Analysis

  • max time kernel
    145s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-08-2024 08:26

General

  • Target

    HBL NO. A809001229 Overdue Invoice.exe

  • Size

    616KB

  • MD5

    2e01a496376347f3110b695c161886a5

  • SHA1

    c8beff4d44122a0d47c47ed30622b715afd7b8fc

  • SHA256

    678004924997022281c09d32fb5aea4e95154e26f42891764628c74e2cd9a117

  • SHA512

    8ba39e08bbb323909b2ea657eecfb25211d7bb9160a6e32055e6845545b7cc67e6bc70b675129f819eb015fc90843c6a8b06f7d8c0d08cb444d956e5ef5dbaa0

  • SSDEEP

    12288:IIMusyUDVFiHnINGKp+Hq7NHok4+IOMzpFrGoVXoW0DX:CfFiHINGKp+op/hWrGyXovX

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

p25o

Decoy

hrist-centered-soulcare.net

pacerpa.shop

hicandcurvy.shop

ocfamilyto.llc

9ds87666.men

sia918ku.shop

nvestment-broker-35141.bond

ltralicencas.shop

g1lmb.cyou

eyo.live

pupt.rest

indsetperfection.net

1duqqrzs65zxz.bond

eren138-pro2.click

leaning-products-35959.bond

oodea.online

hlbadienug.info

innivip.bio

funnygame.top

roperty-in-dubai-f.pro

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 54 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3440
    • C:\Users\Admin\AppData\Local\Temp\HBL NO. A809001229 Overdue Invoice.exe
      "C:\Users\Admin\AppData\Local\Temp\HBL NO. A809001229 Overdue Invoice.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:736
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\HBL NO. A809001229 Overdue Invoice.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:456
      • C:\Users\Admin\AppData\Local\Temp\HBL NO. A809001229 Overdue Invoice.exe
        "C:\Users\Admin\AppData\Local\Temp\HBL NO. A809001229 Overdue Invoice.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2188
    • C:\Windows\SysWOW64\cscript.exe
      "C:\Windows\SysWOW64\cscript.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4532
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\HBL NO. A809001229 Overdue Invoice.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1992

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qbdxotn1.ici.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/456-13-0x0000000000950000-0x0000000000986000-memory.dmp

