Analysis

  • max time kernel
    298s
  • max time network
    284s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-11-2024 12:48

General

  • Target

    BOQ & SPECS-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe

  • Size

    691KB

  • MD5

    8f91e7ab8e06bf58adf2509e93159a5d

  • SHA1

    2d2fea690c15c4bfe9f9ca4c0b8b8cc509d7daac

  • SHA256

    5cd64ae8366b7fa1f1dc762013e0fe8e30caa6c6aa50a0df07cf3a953de6749c

  • SHA512

    6bd3689dc70b7a033f152e21c02d5c1ce01db3cd7898d884b24762a90ff2c2c52b5b58853797601fdc4d702a2b557e2d86d098fe7084121da464d48907ef856d

  • SSDEEP

    12288:sH3wtfRzxWWgA2ymE5HhizN0PUWesw18zm+gem395mSVb2h17pcU:sHMpzxWNbymCHhizqpeDCgeU9Y

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

cd36

Decoy

hongrobert.top

msurmis.online

tormdamageroof.net

riglashenie-svadby.store

otorcycle-loans-84331.bond

ouriptv.info

eportingcfo.top

2019.vip

ysphoto.online

hrivegorevx.info

350yhc.top

mwakop.xyz

antan4d-amp.xyz

pc-marketing-95267.bond

cuway.tours

inshiaward.top

akuzainu.fun

scenario.live

arrowlaboratorio.shop

nline-gaming-13926.bond

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook family
  • Formbook payload 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3468
    • C:\Users\Admin\AppData\Local\Temp\BOQ & SPECS-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe
      "C:\Users\Admin\AppData\Local\Temp\BOQ & SPECS-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3120
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\BOQ & SPECS-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3416
      • C:\Users\Admin\AppData\Local\Temp\BOQ & SPECS-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe
        "C:\Users\Admin\AppData\Local\Temp\BOQ & SPECS-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4860
    • C:\Windows\SysWOW64\autofmt.exe
      "C:\Windows\SysWOW64\autofmt.exe"
      2⤵
        PID:4928
      • C:\Windows\SysWOW64\systray.exe
        "C:\Windows\SysWOW64\systray.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:412
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Local\Temp\BOQ & SPECS-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe"
          3⤵
          • System Location Discovery: System Language Discovery
          PID:4900

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_oiaktv1w.vq3.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/412-48-0x00000000009C0000-0x00000000009C6000-memory.dmp

      Filesize

      24KB

    • memory/412-47-0x00000000009C0000-0x00000000009C6000-memory.dmp

      Filesize

      24KB

    • memory/412-49-0x00000000010F0000-0x000000000111F000-memory.dmp

      Filesize

      188KB

    • memory/3120-8-0x000000007524E000-0x000000007524F000-memory.dmp

      Filesize

      4KB

    • memory/3120-5-0x0000000005480000-0x000000000551C000-memory.dmp

      Filesize

      624KB

    • memory/3120-6-0x0000000075240000-0x00000000759F0000-memory.dmp

      Filesize

      7.7MB

    • memory/3120-7-0x0000000005260000-0x0000000005272000-memory.dmp

      Filesize

      72KB

    • memory/3120-4-0x0000000005220000-0x000000000522A000-memory.dmp

      Filesize

      40KB

    • memory/3120-9-0x0000000075240000-0x00000000759F0000-memory.dmp

      Filesize

      7.7MB

    • memory/3120-10-0x0000000005FD0000-0x0000000006048000-memory.dmp

      Filesize

      480KB

    • memory/3120-3-0x0000000005160000-0x00000000051F2000-memory.dmp

      Filesize

      584KB

    • memory/3120-13-0x0000000075240000-0x00000000759F0000-memory.dmp

      Filesize

      7.7MB

    • memory/3120-2-0x0000000005830000-0x0000000005DD4000-memory.dmp

      Filesize

      5.6MB

    • memory/3120-1-0x00000000006D0000-0x0000000000784000-memory.dmp

      Filesize

      720KB

    • memory/3120-0-0x000000007524E000-0x000000007524F000-memory.dmp

      Filesize

      4KB

    • memory/3416-37-0x00000000060C0000-0x00000000060DE000-memory.dmp

      Filesize

      120KB

    • memory/3416-22-0x00000000752E0000-0x0000000075A90000-memory.dmp

      Filesize

      7.7MB

    • memory/3416-20-0x00000000752EE000-0x00000000752EF000-memory.dmp

      Filesize

      4KB

    • memory/3416-24-0x0000000005010000-0x0000000005032000-memory.dmp

      Filesize

      136KB

    • memory/3416-26-0x0000000005990000-0x00000000059F6000-memory.dmp

      Filesize

      408KB

    • memory/3416-25-0x00000000051B0000-0x0000000005216000-memory.dmp

      Filesize

      408KB

    • memory/3416-21-0x0000000005270000-0x0000000005898000-memory.dmp

      Filesize

      6.2MB

    • memory/3416-41-0x00000000752E0000-0x0000000075A90000-memory.dmp

      Filesize

      7.7MB

    • memory/3416-38-0x00000000065E0000-0x000000000662C000-memory.dmp

      Filesize

      304KB

    • memory/3416-36-0x0000000005B00000-0x0000000005E54000-memory.dmp

      Filesize

      3.3MB

    • memory/3416-15-0x00000000027E0000-0x0000000002816000-memory.dmp

      Filesize

      216KB

    • memory/3416-19-0x00000000027D0000-0x00000000027E0000-memory.dmp

      Filesize

      64KB

    • memory/3468-45-0x00000000080A0000-0x00000000081BD000-memory.dmp

      Filesize

      1.1MB

    • memory/3468-46-0x0000000002BF0000-0x0000000002CC6000-memory.dmp

      Filesize

      856KB

    • memory/3468-23-0x0000000002BF0000-0x0000000002CC6000-memory.dmp

      Filesize

      856KB

    • memory/3468-50-0x00000000080A0000-0x00000000081BD000-memory.dmp

      Filesize

      1.1MB

    • memory/3468-54-0x00000000082D0000-0x00000000083C4000-memory.dmp

      Filesize

      976KB

    • memory/4860-16-0x0000000001AA0000-0x0000000001DEA000-memory.dmp

      Filesize

      3.3MB

    • memory/4860-17-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/4860-44-0x00000000035B0000-0x00000000035C5000-memory.dmp

      Filesize

      84KB

    • memory/4860-43-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/4860-18-0x0000000001940000-0x0000000001955000-memory.dmp

      Filesize

      84KB

    • memory/4860-11-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB