Analysis

  • max time kernel
    94s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2024 02:04

General

  • Target

    090ae9dc91f1165ca92841d7e3485580caa257c2848fed356d78c86e3d72f50b.exe

  • Size

    639KB

  • MD5

    e27f170a2b309a75d310bba9c485e577

  • SHA1

    03dc059118d1e104887b8e671abb664fe5dcf7a9

  • SHA256

    090ae9dc91f1165ca92841d7e3485580caa257c2848fed356d78c86e3d72f50b

  • SHA512

    46e7cec41a142247a49fd4229f41437dd6ee41e614965cb89890ed2207c8c3c167eb02477c5a106cb3a66f9417e7dad3b9f486c7bbbba4e671171cc724c5dc2d

  • SSDEEP

    12288:yj7xmnHBZEw1CidpPDykBgh9IGqQmmgZd+PASRoWzKgPdf5usx+Xt:27xckw1XpLO+LQk8ASRoWz1px

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

bc01

Decoy

epatitis-treatment-26155.bond

52cy67sk.bond

nline-degree-6987776.world

ingxingdiandeng-2033.top

mberbreeze.cyou

48xc300mw.autos

obs-for-seniors-39582.bond

tpetersburg-3-tonn.online

egafon-parser.online

172jh.shop

ltraman.pro

bqfhnys.shop

ntercash24-cad.homes

uhtwister.cloud

alk-in-tubs-27353.bond

ucas-saaad.buzz

oko.events

8080713.xyz

refabricated-homes-74404.bond

inaa.boo

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook family
  • Formbook payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\090ae9dc91f1165ca92841d7e3485580caa257c2848fed356d78c86e3d72f50b.exe
    "C:\Users\Admin\AppData\Local\Temp\090ae9dc91f1165ca92841d7e3485580caa257c2848fed356d78c86e3d72f50b.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3528
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\090ae9dc91f1165ca92841d7e3485580caa257c2848fed356d78c86e3d72f50b.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3212
    • C:\Users\Admin\AppData\Local\Temp\090ae9dc91f1165ca92841d7e3485580caa257c2848fed356d78c86e3d72f50b.exe
      "C:\Users\Admin\AppData\Local\Temp\090ae9dc91f1165ca92841d7e3485580caa257c2848fed356d78c86e3d72f50b.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2788

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_kcrq3evk.t2w.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/2788-11-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2788-62-0x00000000010E0000-0x000000000142A000-memory.dmp

    Filesize

    3.3MB

  • memory/2788-13-0x00000000010E0000-0x000000000142A000-memory.dmp

    Filesize

    3.3MB

  • memory/3212-49-0x0000000075080000-0x0000000075830000-memory.dmp

    Filesize

    7.7MB

  • memory/3212-55-0x00000000073B0000-0x00000000073BE000-memory.dmp

    Filesize

    56KB

  • memory/3212-31-0x0000000005860000-0x0000000005BB4000-memory.dmp

    Filesize

    3.3MB

  • memory/3212-58-0x00000000074A0000-0x00000000074A8000-memory.dmp

    Filesize

    32KB

  • memory/3212-57-0x00000000074C0000-0x00000000074DA000-memory.dmp

    Filesize

    104KB

  • memory/3212-56-0x00000000073C0000-0x00000000073D4000-memory.dmp

    Filesize

    80KB

  • memory/3212-32-0x0000000005E60000-0x0000000005E7E000-memory.dmp

    Filesize

    120KB

  • memory/3212-54-0x0000000007380000-0x0000000007391000-memory.dmp

    Filesize

    68KB

  • memory/3212-53-0x0000000007400000-0x0000000007496000-memory.dmp

    Filesize

    600KB

  • memory/3212-52-0x00000000071F0000-0x00000000071FA000-memory.dmp

    Filesize

    40KB

  • memory/3212-16-0x00000000048B0000-0x00000000048E6000-memory.dmp

    Filesize

    216KB

  • memory/3212-15-0x000000007508E000-0x000000007508F000-memory.dmp

    Filesize

    4KB

  • memory/3212-18-0x00000000050A0000-0x00000000056C8000-memory.dmp

    Filesize

    6.2MB

  • memory/3212-33-0x0000000005F00000-0x0000000005F4C000-memory.dmp

    Filesize

    304KB

  • memory/3212-19-0x0000000004FB0000-0x0000000004FD2000-memory.dmp

    Filesize

    136KB

  • memory/3212-21-0x00000000057F0000-0x0000000005856000-memory.dmp

    Filesize

    408KB

  • memory/3212-20-0x00000000056D0000-0x0000000005736000-memory.dmp

    Filesize

    408KB

  • memory/3212-51-0x0000000007180000-0x000000000719A000-memory.dmp

    Filesize

    104KB

  • memory/3212-61-0x0000000075080000-0x0000000075830000-memory.dmp

    Filesize

    7.7MB

  • memory/3212-50-0x00000000077C0000-0x0000000007E3A000-memory.dmp

    Filesize

    6.5MB

  • memory/3212-17-0x0000000075080000-0x0000000075830000-memory.dmp

    Filesize

    7.7MB

  • memory/3212-35-0x0000000070EA0000-0x0000000070EEC000-memory.dmp

    Filesize

    304KB

  • memory/3212-34-0x0000000006430000-0x0000000006462000-memory.dmp

    Filesize

    200KB

  • memory/3212-36-0x0000000075080000-0x0000000075830000-memory.dmp

    Filesize

    7.7MB

  • memory/3212-46-0x0000000006E20000-0x0000000006E3E000-memory.dmp

    Filesize

    120KB

  • memory/3212-47-0x0000000075080000-0x0000000075830000-memory.dmp

    Filesize

    7.7MB

  • memory/3212-48-0x0000000006E40000-0x0000000006EE3000-memory.dmp

    Filesize

    652KB

  • memory/3528-0-0x000000007500E000-0x000000007500F000-memory.dmp

    Filesize

    4KB

  • memory/3528-5-0x0000000004B50000-0x0000000004B5A000-memory.dmp

    Filesize

    40KB

  • memory/3528-2-0x0000000005080000-0x0000000005624000-memory.dmp

    Filesize

    5.6MB

  • memory/3528-14-0x0000000075000000-0x00000000757B0000-memory.dmp

    Filesize

    7.7MB

  • memory/3528-3-0x0000000004B70000-0x0000000004C02000-memory.dmp

    Filesize

    584KB

  • memory/3528-4-0x0000000075000000-0x00000000757B0000-memory.dmp

    Filesize

    7.7MB

  • memory/3528-10-0x00000000062A0000-0x000000000631A000-memory.dmp

    Filesize

    488KB

  • memory/3528-9-0x0000000075000000-0x00000000757B0000-memory.dmp

    Filesize

    7.7MB

  • memory/3528-8-0x000000007500E000-0x000000007500F000-memory.dmp

    Filesize

    4KB

  • memory/3528-7-0x0000000005000000-0x0000000005018000-memory.dmp

    Filesize

    96KB

  • memory/3528-6-0x0000000004E20000-0x0000000004EBC000-memory.dmp

    Filesize

    624KB

  • memory/3528-1-0x00000000000A0000-0x0000000000146000-memory.dmp

    Filesize

    664KB