memory.dmp

    Filesize

    472KB

  • memory/912-6-0x0000000005390000-0x000000000539A000-memory.dmp

    Filesize

    40KB

  • memory/912-7-0x0000000005460000-0x00000000054FC000-memory.dmp

    Filesize

    624KB

  • memory/912-8-0x0000000006430000-0x000000000644A000-memory.dmp

    Filesize

    104KB

  • memory/912-9-0x0000000005F20000-0x0000000005F2E000-memory.dmp

    Filesize

    56KB

  • memory/912-10-0x0000000005F30000-0x0000000005F46000-memory.dmp

    Filesize

    88KB

  • memory/912-5-0x0000000074520000-0x0000000074CD0000-memory.dmp

    Filesize

    7.7MB

  • memory/912-3-0x000000000ACD0000-0x000000000B274000-memory.dmp

    Filesize

    5.6MB

  • memory/912-2-0x0000000007480000-0x000000000751A000-memory.dmp

    Filesize

    616KB

  • memory/912-0-0x000000007452E000-0x000000007452F000-memory.dmp

    Filesize

    4KB

  • memory/912-47-0x0000000074520000-0x0000000074CD0000-memory.dmp

    Filesize

    7.7MB

  • memory/912-1-0x0000000000560000-0x0000000000628000-memory.dmp

    Filesize

    800KB

  • memory/1252-44-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2992-75-0x0000000006D50000-0x0000000006D6A000-memory.dmp

    Filesize

    104KB

  • memory/2992-49-0x0000000074520000-0x0000000074CD0000-memory.dmp

    Filesize

    7.7MB

  • memory/2992-89-0x0000000074520000-0x0000000074CD0000-memory.dmp

    Filesize

    7.7MB

  • memory/2992-16-0x0000000000C80000-0x0000000000CB6000-memory.dmp

    Filesize

    216KB

  • memory/2992-33-0x00000000054E0000-0x0000000005834000-memory.dmp

    Filesize

    3.3MB

  • memory/2992-21-0x0000000004C80000-0x0000000004CE6000-memory.dmp

    Filesize

    408KB

  • memory/2992-18-0x0000000074520000-0x0000000074CD0000-memory.dmp

    Filesize

    7.7MB

  • memory/2992-19-0x0000000004B70000-0x0000000004B92000-memory.dmp

    Filesize

    136KB

  • memory/2992-48-0x0000000074520000-0x0000000074CD0000-memory.dmp

    Filesize

    7.7MB

  • memory/2992-17-0x0000000004EB0000-0x00000000054D8000-memory.dmp

    Filesize

    6.2MB

  • memory/2992-50-0x0000000005A20000-0x0000000005A3E000-memory.dmp

    Filesize

    120KB

  • memory/2992-51-0x0000000005AD0000-0x0000000005B1C000-memory.dmp

    Filesize

    304KB

  • memory/2992-81-0x0000000006F90000-0x0000000006FA4000-memory.dmp

    Filesize

    80KB

  • memory/2992-83-0x0000000007070000-0x0000000007078000-memory.dmp

    Filesize

    32KB

  • memory/2992-82-0x0000000007090000-0x00000000070AA000-memory.dmp

    Filesize

    104KB

  • memory/2992-20-0x0000000004C10000-0x0000000004C76000-memory.dmp

    Filesize

    408KB

  • memory/2992-65-0x0000000074DB0000-0x0000000074DFC000-memory.dmp

    Filesize

    304KB

  • memory/3660-64-0x0000000007640000-0x00000000076E3000-memory.dmp

    Filesize

    652KB

  • memory/3660-76-0x0000000007DC0000-0x000000000843A000-memory.dmp

    Filesize

    6.5MB

  • memory/3660-77-0x00000000077F0000-0x00000000077FA000-memory.dmp

    Filesize

    40KB

  • memory/3660-78-0x0000000007A00000-0x0000000007A96000-memory.dmp

    Filesize

    600KB

  • memory/3660-79-0x0000000007980000-0x0000000007991000-memory.dmp

    Filesize

    68KB

  • memory/3660-80-0x00000000079B0000-0x00000000079BE000-memory.dmp

    Filesize

    56KB

  • memory/3660-52-0x0000000007400000-0x0000000007432000-memory.dmp

    Filesize

    200KB

  • memory/3660-53-0x0000000074DB0000-0x0000000074DFC000-memory.dmp

    Filesize

    304KB

  • memory/3660-63-0x00000000073C0000-0x00000000073DE000-memory.dmp

    Filesize

    120KB

  • memory/3660-46-0x0000000074520000-0x0000000074CD0000-memory.dmp

    Filesize

    7.7MB

  • memory/3660-34-0x0000000074520000-0x0000000074CD0000-memory.dmp

    Filesize

    7.7MB

  • memory/3660-90-0x0000000074520000-0x0000000074CD0000-memory.dmp

    Filesize

    7.7MB

  • memory/3660-27-0x0000000074520000-0x0000000074CD0000-memory.dmp

    Filesize

    7.7MB