Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-11-2024 07:45

General

  • Target

    234d425a3c85a27252fa477d05a387a30a6e248f1ea17b2e7fcaac13cb9c8db3.exe

  • Size

    680KB

  • MD5

    c2855f1c6721f12db295ec53b0b7de27

  • SHA1

    1fd7d75d3f8a54f329ddba0ead08cc1479078dd2

  • SHA256

    234d425a3c85a27252fa477d05a387a30a6e248f1ea17b2e7fcaac13cb9c8db3

  • SHA512

    1812c8be95404ed1d4e5c26a75a0ef90d8d9f8366231c644ca7542331cb4fd0a7319ae01d669e30f64808028b84ed690c3f6abf9abc0eea0b797411927385558

  • SSDEEP

    12288:vpdYkj8CFtxtIT2BenxiJC7vokQwpP2zk/fb3I3UTvJrDE6x:j9j8anIHGuT4kcEvq+

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ae30

Decoy

lili116.ru

apatitum.ru

broadbandterbaik.com

flrfteb.ru

xysklhgf.xyz

thevelvetkit.africa

zwelethugh.africa

imassageandstretchdance.com

laser3dstudio.com

efefplantation.buzz

cyberwisely.com

hulihuli.net

electrosertecnologia.com

golanglearn.club

cee4agency.com

bedicustomgraphicapparel.com

aim2fitness.com

greenarrow-advisors.com

lotadan.com

kgaming.dev

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook family
  • Formbook payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\234d425a3c85a27252fa477d05a387a30a6e248f1ea17b2e7fcaac13cb9c8db3.exe
    "C:\Users\Admin\AppData\Local\Temp\234d425a3c85a27252fa477d05a387a30a6e248f1ea17b2e7fcaac13cb9c8db3.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3564
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\SHSEGwmh.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3352
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SHSEGwmh" /XML "C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2564
    • C:\Users\Admin\AppData\Local\Temp\234d425a3c85a27252fa477d05a387a30a6e248f1ea17b2e7fcaac13cb9c8db3.exe
      "C:\Users\Admin\AppData\Local\Temp\234d425a3c85a27252fa477d05a387a30a6e248f1ea17b2e7fcaac13cb9c8db3.exe"
      2⤵
        PID:2068
      • C:\Users\Admin\AppData\Local\Temp\234d425a3c85a27252fa477d05a387a30a6e248f1ea17b2e7fcaac13cb9c8db3.exe
        "C:\Users\Admin\AppData\Local\Temp\234d425a3c85a27252fa477d05a387a30a6e248f1ea17b2e7fcaac13cb9c8db3.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4264

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_0omuvzhh.tvl.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp

      Filesize

      1KB

      MD5

      c89e8a7aa8b2c86b5ccbff5b93a57edd

      SHA1

      b8017887751eb62f0ba5b4f81d2003c453433267

      SHA256

      0248a59a79b4900323fe13267f861b03e91adfee5b9204f759a29f275a935a91

      SHA512

      23dc4a983e84796e1601bbbf205ca813a2ac9b5b8c15da3e338cfe139daa7355ff786a0f0273e7e1516476922cb91649a5528e9383c8b0f4309e7a226d54e06e