    Filesize

    216KB

  • memory/456-63-0x0000000007090000-0x00000000070AA000-memory.dmp

    Filesize

    104KB

  • memory/456-67-0x0000000074B60000-0x0000000075310000-memory.dmp

    Filesize

    7.7MB

  • memory/456-64-0x0000000007070000-0x0000000007078000-memory.dmp

    Filesize

    32KB

  • memory/456-62-0x0000000006F90000-0x0000000006FA4000-memory.dmp

    Filesize

    80KB

  • memory/456-61-0x0000000006F80000-0x0000000006F8E000-memory.dmp

    Filesize

    56KB

  • memory/456-57-0x0000000006F50000-0x0000000006F61000-memory.dmp

    Filesize

    68KB

  • memory/456-56-0x0000000006FD0000-0x0000000007066000-memory.dmp

    Filesize

    600KB

  • memory/456-55-0x0000000006DC0000-0x0000000006DCA000-memory.dmp

    Filesize

    40KB

  • memory/456-54-0x0000000006D40000-0x0000000006D5A000-memory.dmp

    Filesize

    104KB

  • memory/456-53-0x00000000073F0000-0x0000000007A6A000-memory.dmp

    Filesize

    6.5MB

  • memory/456-17-0x0000000074B6E000-0x0000000074B6F000-memory.dmp

    Filesize

    4KB

  • memory/456-22-0x00000000009A0000-0x00000000009B0000-memory.dmp

    Filesize

    64KB

  • memory/456-31-0x0000000005480000-0x00000000057D4000-memory.dmp

    Filesize

    3.3MB

  • memory/456-15-0x0000000004D50000-0x0000000005378000-memory.dmp

    Filesize

    6.2MB

  • memory/456-51-0x0000000005FC0000-0x0000000005FDE000-memory.dmp

    Filesize

    120KB

  • memory/456-18-0x0000000074B60000-0x0000000075310000-memory.dmp

    Filesize

    7.7MB

  • memory/456-50-0x00000000009A0000-0x00000000009B0000-memory.dmp

    Filesize

    64KB

  • memory/456-23-0x0000000004960000-0x0000000004982000-memory.dmp

    Filesize

    136KB

  • memory/456-24-0x0000000004B00000-0x0000000004B66000-memory.dmp

    Filesize

    408KB

  • memory/456-25-0x0000000004CA0000-0x0000000004D06000-memory.dmp

    Filesize

    408KB

  • memory/456-40-0x0000000070980000-0x00000000709CC000-memory.dmp

    Filesize

    304KB

  • memory/456-39-0x0000000005FE0000-0x0000000006012000-memory.dmp

    Filesize

    200KB

  • memory/456-38-0x000000007F510000-0x000000007F520000-memory.dmp

    Filesize

    64KB

  • memory/456-52-0x0000000006A00000-0x0000000006AA3000-memory.dmp

    Filesize

    652KB

  • memory/456-36-0x0000000005A30000-0x0000000005A4E000-memory.dmp

    Filesize

    120KB

  • memory/456-37-0x0000000005AC0000-0x0000000005B0C000-memory.dmp

    Filesize

    304KB

  • memory/736-6-0x00000000081F0000-0x0000000008208000-memory.dmp

    Filesize

    96KB

  • memory/736-7-0x0000000006820000-0x0000000006896000-memory.dmp

    Filesize

    472KB

  • memory/736-1-0x0000000000B70000-0x0000000000C0E000-memory.dmp

    Filesize

    632KB

  • memory/736-8-0x0000000006AE0000-0x0000000006B7C000-memory.dmp

    Filesize

    624KB

  • memory/736-3-0x0000000005660000-0x00000000056F2000-memory.dmp

    Filesize

    584KB

  • memory/736-4-0x0000000074AE0000-0x0000000075290000-memory.dmp

    Filesize

    7.7MB

  • memory/736-12-0x0000000074AE0000-0x0000000075290000-memory.dmp

    Filesize

    7.7MB

  • memory/736-0-0x0000000074AEE000-0x0000000074AEF000-memory.dmp

    Filesize

    4KB

  • memory/736-9-0x0000000074AEE000-0x0000000074AEF000-memory.dmp

    Filesize

    4KB

  • memory/736-5-0x0000000005610000-0x000000000561A000-memory.dmp

    Filesize

    40KB

  • memory/736-2-0x0000000005B70000-0x0000000006114000-memory.dmp

    Filesize

    5.6MB

  • memory/2188-20-0x00000000011E0000-0x00000000011F4000-memory.dmp

    Filesize

    80KB

  • memory/2188-10-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2188-19-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2188-16-0x00000000013A0000-0x00000000016EA000-memory.dmp

    Filesize

    3.3MB

  • memory/3440-73-0x0000000008E50000-0x0000000008F5E000-memory.dmp

    Filesize

    1.1MB

  • memory/3440-21-0x0000000008CE0000-0x0000000008E43000-memory.dmp

    Filesize

    1.4MB

  • memory/3440-70-0x0000000008CE0000-0x0000000008E43000-memory.dmp

    Filesize

    1.4MB

  • memory/4532-58-0x0000000000BD0000-0x0000000000BF7000-memory.dmp

    Filesize

    156KB

  • memory/4532-60-0x0000000000BD0000-0x0000000000BF7000-memory.dmp

    Filesize

    156KB

  • memory/4532-68-0x00000000001A0000-0x00000000001CF000-memory.dmp

    Filesize

    188KB