Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-11-2024 02:56

General

  • Target

    d079862ef124c7736c9321485c30fa19a7c944ac81bc683d123c1aa6c50414a5.exe

  • Size

    586KB

  • MD5

    46827077a4c07d354de20e2e85e06d4f

  • SHA1

    056f6f4f2dc98b4d184408377f91cb4296030245

  • SHA256

    d079862ef124c7736c9321485c30fa19a7c944ac81bc683d123c1aa6c50414a5

  • SHA512

    ccd3b5c9acab1024fd0b11876b0716c0839d9e308a9a854ed2b93bb6a22f06efa4826d0d5a4ba23428d12f25290d4fa5bb35992dff6b7b004ba6c1eca91b6a05

  • SSDEEP

    12288:c0nsD9cyVPu1VOsaA+0/vOamqspcedULkqnb4:vnccydu10BOsp9Zqnb4

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

md49

Decoy

enithpro.shop

utozeed.agency

ornpicsbd.xyz

82yjj301.top

kphone.online

3ccha73hdl5.shop

seinow.online

usurrofest.info

2ads2s2.top

oritskul.net

etlivecasino.bet

erts.navy

anieubezpieczenia.online

dyhph1020pm.top

paceglide.space

ibmedia.net

arwyking.icu

soriaticarthritis101.today

earopia.shop

gctg2qt4h.top

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook family
  • Formbook payload 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 60 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3368
    • C:\Users\Admin\AppData\Local\Temp\d079862ef124c7736c9321485c30fa19a7c944ac81bc683d123c1aa6c50414a5.exe
      "C:\Users\Admin\AppData\Local\Temp\d079862ef124c7736c9321485c30fa19a7c944ac81bc683d123c1aa6c50414a5.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4376
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\d079862ef124c7736c9321485c30fa19a7c944ac81bc683d123c1aa6c50414a5.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:728
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:3668
    • C:\Windows\SysWOW64\colorcpl.exe
      "C:\Windows\SysWOW64\colorcpl.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4544
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:4408

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_mauixd1o.zxg.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/728-37-0x0000000005C80000-0x0000000005C9E000-memory.dmp