    • memory/3352-53-0x0000000003050000-0x0000000003060000-memory.dmp

      Filesize

      64KB

    • memory/3352-18-0x0000000005AF0000-0x0000000006118000-memory.dmp

      Filesize

      6.2MB

    • memory/3352-68-0x0000000074FB0000-0x0000000075760000-memory.dmp

      Filesize

      7.7MB

    • memory/3352-36-0x0000000006420000-0x0000000006486000-memory.dmp

      Filesize

      408KB

    • memory/3352-64-0x0000000007F70000-0x0000000007F8A000-memory.dmp

      Filesize

      104KB

    • memory/3352-63-0x0000000007E70000-0x0000000007E84000-memory.dmp

      Filesize

      80KB

    • memory/3352-62-0x0000000007E60000-0x0000000007E6E000-memory.dmp

      Filesize

      56KB

    • memory/3352-61-0x0000000007E30000-0x0000000007E41000-memory.dmp

      Filesize

      68KB

    • memory/3352-60-0x0000000007EB0000-0x0000000007F46000-memory.dmp

      Filesize

      600KB

    • memory/3352-59-0x0000000007CA0000-0x0000000007CAA000-memory.dmp

      Filesize

      40KB

    • memory/3352-16-0x0000000003010000-0x0000000003046000-memory.dmp

      Filesize

      216KB

    • memory/3352-17-0x0000000074FB0000-0x0000000075760000-memory.dmp

      Filesize

      7.7MB

    • memory/3352-58-0x0000000007C30000-0x0000000007C4A000-memory.dmp

      Filesize

      104KB

    • memory/3352-42-0x0000000007AC0000-0x0000000007AF2000-memory.dmp

      Filesize

      200KB

    • memory/3352-20-0x0000000074FB0000-0x0000000075760000-memory.dmp

      Filesize

      7.7MB

    • memory/3352-35-0x0000000006350000-0x00000000063B6000-memory.dmp

      Filesize

      408KB

    • memory/3352-57-0x0000000008270000-0x00000000088EA000-memory.dmp

      Filesize

      6.5MB

    • memory/3352-56-0x0000000007B00000-0x0000000007BA3000-memory.dmp

      Filesize

      652KB

    • memory/3352-28-0x0000000006160000-0x0000000006182000-memory.dmp

      Filesize

      136KB

    • memory/3352-55-0x0000000006EB0000-0x0000000006ECE000-memory.dmp

      Filesize

      120KB

    • memory/3352-65-0x0000000007F50000-0x0000000007F58000-memory.dmp

      Filesize

      32KB

    • memory/3352-54-0x0000000003050000-0x0000000003060000-memory.dmp

      Filesize

      64KB

    • memory/3352-21-0x0000000074FB0000-0x0000000075760000-memory.dmp

      Filesize

      7.7MB

    • memory/3352-43-0x0000000075840000-0x000000007588C000-memory.dmp

      Filesize

      304KB

    • memory/3352-39-0x00000000068E0000-0x00000000068FE000-memory.dmp

      Filesize

      120KB

    • memory/3352-40-0x0000000006990000-0x00000000069DC000-memory.dmp

      Filesize

      304KB

    • memory/3352-41-0x000000007F020000-0x000000007F030000-memory.dmp

      Filesize

      64KB

    • memory/3564-5-0x0000000005B80000-0x0000000005B90000-memory.dmp

      Filesize

      64KB

    • memory/3564-2-0x0000000074FB0000-0x0000000075760000-memory.dmp

      Filesize

      7.7MB

    • memory/3564-3-0x0000000005F90000-0x0000000006534000-memory.dmp

      Filesize

      5.6MB

    • memory/3564-4-0x0000000005AA0000-0x0000000005B32000-memory.dmp

      Filesize

      584KB

    • memory/3564-0-0x0000000074FBE000-0x0000000074FBF000-memory.dmp

      Filesize

      4KB

    • memory/3564-1-0x0000000000E60000-0x0000000000F0E000-memory.dmp

      Filesize

      696KB

    • memory/3564-22-0x0000000009EB0000-0x0000000009EE8000-memory.dmp

      Filesize

      224KB

    • memory/3564-37-0x0000000074FB0000-0x0000000075760000-memory.dmp

      Filesize

      7.7MB

    • memory/3564-14-0x0000000009B50000-0x0000000009EA4000-memory.dmp

      Filesize

      3.3MB

    • memory/3564-10-0x0000000007440000-0x00000000074DC000-memory.dmp

      Filesize

      624KB

    • memory/3564-9-0x0000000007330000-0x00000000073A0000-memory.dmp

      Filesize

      448KB

    • memory/3564-8-0x0000000005F80000-0x0000000005F8C000-memory.dmp

      Filesize

      48KB

    • memory/3564-7-0x0000000074FB0000-0x0000000075760000-memory.dmp

      Filesize

      7.7MB

    • memory/3564-6-0x0000000074FBE000-0x0000000074FBF000-memory.dmp

      Filesize

      4KB

    • memory/4264-38-0x0000000001790000-0x0000000001ADA000-memory.dmp

      Filesize

      3.3MB

    • memory/4264-29-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB