Analysis

  • max time kernel
    94s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-11-2024 04:51

General

  • Target

    6968d52cfb23011d71a62b5b5f7a58f98bf287503af1dbb9d13d21998d1de6ed.exe

  • Size

    592KB

  • MD5

    d039f15f77ad696715f197d12827318c

  • SHA1

    ce786e2ba65755901c732205cf1cc704a579f199

  • SHA256

    6968d52cfb23011d71a62b5b5f7a58f98bf287503af1dbb9d13d21998d1de6ed

  • SHA512

    3e7d8bfb67bddf47d7425253362618c3ffa5767aaf7cce0f843c011746f338cbd30026c6da10617dccdb8cf7e2088cf56b1ccaa69c1e6ac8df538ff1614ca112

  • SSDEEP

    12288:YhL/s0ypqDDF+3e+l96i0rvr7ipmcy901IeevWYBj74E0kk2evMY6:yWqvE3ZlIrvrQy+IRJkEe36

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

dn13

Decoy

5q53s.top

f9813.top

ysticsmoke.net

ignorysingeysquints.cfd

yncsignature.live

svp-their.xyz

outya.xyz

wlkflwef3sf2wf.top

etterjugfetkaril.cfd

p9eh2s99b5.top

400108iqlnnqi219.top

ynsu-condition.xyz

ndividual-bfiaen.xyz

anceibizamagazine.net

itrussips.live

orkcubefood.xyz

lindsandfurnishings.shop

ajwmid.top

pigramescentfeatous.shop

mbvcv56789.click

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook family
  • Formbook payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6968d52cfb23011d71a62b5b5f7a58f98bf287503af1dbb9d13d21998d1de6ed.exe
    "C:\Users\Admin\AppData\Local\Temp\6968d52cfb23011d71a62b5b5f7a58f98bf287503af1dbb9d13d21998d1de6ed.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4972
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\6968d52cfb23011d71a62b5b5f7a58f98bf287503af1dbb9d13d21998d1de6ed.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:224
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\bilpwK.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3728
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bilpwK" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFE84.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:968
    • C:\Users\Admin\AppData\Local\Temp\6968d52cfb23011d71a62b5b5f7a58f98bf287503af1dbb9d13d21998d1de6ed.exe
      "C:\Users\Admin\AppData\Local\Temp\6968d52cfb23011d71a62b5b5f7a58f98bf287503af1dbb9d13d21998d1de6ed.exe"
      2⤵
        PID:3980
      • C:\Users\Admin\AppData\Local\Temp\6968d52cfb23011d71a62b5b5f7a58f98bf287503af1dbb9d13d21998d1de6ed.exe
        "C:\Users\Admin\AppData\Local\Temp\6968d52cfb23011d71a62b5b5f7a58f98bf287503af1dbb9d13d21998d1de6ed.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:8

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      d4c1f8f9c16bc4203cd1734f0e0b8037

      SHA1

      03a64519a4bc280776a5aeb9bfc60e4c6cb2cb8a

      SHA256

      6769ba4634a0542c99fb8cb3d3426ed989b8fe75746cd020d485d3dd23ad9d6b

      SHA512

      ec8a5fb1385d77516ee8777a3999883e6f9336d2cbeba703b785485eefdd7e6057f568d97cb92512ffb17f1c7364baf81338d3e27060521ff22605329ccc476b

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_j0grbzot.nwv.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpFE84.tmp

      Filesize

      1KB

      MD5

      8665d68af7c85b955aae4ea2f33ac5ba

      SHA1

      0812fe5dfcf9618bf0bbee9589cb7cfa2a860c81

      SHA256

      113675756c2872193a3a0f9f17a41ec9d13717cf3392d6f55e223a31310234e0

      SHA512

      66c804f796fa8a017cba1e7abd6e146016b97d2f008ba5294101b192fb71ab2f99b54167ff13cbd2323f4ed07866613968fc2a45af4a58fd9cc1b3507eca23e8

    • memory/8-36-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/224-15-0x0000000004DC0000-0x0000000004DF6000-memory.dmp

