Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-12-2024 02:33

General

  • Target

    64a8f5c2209bf86e1aa4489fffa5cf93aee6955b0106909345a313de38ad7885.exe

  • Size

    712KB

  • MD5

    6cfdfa1de0f031646ee75bde799cb877

  • SHA1

    6da4c76342858daf1c4e55d537ebfe8b846b87b1

  • SHA256

    64a8f5c2209bf86e1aa4489fffa5cf93aee6955b0106909345a313de38ad7885

  • SHA512

    77acb0a4e390c687d5e4c70c9c4b2f4c6b3e01cd53faf61e3d3e760f126c843ec3a51321d5110796891d0409c3eddbae6cf8653e31c19a77d3f411914ccce72d

  • SSDEEP

    12288:nX5Xt1wWT9YeNqKXO0WTmPUIBdL23sUk/d6nifUmyyDdU/wxSc1GFVeDB:hT9YKXO0fbf16nicsWoxS

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

bc01

Decoy

epatitis-treatment-26155.bond

52cy67sk.bond

nline-degree-6987776.world

ingxingdiandeng-2033.top

mberbreeze.cyou

48xc300mw.autos

obs-for-seniors-39582.bond

tpetersburg-3-tonn.online

egafon-parser.online

172jh.shop

ltraman.pro

bqfhnys.shop

ntercash24-cad.homes

uhtwister.cloud

alk-in-tubs-27353.bond

ucas-saaad.buzz

oko.events

8080713.xyz

refabricated-homes-74404.bond

inaa.boo

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook family
  • Formbook payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\64a8f5c2209bf86e1aa4489fffa5cf93aee6955b0106909345a313de38ad7885.exe
    "C:\Users\Admin\AppData\Local\Temp\64a8f5c2209bf86e1aa4489fffa5cf93aee6955b0106909345a313de38ad7885.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3332
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\64a8f5c2209bf86e1aa4489fffa5cf93aee6955b0106909345a313de38ad7885.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4660
    • C:\Users\Admin\AppData\Local\Temp\64a8f5c2209bf86e1aa4489fffa5cf93aee6955b0106909345a313de38ad7885.exe
      "C:\Users\Admin\AppData\Local\Temp\64a8f5c2209bf86e1aa4489fffa5cf93aee6955b0106909345a313de38ad7885.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1356

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_z02avbxg.dez.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1356-11-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/1356-14-0x0000000000FF0000-0x000000000133A000-memory.dmp

    Filesize

    3.3MB

  • memory/3332-6-0x00000000074E0000-0x00000000074F8000-memory.dmp

    Filesize

    96KB

  • memory/3332-5-0x0000000006FC0000-0x0000000006FCA000-memory.dmp

    Filesize

    40KB

  • memory/3332-4-0x00000000747D0000-0x0000000074F80000-memory.dmp

    Filesize

    7.7MB

  • memory/3332-0-0x00000000747DE000-0x00000000747DF000-memory.dmp

    Filesize

    4KB

  • memory/3332-7-0x00000000747DE000-0x00000000747DF000-memory.dmp

    Filesize

    4KB

  • memory/3332-8-0x00000000747D0000-0x0000000074F80000-memory.dmp

    Filesize

    7.7MB

  • memory/3332-9-0x00000000089D0000-0x0000000008A4A000-memory.dmp

    Filesize

    488KB

  • memory/3332-10-0x0000000006D10000-0x0000000006DAC000-memory.dmp

    Filesize

    624KB

  • memory/3332-3-0x0000000007040000-0x00000000070D2000-memory.dmp

    Filesize

    584KB

  • memory/3332-13-0x00000000747D0000-0x0000000074F80000-memory.dmp

    Filesize

    7.7MB

  • memory/3332-2-0x0000000007510000-0x0000000007AB4000-memory.dmp

    Filesize

    5.6MB

  • memory/3332-1-0x00000000000E0000-0x0000000000198000-memory.dmp

    Filesize

    736KB

  • memory/4660-21-0x0000000005540000-0x00000000055A6000-memory.dmp

    Filesize

    408KB

  • memory/4660-35-0x0000000006A20000-0x0000000006A52000-memory.dmp

    Filesize

    200KB

  • memory/4660-18-0x0000000074850000-0x0000000075000000-memory.dmp

    Filesize

    7.7MB

  • memory/4660-19-0x00000000056B0000-0x0000000005CD8000-memory.dmp

    Filesize

    6.2MB

  • memory/4660-20-0x00000000054A0000-0x00000000054C2000-memory.dmp

    Filesize

    136KB

  • memory/4660-16-0x0000000002B50000-0x0000000002B86000-memory.dmp

    Filesize

    216KB

  • memory/4660-22-0x00000000055B0000-0x0000000005616000-memory.dmp

    Filesize

    408KB

  • memory/4660-15-0x000000007485E000-0x000000007485F000-memory.dmp

    Filesize

    4KB

  • memory/4660-32-0x0000000005E20000-0x0000000006174000-memory.dmp

    Filesize

    3.3MB

  • memory/4660-33-0x0000000006440000-0x000000000645E000-memory.dmp

    Filesize

    120KB

  • memory/4660-34-0x0000000006490000-0x00000000064DC000-memory.dmp

    Filesize

    304KB

  • memory/4660-37-0x0000000074850000-0x0000000075000000-memory.dmp

    Filesize

    7.7MB

  • memory/4660-36-0x0000000070670000-0x00000000706BC000-memory.dmp

    Filesize

    304KB

  • memory/4660-17-0x0000000074850000-0x0000000075000000-memory.dmp

    Filesize

    7.7MB

  • memory/4660-47-0x0000000006A60000-0x0000000006A7E000-memory.dmp

    Filesize

    120KB

  • memory/4660-48-0x00000000076A0000-0x0000000007743000-memory.dmp

    Filesize

    652KB

  • memory/4660-49-0x0000000074850000-0x0000000075000000-memory.dmp

    Filesize

    7.7MB

  • memory/4660-51-0x0000000007790000-0x00000000077AA000-memory.dmp

    Filesize

    104KB

  • memory/4660-50-0x0000000007DD0000-0x000000000844A000-memory.dmp

    Filesize

    6.5MB

  • memory/4660-52-0x0000000074850000-0x0000000075000000-memory.dmp

    Filesize

    7.7MB

  • memory/4660-53-0x0000000007800000-0x000000000780A000-memory.dmp

    Filesize

    40KB

  • memory/4660-54-0x0000000007A10000-0x0000000007AA6000-memory.dmp

    Filesize

    600KB

  • memory/4660-55-0x0000000007990000-0x00000000079A1000-memory.dmp

    Filesize

    68KB

  • memory/4660-56-0x00000000079C0000-0x00000000079CE000-memory.dmp

    Filesize

    56KB

  • memory/4660-57-0x00000000079D0000-0x00000000079E4000-memory.dmp

    Filesize

    80KB

  • memory/4660-58-0x0000000007AD0000-0x0000000007AEA000-memory.dmp

    Filesize

    104KB

  • memory/4660-59-0x0000000007AB0000-0x0000000007AB8000-memory.dmp

    Filesize

    32KB

  • memory/4660-62-0x0000000074850000-0x0000000075000000-memory.dmp

    Filesize

    7.7MB