Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2024 07:45

General

  • Target

    38c1ccf3f07a1f8f315b1c1b96b24ffb.exe

  • Size

    598KB

  • MD5

    38c1ccf3f07a1f8f315b1c1b96b24ffb

  • SHA1

    2e3fd8d567b6920daf9ce832c8dd6b7460be49eb

  • SHA256

    80b8981399b2ae1ff2daa59de97262c5834ea95669a620fbfe54e603c31dbe6f

  • SHA512

    20ecc621e44cc6c63dc5c053d78461c12286924cadbf878433a4c1b60eb3f1d35699be6a4917166881ea3ddcd3f93ca754fa4dff9c899f45a5eb6629ddcc9b30

  • SSDEEP

    12288:e0w++GXoJOLZJJC3ZridDwlRTwtpcZgQZS+EwxUMF5xPV2BqJO8ukdtTJL:eD++1ONvogDwnwtpegQ4+EXux67nc

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

bopi

Decoy

zq4.top

relationship-coach-88497.bond

destekbirimi.xyz

tgh-reg.xyz

pepcapital.net

edunote.media

loans-credits-63765.bond

zhxgtlw.top

rajalele.xyz

ug-tower.asia

agrajter.com

investment-services-44387.bond

yaoxiaocang.fun

23win6.top

used-cars-84168.bond

primesourceglobal.net

indiapostsk.vip

qe2i7cghzpebk.buzz

furniture-27975.bond

fy489tysiot4twoinsr3295y78h.xyz

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\38c1ccf3f07a1f8f315b1c1b96b24ffb.exe
    "C:\Users\Admin\AppData\Local\Temp\38c1ccf3f07a1f8f315b1c1b96b24ffb.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3060
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\38c1ccf3f07a1f8f315b1c1b96b24ffb.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2864
    • C:\Users\Admin\AppData\Local\Temp\38c1ccf3f07a1f8f315b1c1b96b24ffb.exe
      "C:\Users\Admin\AppData\Local\Temp\38c1ccf3f07a1f8f315b1c1b96b24ffb.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1444

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_fumjuudf.e53.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1444-11-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/1444-14-0x0000000001500000-0x000000000184A000-memory.dmp

    Filesize

    3.3MB

  • memory/2864-48-0x0000000007100000-0x00000000071A3000-memory.dmp

    Filesize

    652KB

  • memory/2864-54-0x0000000007440000-0x0000000007451000-memory.dmp

    Filesize

    68KB

  • memory/2864-61-0x0000000074B00000-0x00000000752B0000-memory.dmp

    Filesize

    7.7MB

  • memory/2864-57-0x0000000007580000-0x000000000759A000-memory.dmp

    Filesize

    104KB

  • memory/2864-56-0x0000000007480000-0x0000000007494000-memory.dmp

    Filesize

    80KB

  • memory/2864-55-0x0000000007470000-0x000000000747E000-memory.dmp

    Filesize

    56KB

  • memory/2864-31-0x0000000005A80000-0x0000000005DD4000-memory.dmp

    Filesize

    3.3MB

  • memory/2864-53-0x00000000074C0000-0x0000000007556000-memory.dmp

    Filesize

    600KB

  • memory/2864-52-0x00000000072B0000-0x00000000072BA000-memory.dmp

    Filesize

    40KB

  • memory/2864-50-0x0000000007880000-0x0000000007EFA000-memory.dmp

    Filesize

    6.5MB

  • memory/2864-16-0x00000000049B0000-0x00000000049E6000-memory.dmp

    Filesize

    216KB

  • memory/2864-15-0x0000000074B0E000-0x0000000074B0F000-memory.dmp

    Filesize

    4KB

  • memory/2864-51-0x0000000007240000-0x000000000725A000-memory.dmp

    Filesize

    104KB

  • memory/2864-32-0x0000000005F10000-0x0000000005F2E000-memory.dmp

    Filesize

    120KB

  • memory/2864-18-0x0000000005020000-0x0000000005648000-memory.dmp

    Filesize

    6.2MB

  • memory/2864-19-0x0000000005690000-0x00000000056B2000-memory.dmp

    Filesize

    136KB

  • memory/2864-25-0x0000000005830000-0x0000000005896000-memory.dmp

    Filesize

    408KB

  • memory/2864-26-0x0000000005910000-0x0000000005976000-memory.dmp

    Filesize

    408KB

  • memory/2864-58-0x0000000007560000-0x0000000007568000-memory.dmp

    Filesize

    32KB

  • memory/2864-49-0x0000000074B00000-0x00000000752B0000-memory.dmp

    Filesize

    7.7MB

  • memory/2864-17-0x0000000074B00000-0x00000000752B0000-memory.dmp

    Filesize

    7.7MB

  • memory/2864-33-0x0000000005F60000-0x0000000005FAC000-memory.dmp

    Filesize

    304KB

  • memory/2864-34-0x00000000064E0000-0x0000000006512000-memory.dmp

    Filesize

    200KB

  • memory/2864-36-0x0000000074B00000-0x00000000752B0000-memory.dmp

    Filesize

    7.7MB

  • memory/2864-35-0x00000000709C0000-0x0000000070A0C000-memory.dmp

    Filesize

    304KB

  • memory/2864-46-0x0000000006ED0000-0x0000000006EEE000-memory.dmp

    Filesize

    120KB

  • memory/2864-47-0x0000000074B00000-0x00000000752B0000-memory.dmp

    Filesize

    7.7MB

  • memory/3060-0-0x0000000074B0E000-0x0000000074B0F000-memory.dmp

    Filesize

    4KB

  • memory/3060-4-0x0000000074B00000-0x00000000752B0000-memory.dmp

    Filesize

    7.7MB

  • memory/3060-2-0x0000000005CF0000-0x0000000006294000-memory.dmp

    Filesize

    5.6MB

  • memory/3060-13-0x0000000074B00000-0x00000000752B0000-memory.dmp

    Filesize

    7.7MB

  • memory/3060-3-0x0000000005830000-0x00000000058C2000-memory.dmp

    Filesize

    584KB

  • memory/3060-10-0x00000000097F0000-0x000000000988C000-memory.dmp

    Filesize

    624KB

  • memory/3060-9-0x0000000007150000-0x00000000071C6000-memory.dmp

    Filesize

    472KB

  • memory/3060-8-0x0000000074B00000-0x00000000752B0000-memory.dmp

    Filesize

    7.7MB

  • memory/3060-7-0x0000000074B0E000-0x0000000074B0F000-memory.dmp

    Filesize

    4KB

  • memory/3060-6-0x0000000006EA0000-0x0000000006EB0000-memory.dmp

    Filesize

    64KB

  • memory/3060-1-0x0000000000F00000-0x0000000000F9C000-memory.dmp

    Filesize

    624KB

  • memory/3060-5-0x00000000059E0000-0x00000000059EA000-memory.dmp

    Filesize

    40KB