Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2024 14:17

General

  • Target

    c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe

  • Size

    619KB

  • MD5

    1be8f540ee2f46e7a785c8b270766eac

  • SHA1

    981fc167332b9d199a411d6b6af08a45005fd1ec

  • SHA256

    c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681

  • SHA512

    2284048bfb50db7e092445fb7cfcabc09ef2e92d51f992ad5229edae897d374ff5c78cb78df0be77551aafa5a327272cf6aa89d3144be699f5008b056a41c7cf

  • SSDEEP

    12288:QQ0LIWqps7wnzTEnkd7fBA/HStVvBTVfhcm3tAcAuMiekrS:QrF0ty8fBsHSzzJvxPG

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

cu29

Decoy

qidr.shop

usinessaviationconsulting.net

68716329.xyz

nd-los.net

ealthironcladguarantee.shop

oftware-download-69354.bond

48372305.top

omeownershub.top

mall-chilli.top

ajakgoid.online

ire-changer-53482.bond

rugsrx.shop

oyang123.info

azino-forum-pro.online

817715.rest

layman.vip

eb777.club

ovatonica.net

urgaslotvip.website

inn-paaaa.buzz

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook family
  • Formbook payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe
    "C:\Users\Admin\AppData\Local\Temp\c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:5068
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4416
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\kqnJal.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4484
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kqnJal" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1548.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:4976
    • C:\Users\Admin\AppData\Local\Temp\c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe
      "C:\Users\Admin\AppData\Local\Temp\c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4540

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    3d086a433708053f9bf9523e1d87a4e8

    SHA1

    b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

    SHA256

    6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

    SHA512

    931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    e8426f39b3a07fca641d0f777bce1751

    SHA1

    231e526e7ffe9eb2069bfea64fd20e4e461e1743

    SHA256

    3f61c1a45d38118d2893027093a16f30b9f8593b4eba0cf6a78376c071cf7d05

    SHA512

    d2d38615409c158006512680441c98eae16328fa1ab78d33c190f3559ac872a81327143caa17a9b008aa0f35c6f295572dd92869b94bd571f221d30477e57ceb

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_rutxk0xx.len.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp1548.tmp

    Filesize

    1KB

    MD5

    4eb8420e4b8d24669117c67f6ece6635

    SHA1

    05a01ef95dc7f52aa1e7e47f5ce9a75c27cd1a2e

    SHA256

    b01fe9bbd7c9a82661a698d40a61e73d22e360283734d69f6dfdb2af22698e36

    SHA512

    ba0571f7b6a2e3aecfe79ed2985233a8111310f86b8a9c033b947015c94c177a05ff24374f0bcadc8f20eaed6c07dbe81f2d356441ac77ea37c272ee22100287

