Analysis

  • max time kernel
    93s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-11-2024 03:24

General

  • Target

    5181d780e379847bccf22e5cc55b1bdef5c390b78812fb555fb68f042400fd3e.exe

  • Size

    603KB

  • MD5

    dd1fe024a94e2a33b1faa7b03d1c1988

  • SHA1

    315a3c3daf9da89cc8993c85302d0d284f1503ea

  • SHA256

    5181d780e379847bccf22e5cc55b1bdef5c390b78812fb555fb68f042400fd3e

  • SHA512

    185818b975ca406fb9b73f097fbdfd67ee5293f31174a18de22a55310c2f87323d9c2c168651d6fb3169e7587c126b999b8b556a211d56ffef7e52b48ab929ae

  • SSDEEP

    12288:YMyCmE+jjMD0fp77MHyT+XnI2aOkqQr8XSqN714ITNV1oDJIxU:YMyPjMIfxMkgI/1qW8DvBoDmx

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

m17o

Decoy

kzqh72.top

arket-obybqq.xyz

afechoice.click

ote-knplpa.xyz

aqgpie.xyz

orker-ornp.xyz

he-beds321.today

ut-nlvv.xyz

31231827.xyz

milymariephotography.net

wquqo.click

veu-where.xyz

mjcpo-pick.xyz

yself-lpnbdl.xyz

austoowagosha.net

ive-wgag.xyz

lay-drift-palace.xyz

old-vubgv.xyz

ideo-shooting-courses.today

ntendsisaiasjazmin.shop

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook family
  • Formbook payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5181d780e379847bccf22e5cc55b1bdef5c390b78812fb555fb68f042400fd3e.exe
    "C:\Users\Admin\AppData\Local\Temp\5181d780e379847bccf22e5cc55b1bdef5c390b78812fb555fb68f042400fd3e.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:548
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\5181d780e379847bccf22e5cc55b1bdef5c390b78812fb555fb68f042400fd3e.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4788
    • C:\Users\Admin\AppData\Local\Temp\5181d780e379847bccf22e5cc55b1bdef5c390b78812fb555fb68f042400fd3e.exe
      "C:\Users\Admin\AppData\Local\Temp\5181d780e379847bccf22e5cc55b1bdef5c390b78812fb555fb68f042400fd3e.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4048

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_roq31mch.g0t.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/548-6-0x00000000051B0000-0x00000000051C2000-memory.dmp

    Filesize

    72KB

  • memory/548-8-0x0000000074F90000-0x0000000075740000-memory.dmp

    Filesize

    7.7MB

  • memory/548-3-0x0000000004FA0000-0x0000000005032000-memory.dmp

    Filesize

    584KB

  • memory/548-4-0x00000000050B0000-0x00000000050BA000-memory.dmp

    Filesize

    40KB

  • memory/548-5-0x0000000074F90000-0x0000000075740000-memory.dmp

    Filesize

    7.7MB

  • memory/548-0-0x0000000074F9E000-0x0000000074F9F000-memory.dmp

    Filesize

    4KB

  • memory/548-7-0x0000000074F9E000-0x0000000074F9F000-memory.dmp

    Filesize

    4KB

  • memory/548-2-0x0000000005550000-0x0000000005AF4000-memory.dmp

    Filesize

    5.6MB

  • memory/548-9-0x00000000063A0000-0x000000000641A000-memory.dmp

    Filesize

    488KB

  • memory/548-10-0x000000000A010000-0x000000000A0AC000-memory.dmp

    Filesize

    624KB

  • memory/548-1-0x0000000000490000-0x000000000052C000-memory.dmp

    Filesize

    624KB

  • memory/548-13-0x0000000074F90000-0x0000000075740000-memory.dmp

    Filesize

    7.7MB

  • memory/4048-11-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/4048-15-0x0000000001140000-0x000000000148A000-memory.dmp

    Filesize

    3.3MB

  • memory/4788-19-0x00000000060A0000-0x0000000006106000-memory.dmp

    Filesize

    408KB

  • memory/4788-44-0x0000000006F90000-0x0000000006FAE000-memory.dmp

    Filesize

    120KB

  • memory/4788-18-0x0000000005970000-0x0000000005992000-memory.dmp

    Filesize

    136KB

  • memory/4788-16-0x0000000005390000-0x00000000053C6000-memory.dmp

    Filesize

    216KB

  • memory/4788-20-0x0000000006110000-0x0000000006176000-memory.dmp

    Filesize

    408KB

  • memory/4788-14-0x00000000003A0000-0x000000000040D000-memory.dmp

    Filesize

    436KB

  • memory/4788-30-0x0000000006500000-0x0000000006854000-memory.dmp

    Filesize

    3.3MB

  • memory/4788-31-0x0000000006990000-0x00000000069AE000-memory.dmp

    Filesize

    120KB

  • memory/4788-32-0x00000000069E0000-0x0000000006A2C000-memory.dmp

    Filesize

    304KB

  • memory/4788-33-0x0000000007960000-0x0000000007992000-memory.dmp

    Filesize

    200KB

  • memory/4788-34-0x0000000070E30000-0x0000000070E7C000-memory.dmp

    Filesize

    304KB

  • memory/4788-17-0x0000000005A00000-0x0000000006028000-memory.dmp

    Filesize

    6.2MB

  • memory/4788-45-0x0000000007BA0000-0x0000000007C43000-memory.dmp

    Filesize

    652KB

  • memory/4788-46-0x0000000008320000-0x000000000899A000-memory.dmp

    Filesize

    6.5MB

  • memory/4788-47-0x0000000007CE0000-0x0000000007CFA000-memory.dmp

    Filesize

    104KB

  • memory/4788-48-0x0000000007D50000-0x0000000007D5A000-memory.dmp

    Filesize

    40KB

  • memory/4788-49-0x0000000007F60000-0x0000000007FF6000-memory.dmp

    Filesize

    600KB

  • memory/4788-50-0x0000000007EE0000-0x0000000007EF1000-memory.dmp

    Filesize

    68KB

  • memory/4788-51-0x0000000007F10000-0x0000000007F1E000-memory.dmp

    Filesize

    56KB

  • memory/4788-52-0x0000000007F20000-0x0000000007F34000-memory.dmp

    Filesize

    80KB

  • memory/4788-53-0x0000000008020000-0x000000000803A000-memory.dmp

    Filesize

    104KB

  • memory/4788-54-0x0000000008000000-0x0000000008008000-memory.dmp

    Filesize

    32KB

  • memory/4788-57-0x00000000003A0000-0x000000000040D000-memory.dmp

    Filesize

    436KB