      Filesize

      216KB

    • memory/224-48-0x0000000006390000-0x00000000063AE000-memory.dmp

      Filesize

      120KB

    • memory/224-88-0x0000000074400000-0x0000000074BB0000-memory.dmp

      Filesize

      7.7MB

    • memory/224-80-0x00000000079F0000-0x0000000007A0A000-memory.dmp

      Filesize

      104KB

    • memory/224-77-0x00000000078B0000-0x00000000078C1000-memory.dmp

      Filesize

      68KB

    • memory/224-74-0x00000000076B0000-0x00000000076CA000-memory.dmp

      Filesize

      104KB

    • memory/224-73-0x0000000007CF0000-0x000000000836A000-memory.dmp

      Filesize

      6.5MB

    • memory/224-16-0x0000000074400000-0x0000000074BB0000-memory.dmp

      Filesize

      7.7MB

    • memory/224-17-0x00000000055A0000-0x0000000005BC8000-memory.dmp

      Filesize

      6.2MB

    • memory/224-18-0x0000000074400000-0x0000000074BB0000-memory.dmp

      Filesize

      7.7MB

    • memory/224-63-0x0000000074C90000-0x0000000074CDC000-memory.dmp

      Filesize

      304KB

    • memory/224-20-0x0000000074400000-0x0000000074BB0000-memory.dmp

      Filesize

      7.7MB

    • memory/224-24-0x0000000005C40000-0x0000000005CA6000-memory.dmp

      Filesize

      408KB

    • memory/224-41-0x0000000005D90000-0x00000000060E4000-memory.dmp

      Filesize

      3.3MB

    • memory/224-23-0x00000000052B0000-0x00000000052D2000-memory.dmp

      Filesize

      136KB

    • memory/224-25-0x0000000005D20000-0x0000000005D86000-memory.dmp

      Filesize

      408KB

    • memory/3728-79-0x00000000072B0000-0x00000000072C4000-memory.dmp

      Filesize

      80KB

    • memory/3728-51-0x0000000074C90000-0x0000000074CDC000-memory.dmp

      Filesize

      304KB

    • memory/3728-87-0x0000000074400000-0x0000000074BB0000-memory.dmp

      Filesize

      7.7MB

    • memory/3728-81-0x0000000007390000-0x0000000007398000-memory.dmp

      Filesize

      32KB

    • memory/3728-78-0x00000000072A0000-0x00000000072AE000-memory.dmp

      Filesize

      56KB

    • memory/3728-76-0x00000000072F0000-0x0000000007386000-memory.dmp

      Filesize

      600KB

    • memory/3728-49-0x0000000005DE0000-0x0000000005E2C000-memory.dmp

      Filesize

      304KB

    • memory/3728-75-0x00000000070E0000-0x00000000070EA000-memory.dmp

      Filesize

      40KB

    • memory/3728-61-0x0000000006320000-0x000000000633E000-memory.dmp

      Filesize

      120KB

    • memory/3728-62-0x0000000006F40000-0x0000000006FE3000-memory.dmp

      Filesize

      652KB

    • memory/3728-50-0x0000000006D00000-0x0000000006D32000-memory.dmp

      Filesize

      200KB

    • memory/3728-19-0x0000000074400000-0x0000000074BB0000-memory.dmp

      Filesize

      7.7MB

    • memory/3728-21-0x0000000074400000-0x0000000074BB0000-memory.dmp

      Filesize

      7.7MB

    • memory/4972-47-0x0000000074400000-0x0000000074BB0000-memory.dmp

      Filesize

      7.7MB

    • memory/4972-3-0x0000000005430000-0x00000000054C2000-memory.dmp

      Filesize

      584KB

    • memory/4972-6-0x0000000074400000-0x0000000074BB0000-memory.dmp

      Filesize

      7.7MB

    • memory/4972-9-0x00000000056D0000-0x00000000056E2000-memory.dmp

      Filesize

      72KB

    • memory/4972-10-0x00000000069D0000-0x0000000006A48000-memory.dmp

      Filesize

      480KB

    • memory/4972-4-0x00000000054D0000-0x00000000054DA000-memory.dmp

      Filesize

      40KB

    • memory/4972-8-0x0000000074400000-0x0000000074BB0000-memory.dmp

      Filesize

      7.7MB

    • memory/4972-5-0x00000000056F0000-0x000000000578C000-memory.dmp

      Filesize

      624KB

    • memory/4972-2-0x0000000005AA0000-0x0000000006044000-memory.dmp

      Filesize

      5.6MB

    • memory/4972-1-0x00000000009A0000-0x0000000000A3A000-memory.dmp

      Filesize

      616KB

    • memory/4972-0-0x000000007440E000-0x000000007440F000-memory.dmp

      Filesize

      4KB

    • memory/4972-7-0x000000007440E000-0x000000007440F000-memory.dmp

      Filesize

      4KB