  • memory/4416-15-0x0000000005150000-0x0000000005186000-memory.dmp

    Filesize

    216KB

  • memory/4416-30-0x00000000060D0000-0x0000000006136000-memory.dmp

    Filesize

    408KB

  • memory/4416-89-0x0000000074A00000-0x00000000751B0000-memory.dmp

    Filesize

    7.7MB

  • memory/4416-81-0x0000000007D90000-0x0000000007DAA000-memory.dmp

    Filesize

    104KB

  • memory/4416-78-0x0000000007C50000-0x0000000007C61000-memory.dmp

    Filesize

    68KB

  • memory/4416-77-0x0000000007CD0000-0x0000000007D66000-memory.dmp

    Filesize

    600KB

  • memory/4416-74-0x0000000008090000-0x000000000870A000-memory.dmp

    Filesize

    6.5MB

  • memory/4416-75-0x0000000007A50000-0x0000000007A6A000-memory.dmp

    Filesize

    104KB

  • memory/4416-16-0x0000000074A00000-0x00000000751B0000-memory.dmp

    Filesize

    7.7MB

  • memory/4416-17-0x0000000005930000-0x0000000005F58000-memory.dmp

    Filesize

    6.2MB

  • memory/4416-72-0x00000000078E0000-0x00000000078FE000-memory.dmp

    Filesize

    120KB

  • memory/4416-51-0x00000000076A0000-0x00000000076D2000-memory.dmp

    Filesize

    200KB

  • memory/4416-52-0x0000000075290000-0x00000000752DC000-memory.dmp

    Filesize

    304KB

  • memory/4416-20-0x0000000074A00000-0x00000000751B0000-memory.dmp

    Filesize

    7.7MB

  • memory/4416-44-0x0000000006240000-0x0000000006594000-memory.dmp

    Filesize

    3.3MB

  • memory/4416-24-0x0000000005800000-0x0000000005866000-memory.dmp

    Filesize

    408KB

  • memory/4416-23-0x0000000005760000-0x0000000005782000-memory.dmp

    Filesize

    136KB

  • memory/4484-76-0x0000000006E00000-0x0000000006E0A000-memory.dmp

    Filesize

    40KB

  • memory/4484-79-0x0000000006FB0000-0x0000000006FBE000-memory.dmp

    Filesize

    56KB

  • memory/4484-88-0x0000000074A00000-0x00000000751B0000-memory.dmp

    Filesize

    7.7MB

  • memory/4484-21-0x0000000074A00000-0x00000000751B0000-memory.dmp

    Filesize

    7.7MB

  • memory/4484-49-0x00000000055D0000-0x00000000055EE000-memory.dmp

    Filesize

    120KB

  • memory/4484-82-0x00000000070A0000-0x00000000070A8000-memory.dmp

    Filesize

    32KB

  • memory/4484-50-0x0000000005A80000-0x0000000005ACC000-memory.dmp

    Filesize

    304KB

  • memory/4484-80-0x0000000006FC0000-0x0000000006FD4000-memory.dmp

    Filesize

    80KB

  • memory/4484-62-0x0000000075290000-0x00000000752DC000-memory.dmp

    Filesize

    304KB

  • memory/4484-19-0x0000000074A00000-0x00000000751B0000-memory.dmp

    Filesize

    7.7MB

  • memory/4484-18-0x0000000074A00000-0x00000000751B0000-memory.dmp

    Filesize

    7.7MB

  • memory/4484-73-0x0000000006A50000-0x0000000006AF3000-memory.dmp

    Filesize

    652KB

  • memory/5068-10-0x000000000A070000-0x000000000A10C000-memory.dmp

    Filesize

    624KB

  • memory/5068-3-0x0000000004D40000-0x0000000004DD2000-memory.dmp

    Filesize

    584KB

  • memory/5068-5-0x0000000004CE0000-0x0000000004CEA000-memory.dmp

    Filesize

    40KB

  • memory/5068-9-0x00000000078C0000-0x0000000007936000-memory.dmp

    Filesize

    472KB

  • memory/5068-8-0x00000000050E0000-0x00000000050F2000-memory.dmp

    Filesize

    72KB

  • memory/5068-48-0x0000000074A00000-0x00000000751B0000-memory.dmp

    Filesize

    7.7MB

  • memory/5068-45-0x0000000006220000-0x000000000624F000-memory.dmp

    Filesize

    188KB

  • memory/5068-7-0x0000000074A00000-0x00000000751B0000-memory.dmp

    Filesize

    7.7MB

  • memory/5068-6-0x0000000074A0E000-0x0000000074A0F000-memory.dmp

    Filesize

    4KB

  • memory/5068-2-0x0000000005250000-0x00000000057F4000-memory.dmp

    Filesize

    5.6MB

  • memory/5068-1-0x0000000000250000-0x00000000002F0000-memory.dmp

    Filesize

    640KB

  • memory/5068-0-0x0000000074A0E000-0x0000000074A0F000-memory.dmp

    Filesize

    4KB

  • memory/5068-4-0x0000000074A00000-0x00000000751B0000-memory.dmp

    Filesize

    7.7MB