Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-11-2024 12:56

General

  • Target

    PROFORMA.12.11.2024.exe

  • Size

    586KB

  • MD5

    01c879fb6063308d10f1958803f5633b

  • SHA1

    691d2833dcc4a2a1f2e8f746f3f9bb5ceaf8cf33

  • SHA256

    4a78c8f9b9321dd93c0e1c9e325271c434aa194d67e9d63b73c66c054d44049f

  • SHA512

    f1fb9fef3108c04fa893111da8c4e52b893a22ddc4cc18f135774c04fe6f0b90e52a87fe251fe0d2f93df9a508dd4f1bdc687dbbe67103a919675cd87bd074de

  • SSDEEP

    12288:U0nsD80+C/vmwf3PR7alWqgvZSmFiG92PfVGDr5Oi:3nR4/Zf57al1g192gDr5O

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

m17o

Decoy

kzqh72.top

arket-obybqq.xyz

afechoice.click

ote-knplpa.xyz

aqgpie.xyz

orker-ornp.xyz

he-beds321.today

ut-nlvv.xyz

31231827.xyz

milymariephotography.net

wquqo.click

veu-where.xyz

mjcpo-pick.xyz

yself-lpnbdl.xyz

austoowagosha.net

ive-wgag.xyz

lay-drift-palace.xyz

old-vubgv.xyz

ideo-shooting-courses.today

ntendsisaiasjazmin.shop

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook family
  • Formbook payload 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 58 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3468
    • C:\Users\Admin\AppData\Local\Temp\PROFORMA.12.11.2024.exe
      "C:\Users\Admin\AppData\Local\Temp\PROFORMA.12.11.2024.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1828
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PROFORMA.12.11.2024.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1724
      • C:\Users\Admin\AppData\Local\Temp\PROFORMA.12.11.2024.exe
        "C:\Users\Admin\AppData\Local\Temp\PROFORMA.12.11.2024.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:3864
    • C:\Windows\SysWOW64\autochk.exe
      "C:\Windows\SysWOW64\autochk.exe"
      2⤵
        PID:3648
      • C:\Windows\SysWOW64\control.exe
        "C:\Windows\SysWOW64\control.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2116
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Local\Temp\PROFORMA.12.11.2024.exe"
          3⤵
          • System Location Discovery: System Language Discovery
          PID:1260

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_leixhlnv.vpf.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/1724-52-0x0000000006BE0000-0x0000000006C83000-memory.dmp

      Filesize

      652KB

    • memory/1724-54-0x0000000006F20000-0x0000000006F3A000-memory.dmp

      Filesize

      104KB

    • memory/1724-64-0x00000000752F0000-0x0000000075AA0000-memory.dmp

      Filesize

      7.7MB

    • memory/1724-61-0x0000000007240000-0x0000000007248000-memory.dmp

      Filesize

      32KB

    • memory/1724-60-0x0000000007260000-0x000000000727A000-memory.dmp

      Filesize

      104KB

    • memory/1724-59-0x0000000007160000-0x0000000007174000-memory.dmp

      Filesize

      80KB

    • memory/1724-58-0x0000000007150000-0x000000000715E000-memory.dmp

      Filesize

      56KB

    • memory/1724-57-0x0000000007120000-0x0000000007131000-memory.dmp

      Filesize

      68KB

    • memory/1724-56-0x00000000071A0000-0x0000000007236000-memory.dmp

      Filesize

      600KB

    • memory/1724-55-0x0000000006F90000-0x0000000006F9A000-memory.dmp

      Filesize

      40KB

    • memory/1724-53-0x0000000007560000-0x0000000007BDA000-memory.dmp

      Filesize

      6.5MB

    • memory/1724-51-0x0000000006BB0000-0x0000000006BCE000-memory.dmp

      Filesize

      120KB

    • memory/1724-17-0x00000000752F0000-0x0000000075AA0000-memory.dmp

      Filesize

      7.7MB

    • memory/1724-16-0x00000000752FE000-0x00000000752FF000-memory.dmp

      Filesize

      4KB

    • memory/1724-40-0x00000000061C0000-0x00000000061F2000-memory.dmp

      Filesize

      200KB

    • memory/1724-41-0x0000000071110000-0x000000007115C000-memory.dmp

      Filesize

      304KB

    • memory/1724-35-0x00000000055F0000-0x0000000005944000-memory.dmp

      Filesize

      3.3MB

    • memory/1724-23-0x0000000004E30000-0x0000000004E52000-memory.dmp

      Filesize

      136KB

    • memory/1724-25-0x0000000005580000-0x00000000055E6000-memory.dmp

      Filesize

      408KB

    • memory/1724-37-0x0000000005C90000-0x0000000005CDC000-memory.dmp

      Filesize

      304KB

    • memory/1724-24-0x0000000005510000-0x0000000005576000-memory.dmp

      Filesize

      408KB

    • memory/1724-19-0x0000000004E70000-0x0000000005498000-memory.dmp

      Filesize

      6.2MB

    • memory/1724-14-0x0000000000CD0000-0x0000000000D06000-memory.dmp

      Filesize

      216KB

    • memory/1724-36-0x0000000005BE0000-0x0000000005BFE000-memory.dmp

      Filesize

      120KB

    • memory/1828-4-0x0000000004B30000-0x0000000004B3A000-memory.dmp

      Filesize

      40KB

    • memory/1828-5-0x0000000004CA0000-0x0000000004D3C000-memory.dmp

      Filesize

      624KB

    • memory/1828-1-0x0000000000040000-0x00000000000D8000-memory.dmp

      Filesize

      608KB

    • memory/1828-7-0x0000000004C00000-0x0000000004C12000-memory.dmp

      Filesize

      72KB

    • memory/1828-8-0x000000007527E000-0x000000007527F000-memory.dmp

      Filesize

      4KB

    • memory/1828-9-0x0000000075270000-0x0000000075A20000-memory.dmp

      Filesize

      7.7MB

    • memory/1828-2-0x0000000005160000-0x0000000005704000-memory.dmp

      Filesize

      5.6MB

    • memory/1828-10-0x0000000005FF0000-0x0000000006068000-memory.dmp

      Filesize

      480KB

    • memory/1828-3-0x0000000004A90000-0x0000000004B22000-memory.dmp

      Filesize

      584KB

    • memory/1828-6-0x0000000075270000-0x0000000075A20000-memory.dmp

      Filesize

      7.7MB

    • memory/1828-13-0x0000000075270000-0x0000000075A20000-memory.dmp

      Filesize

      7.7MB

    • memory/1828-0-0x000000007527E000-0x000000007527F000-memory.dmp

      Filesize

      4KB

    • memory/2116-65-0x0000000000E40000-0x0000000000E6F000-memory.dmp

      Filesize

      188KB

    • memory/2116-39-0x00000000005B0000-0x00000000005D7000-memory.dmp

      Filesize

      156KB

    • memory/2116-38-0x00000000005B0000-0x00000000005D7000-memory.dmp

      Filesize

      156KB

    • memory/3468-71-0x0000000002990000-0x0000000002A37000-memory.dmp

      Filesize

      668KB

    • memory/3468-21-0x0000000008400000-0x00000000085AE000-memory.dmp

      Filesize

      1.7MB

    • memory/3468-66-0x0000000008400000-0x00000000085AE000-memory.dmp

      Filesize

      1.7MB

    • memory/3864-20-0x0000000000EC0000-0x0000000000ED5000-memory.dmp

      Filesize

      84KB

    • memory/3864-22-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/3864-15-0x0000000001240000-0x000000000158A000-memory.dmp

      Filesize

      3.3MB

    • memory/3864-11-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB