Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2024 14:55

General

  • Target

    86983eeb3231d8cc4eddbdec4b8b19194410f6adbee3265bbe68cd4a1ddcd161.exe

  • Size

    870KB

  • MD5

    601b0892a95e423fa9e9ab2d95ce1085

  • SHA1

    071f413d4af58e9db3f78a47033c36156f4c60ab

  • SHA256

    86983eeb3231d8cc4eddbdec4b8b19194410f6adbee3265bbe68cd4a1ddcd161

  • SHA512

    aa049f6350ef62e3d1539f5f4632b851c27acf188ec8557b2ed96282a94207cae8ba68986900b4fccd29d5987112e1f57f2ec91bbf5993a30747b0a7b17ebb8b

  • SSDEEP

    12288:976/k8LlJL7kajr+olWltWKWkfLtJz9ermpg9A+g1x2lQe2es+HMLInIckR:iLfLjr+7f7WUjTpgeB32utMIr

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

p25o

Decoy

hrist-centered-soulcare.net

pacerpa.shop

hicandcurvy.shop

ocfamilyto.llc

9ds87666.men

sia918ku.shop

nvestment-broker-35141.bond

ltralicencas.shop

g1lmb.cyou

eyo.live

pupt.rest

indsetperfection.net

1duqqrzs65zxz.bond

eren138-pro2.click

leaning-products-35959.bond

oodea.online

hlbadienug.info

innivip.bio

funnygame.top

roperty-in-dubai-f.pro

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook family
  • Formbook payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\86983eeb3231d8cc4eddbdec4b8b19194410f6adbee3265bbe68cd4a1ddcd161.exe
    "C:\Users\Admin\AppData\Local\Temp\86983eeb3231d8cc4eddbdec4b8b19194410f6adbee3265bbe68cd4a1ddcd161.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4476
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\86983eeb3231d8cc4eddbdec4b8b19194410f6adbee3265bbe68cd4a1ddcd161.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2632
    • C:\Users\Admin\AppData\Local\Temp\86983eeb3231d8cc4eddbdec4b8b19194410f6adbee3265bbe68cd4a1ddcd161.exe
      "C:\Users\Admin\AppData\Local\Temp\86983eeb3231d8cc4eddbdec4b8b19194410f6adbee3265bbe68cd4a1ddcd161.exe"
      2⤵
        PID:4324
      • C:\Users\Admin\AppData\Local\Temp\86983eeb3231d8cc4eddbdec4b8b19194410f6adbee3265bbe68cd4a1ddcd161.exe
        "C:\Users\Admin\AppData\Local\Temp\86983eeb3231d8cc4eddbdec4b8b19194410f6adbee3265bbe68cd4a1ddcd161.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2256

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ardks4je.5in.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/2256-12-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/2256-20-0x00000000010C0000-0x000000000140A000-memory.dmp

      Filesize

      3.3MB

    • memory/2632-44-0x00000000048A0000-0x00000000048B0000-memory.dmp

      Filesize

      64KB

    • memory/2632-55-0x00000000072D0000-0x00000000072E1000-memory.dmp

      Filesize

      68KB

    • memory/2632-62-0x0000000075090000-0x0000000075840000-memory.dmp

      Filesize

      7.7MB

    • memory/2632-59-0x00000000073F0000-0x00000000073F8000-memory.dmp

      Filesize

      32KB

    • memory/2632-58-0x0000000007410000-0x000000000742A000-memory.dmp

      Filesize

      104KB

    • memory/2632-57-0x0000000007310000-0x0000000007324000-memory.dmp

      Filesize

      80KB

    • memory/2632-22-0x0000000004E70000-0x0000000004ED6000-memory.dmp

      Filesize

      408KB

    • memory/2632-56-0x0000000007300000-0x000000000730E000-memory.dmp

      Filesize

      56KB

    • memory/2632-23-0x0000000005640000-0x00000000056A6000-memory.dmp

      Filesize

      408KB

    • memory/2632-54-0x0000000007350000-0x00000000073E6000-memory.dmp

      Filesize

      600KB

    • memory/2632-16-0x000000007509E000-0x000000007509F000-memory.dmp

      Filesize

      4KB

    • memory/2632-19-0x0000000075090000-0x0000000075840000-memory.dmp

      Filesize

      7.7MB

    • memory/2632-53-0x0000000007140000-0x000000000714A000-memory.dmp

      Filesize

      40KB

    • memory/2632-52-0x00000000070D0000-0x00000000070EA000-memory.dmp

      Filesize

      104KB

    • memory/2632-15-0x00000000048A0000-0x00000000048B0000-memory.dmp

      Filesize

      64KB

    • memory/2632-17-0x0000000004EE0000-0x0000000005508000-memory.dmp

      Filesize

      6.2MB

    • memory/2632-14-0x00000000047D0000-0x0000000004806000-memory.dmp

      Filesize

      216KB

    • memory/2632-24-0x00000000057B0000-0x0000000005B04000-memory.dmp

      Filesize

      3.3MB

    • memory/2632-51-0x0000000007710000-0x0000000007D8A000-memory.dmp

      Filesize

      6.5MB

    • memory/2632-50-0x0000000006D90000-0x0000000006E33000-memory.dmp

      Filesize

      652KB

    • memory/2632-21-0x0000000004CD0000-0x0000000004CF2000-memory.dmp

      Filesize

      136KB

    • memory/2632-49-0x0000000006340000-0x000000000635E000-memory.dmp

      Filesize

      120KB

    • memory/2632-34-0x0000000005DA0000-0x0000000005DBE000-memory.dmp

      Filesize

      120KB

    • memory/2632-35-0x0000000005E30000-0x0000000005E7C000-memory.dmp

      Filesize

      304KB

    • memory/2632-36-0x000000007FA40000-0x000000007FA50000-memory.dmp

      Filesize

      64KB

    • memory/2632-37-0x0000000006360000-0x0000000006392000-memory.dmp

      Filesize

      200KB

    • memory/2632-38-0x0000000070F50000-0x0000000070F9C000-memory.dmp

      Filesize

      304KB

    • memory/4476-2-0x00000000055E0000-0x0000000005B84000-memory.dmp

      Filesize

      5.6MB

    • memory/4476-1-0x00000000005E0000-0x00000000006BC000-memory.dmp

      Filesize

      880KB

    • memory/4476-4-0x0000000075090000-0x0000000075840000-memory.dmp

      Filesize

      7.7MB

    • memory/4476-9-0x000000007509E000-0x000000007509F000-memory.dmp

      Filesize

      4KB

    • memory/4476-18-0x0000000075090000-0x0000000075840000-memory.dmp

      Filesize

      7.7MB

    • memory/4476-0-0x000000007509E000-0x000000007509F000-memory.dmp

      Filesize

      4KB

    • memory/4476-3-0x00000000050D0000-0x0000000005162000-memory.dmp

      Filesize

      584KB

    • memory/4476-8-0x00000000068A0000-0x000000000693C000-memory.dmp

      Filesize

      624KB

    • memory/4476-10-0x0000000075090000-0x0000000075840000-memory.dmp

      Filesize

      7.7MB

    • memory/4476-11-0x0000000006660000-0x00000000066D6000-memory.dmp

      Filesize

      472KB

    • memory/4476-7-0x00000000054A0000-0x00000000054B2000-memory.dmp

      Filesize

      72KB

    • memory/4476-6-0x0000000005360000-0x0000000005416000-memory.dmp

      Filesize

      728KB

    • memory/4476-5-0x00000000050A0000-0x00000000050AA000-memory.dmp

      Filesize

      40KB