Analysis

  • max time kernel
    135s
  • max time network
    109s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-08-2024 01:47

General

  • Target

    678004924997022281c09d32fb5aea4e95154e26f42891764628c74e2cd9a117.exe

  • Size

    616KB

  • MD5

    2e01a496376347f3110b695c161886a5

  • SHA1

    c8beff4d44122a0d47c47ed30622b715afd7b8fc

  • SHA256

    678004924997022281c09d32fb5aea4e95154e26f42891764628c74e2cd9a117

  • SHA512

    8ba39e08bbb323909b2ea657eecfb25211d7bb9160a6e32055e6845545b7cc67e6bc70b675129f819eb015fc90843c6a8b06f7d8c0d08cb444d956e5ef5dbaa0

  • SSDEEP

    12288:IIMusyUDVFiHnINGKp+Hq7NHok4+IOMzpFrGoVXoW0DX:CfFiHINGKp+op/hWrGyXovX

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

p25o

Decoy

hrist-centered-soulcare.net

pacerpa.shop

hicandcurvy.shop

ocfamilyto.llc

9ds87666.men

sia918ku.shop

nvestment-broker-35141.bond

ltralicencas.shop

g1lmb.cyou

eyo.live

pupt.rest

indsetperfection.net

1duqqrzs65zxz.bond

eren138-pro2.click

leaning-products-35959.bond

oodea.online

hlbadienug.info

innivip.bio

funnygame.top

roperty-in-dubai-f.pro

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\678004924997022281c09d32fb5aea4e95154e26f42891764628c74e2cd9a117.exe
    "C:\Users\Admin\AppData\Local\Temp\678004924997022281c09d32fb5aea4e95154e26f42891764628c74e2cd9a117.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4112
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\678004924997022281c09d32fb5aea4e95154e26f42891764628c74e2cd9a117.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5108
    • C:\Users\Admin\AppData\Local\Temp\678004924997022281c09d32fb5aea4e95154e26f42891764628c74e2cd9a117.exe
      "C:\Users\Admin\AppData\Local\Temp\678004924997022281c09d32fb5aea4e95154e26f42891764628c74e2cd9a117.exe"
      2⤵
        PID:872
      • C:\Users\Admin\AppData\Local\Temp\678004924997022281c09d32fb5aea4e95154e26f42891764628c74e2cd9a117.exe
        "C:\Users\Admin\AppData\Local\Temp\678004924997022281c09d32fb5aea4e95154e26f42891764628c74e2cd9a117.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2348

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_rmjochng.eix.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/2348-11-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/2348-15-0x0000000001860000-0x0000000001BAA000-memory.dmp

      Filesize

      3.3MB

    • memory/4112-6-0x0000000005110000-0x0000000005128000-memory.dmp

      Filesize

      96KB

    • memory/4112-4-0x0000000004D30000-0x0000000004D3A000-memory.dmp

      Filesize

      40KB

    • memory/4112-5-0x00000000748B0000-0x0000000075060000-memory.dmp

      Filesize

      7.7MB

    • memory/4112-0-0x00000000748BE000-0x00000000748BF000-memory.dmp

      Filesize

      4KB

    • memory/4112-7-0x00000000748BE000-0x00000000748BF000-memory.dmp

      Filesize

      4KB

    • memory/4112-8-0x00000000748B0000-0x0000000075060000-memory.dmp

      Filesize

      7.7MB

    • memory/4112-9-0x0000000005DF0000-0x0000000005E66000-memory.dmp

      Filesize

      472KB

    • memory/4112-10-0x00000000060B0000-0x000000000614C000-memory.dmp

      Filesize

      624KB

    • memory/4112-3-0x0000000004B90000-0x0000000004C22000-memory.dmp

      Filesize

      584KB

    • memory/4112-13-0x00000000748B0000-0x0000000075060000-memory.dmp

      Filesize

      7.7MB

    • memory/4112-2-0x0000000005140000-0x00000000056E4000-memory.dmp

      Filesize

      5.6MB

    • memory/4112-1-0x0000000000100000-0x000000000019E000-memory.dmp

      Filesize

      632KB

    • memory/5108-18-0x00000000051E0000-0x0000000005202000-memory.dmp

      Filesize

      136KB

    • memory/5108-35-0x0000000006760000-0x0000000006792000-memory.dmp

      Filesize

      200KB

    • memory/5108-20-0x0000000005910000-0x0000000005976000-memory.dmp

      Filesize

      408KB

    • memory/5108-21-0x0000000005980000-0x00000000059E6000-memory.dmp

      Filesize

      408KB

    • memory/5108-19-0x0000000074950000-0x0000000075100000-memory.dmp

      Filesize

      7.7MB

    • memory/5108-14-0x0000000004BD0000-0x0000000004C06000-memory.dmp

      Filesize

      216KB

    • memory/5108-16-0x000000007495E000-0x000000007495F000-memory.dmp

      Filesize

      4KB

    • memory/5108-32-0x0000000005B80000-0x0000000005ED4000-memory.dmp

      Filesize

      3.3MB

    • memory/5108-31-0x0000000074950000-0x0000000075100000-memory.dmp

      Filesize

      7.7MB

    • memory/5108-33-0x0000000006190000-0x00000000061AE000-memory.dmp

      Filesize

      120KB

    • memory/5108-34-0x00000000061D0000-0x000000000621C000-memory.dmp

      Filesize

      304KB

    • memory/5108-37-0x0000000070770000-0x00000000707BC000-memory.dmp

      Filesize

      304KB

    • memory/5108-36-0x0000000074950000-0x0000000075100000-memory.dmp

      Filesize

      7.7MB

    • memory/5108-17-0x0000000005270000-0x0000000005898000-memory.dmp

      Filesize

      6.2MB

    • memory/5108-47-0x0000000007370000-0x000000000738E000-memory.dmp

      Filesize

      120KB

    • memory/5108-48-0x0000000007390000-0x0000000007433000-memory.dmp

      Filesize

      652KB

    • memory/5108-49-0x0000000074950000-0x0000000075100000-memory.dmp

      Filesize

      7.7MB

    • memory/5108-50-0x0000000074950000-0x0000000075100000-memory.dmp

      Filesize

      7.7MB

    • memory/5108-52-0x00000000074C0000-0x00000000074DA000-memory.dmp

      Filesize

      104KB

    • memory/5108-51-0x0000000007B00000-0x000000000817A000-memory.dmp

      Filesize

      6.5MB

    • memory/5108-53-0x0000000007530000-0x000000000753A000-memory.dmp

      Filesize

      40KB

    • memory/5108-54-0x0000000007740000-0x00000000077D6000-memory.dmp

      Filesize

      600KB

    • memory/5108-55-0x00000000076C0000-0x00000000076D1000-memory.dmp

      Filesize

      68KB

    • memory/5108-56-0x00000000076F0000-0x00000000076FE000-memory.dmp

      Filesize

      56KB

    • memory/5108-57-0x0000000007700000-0x0000000007714000-memory.dmp

      Filesize

      80KB

    • memory/5108-58-0x0000000007800000-0x000000000781A000-memory.dmp

      Filesize

      104KB

    • memory/5108-59-0x00000000077E0000-0x00000000077E8000-memory.dmp

      Filesize

      32KB

    • memory/5108-62-0x0000000074950000-0x0000000075100000-memory.dmp

      Filesize

      7.7MB