    Filesize

    120KB

  • memory/728-14-0x0000000004BF0000-0x0000000004C00000-memory.dmp

    Filesize

    64KB

  • memory/728-42-0x0000000004BF0000-0x0000000004C00000-memory.dmp

    Filesize

    64KB

  • memory/728-43-0x0000000004BF0000-0x0000000004C00000-memory.dmp

    Filesize

    64KB

  • memory/728-38-0x0000000005D10000-0x0000000005D5C000-memory.dmp

    Filesize

    304KB

  • memory/728-41-0x0000000071560000-0x00000000715AC000-memory.dmp

    Filesize

    304KB

  • memory/728-65-0x00000000072C0000-0x00000000072C8000-memory.dmp

    Filesize

    32KB

  • memory/728-39-0x000000007F840000-0x000000007F850000-memory.dmp

    Filesize

    64KB

  • memory/728-63-0x00000000071E0000-0x00000000071F4000-memory.dmp

    Filesize

    80KB

  • memory/728-62-0x00000000071D0000-0x00000000071DE000-memory.dmp

    Filesize

    56KB

  • memory/728-60-0x0000000004BF0000-0x0000000004C00000-memory.dmp

    Filesize

    64KB

  • memory/728-13-0x0000000002370000-0x00000000023A6000-memory.dmp

    Filesize

    216KB

  • memory/728-18-0x0000000005230000-0x0000000005858000-memory.dmp

    Filesize

    6.2MB

  • memory/728-61-0x0000000074CAE000-0x0000000074CAF000-memory.dmp

    Filesize

    4KB

  • memory/728-59-0x00000000071A0000-0x00000000071B1000-memory.dmp

    Filesize

    68KB

  • memory/728-16-0x0000000074CAE000-0x0000000074CAF000-memory.dmp

    Filesize

    4KB

  • memory/728-15-0x0000000004BF0000-0x0000000004C00000-memory.dmp

    Filesize

    64KB

  • memory/728-53-0x0000000006280000-0x000000000629E000-memory.dmp

    Filesize

    120KB

  • memory/728-21-0x0000000004BA0000-0x0000000004BC2000-memory.dmp

    Filesize

    136KB

  • memory/728-23-0x0000000005010000-0x0000000005076000-memory.dmp

    Filesize

    408KB

  • memory/728-58-0x0000000007220000-0x00000000072B6000-memory.dmp

    Filesize

    600KB

  • memory/728-57-0x0000000007010000-0x000000000701A000-memory.dmp

    Filesize

    40KB

  • memory/728-36-0x0000000005860000-0x0000000005BB4000-memory.dmp

    Filesize

    3.3MB

  • memory/728-40-0x0000000006240000-0x0000000006272000-memory.dmp

    Filesize

    200KB

  • memory/728-56-0x0000000006FA0000-0x0000000006FBA000-memory.dmp

    Filesize

    104KB

  • memory/728-22-0x0000000004DF0000-0x0000000004E56000-memory.dmp

    Filesize

    408KB

  • memory/728-55-0x00000000075E0000-0x0000000007C5A000-memory.dmp

    Filesize

    6.5MB

  • memory/728-54-0x0000000006C70000-0x0000000006D13000-memory.dmp

    Filesize

    652KB

  • memory/728-64-0x00000000072E0000-0x00000000072FA000-memory.dmp

    Filesize

    104KB

  • memory/3368-35-0x0000000007070000-0x000000000715C000-memory.dmp

    Filesize

    944KB

  • memory/3368-71-0x0000000007D50000-0x0000000007E37000-memory.dmp

    Filesize

    924KB

  • memory/3368-75-0x0000000007D50000-0x0000000007E37000-memory.dmp

    Filesize

    924KB

  • memory/3368-79-0x0000000008290000-0x0000000008406000-memory.dmp

    Filesize

    1.5MB

  • memory/3668-19-0x00000000013D0000-0x000000000171A000-memory.dmp

    Filesize

    3.3MB

  • memory/3668-11-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3668-69-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3668-24-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3668-70-0x00000000030E0000-0x00000000030F5000-memory.dmp

    Filesize

    84KB

  • memory/3668-25-0x00000000013A0000-0x00000000013B5000-memory.dmp

    Filesize

    84KB

  • memory/4376-8-0x0000000074CAE000-0x0000000074CAF000-memory.dmp

    Filesize

    4KB

  • memory/4376-1-0x0000000000A60000-0x0000000000AF8000-memory.dmp

    Filesize

    608KB

  • memory/4376-17-0x0000000074CA0000-0x0000000075450000-memory.dmp

    Filesize

    7.7MB

  • memory/4376-10-0x0000000006B40000-0x0000000006BB8000-memory.dmp

    Filesize

    480KB

  • memory/4376-9-0x0000000074CA0000-0x0000000075450000-memory.dmp

    Filesize

    7.7MB

  • memory/4376-0-0x0000000074CAE000-0x0000000074CAF000-memory.dmp

    Filesize

    4KB

  • memory/4376-7-0x0000000005770000-0x0000000005782000-memory.dmp

    Filesize

    72KB

  • memory/4376-2-0x0000000005B10000-0x00000000060B4000-memory.dmp

    Filesize

    5.6MB

  • memory/4376-3-0x0000000005560000-0x00000000055F2000-memory.dmp

    Filesize

    584KB

  • memory/4376-6-0x0000000005800000-0x000000000589C000-memory.dmp

    Filesize

    624KB

  • memory/4376-5-0x00000000054F0000-0x00000000054FA000-memory.dmp

    Filesize

    40KB

  • memory/4376-4-0x0000000074CA0000-0x0000000075450000-memory.dmp

    Filesize

    7.7MB

  • memory/4544-74-0x00000000012D0000-0x00000000012FF000-memory.dmp

    Filesize

    188KB

  • memory/4544-73-0x0000000000440000-0x0000000000459000-memory.dmp

    Filesize

    100KB

  • memory/4544-72-0x0000000000440000-0x0000000000459000-memory.dmp

    Filesize

    100KB