Analysis

  • max time kernel
    92s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-01-2025 14:08

General

  • Target

    59b61cae949f25e521294989968bef92ec65ec67022bfd11179c5ff1daea4d5f.exe

  • Size

    632KB

  • MD5

    8608c1a35800f1b1d6c49401800fd3ea

  • SHA1

    e953f684bb1202b467984ad17c988c612b6aa37f

  • SHA256

    59b61cae949f25e521294989968bef92ec65ec67022bfd11179c5ff1daea4d5f

  • SHA512

    94f04e7a2a368b1a0dd4b0ca23ca956b258585db77294b246025ffc67ecbe1ddad420fb2bb1eaf3322102f826a07c3a3d89332a3aae4bea78461fceab9f3c7c6

  • SSDEEP

    12288:5nCvtqevGPoF8ZzJiL8ZUtdOisOMM9CVwyiz9K5+4uTmZUJmEj:MtVPUJigudOsyFw40kUUE

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

t18n

Decoy

tmusicoregon.net

atici.online

j7u7.xyz

iewunucierwuerwnziqi1.info

ruvabetgiris.website

acik.lat

obsk.top

sphaltpaving-ttp1-shd-us-2.shop

ispensarynearme.news

b3nd.bond

urelook.xyz

gearlpfbm.top

aconstructionjob.bond

killsnexis.info

oshon.xyz

ashabsxw.top

ussiatraiding.buzz

raipsehumus.homes

6ae23rx.forum

edar88vvip.shop

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook family
  • Formbook payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\59b61cae949f25e521294989968bef92ec65ec67022bfd11179c5ff1daea4d5f.exe
    "C:\Users\Admin\AppData\Local\Temp\59b61cae949f25e521294989968bef92ec65ec67022bfd11179c5ff1daea4d5f.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2112
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\59b61cae949f25e521294989968bef92ec65ec67022bfd11179c5ff1daea4d5f.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4856
    • C:\Users\Admin\AppData\Local\Temp\59b61cae949f25e521294989968bef92ec65ec67022bfd11179c5ff1daea4d5f.exe
      "C:\Users\Admin\AppData\Local\Temp\59b61cae949f25e521294989968bef92ec65ec67022bfd11179c5ff1daea4d5f.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3684

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_pldjz3kl.xl0.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/2112-8-0x0000000074EE0000-0x0000000075690000-memory.dmp

    Filesize

    7.7MB

  • memory/2112-9-0x00000000060D0000-0x0000000006146000-memory.dmp

    Filesize

    472KB

  • memory/2112-3-0x0000000004E50000-0x0000000004EE2000-memory.dmp

    Filesize

    584KB

  • memory/2112-4-0x0000000004E30000-0x0000000004E3A000-memory.dmp

    Filesize

    40KB

  • memory/2112-5-0x0000000074EE0000-0x0000000075690000-memory.dmp

    Filesize

    7.7MB

  • memory/2112-6-0x0000000005390000-0x00000000053A8000-memory.dmp

    Filesize

    96KB

  • memory/2112-2-0x0000000005400000-0x00000000059A4000-memory.dmp

    Filesize

    5.6MB

  • memory/2112-1-0x0000000000390000-0x0000000000434000-memory.dmp

    Filesize

    656KB

  • memory/2112-7-0x0000000074EEE000-0x0000000074EEF000-memory.dmp

    Filesize

    4KB

  • memory/2112-10-0x0000000006390000-0x000000000642C000-memory.dmp

    Filesize

    624KB

  • memory/2112-0-0x0000000074EEE000-0x0000000074EEF000-memory.dmp

    Filesize

    4KB

  • memory/2112-13-0x0000000074EE0000-0x0000000075690000-memory.dmp

    Filesize

    7.7MB

  • memory/3684-15-0x0000000001670000-0x00000000019BA000-memory.dmp

    Filesize

    3.3MB

  • memory/3684-62-0x0000000001670000-0x00000000019BA000-memory.dmp

    Filesize

    3.3MB

  • memory/3684-11-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/4856-25-0x0000000005E30000-0x0000000005E52000-memory.dmp

    Filesize

    136KB

  • memory/4856-35-0x0000000007560000-0x0000000007592000-memory.dmp

    Filesize

    200KB

  • memory/4856-19-0x0000000005800000-0x0000000005E28000-memory.dmp

    Filesize

    6.2MB

  • memory/4856-18-0x0000000074F6E000-0x0000000074F6F000-memory.dmp

    Filesize

    4KB

  • memory/4856-17-0x00000000051C0000-0x00000000051D0000-memory.dmp

    Filesize

    64KB

  • memory/4856-30-0x0000000006000000-0x0000000006066000-memory.dmp

    Filesize

    408KB

  • memory/4856-31-0x0000000006210000-0x0000000006276000-memory.dmp

    Filesize

    408KB

  • memory/4856-32-0x0000000006280000-0x00000000065D4000-memory.dmp

    Filesize

    3.3MB

  • memory/4856-33-0x00000000061A0000-0x00000000061BE000-memory.dmp

    Filesize

    120KB

  • memory/4856-34-0x0000000006710000-0x000000000675C000-memory.dmp

    Filesize

    304KB

  • memory/4856-47-0x0000000007520000-0x000000000753E000-memory.dmp

    Filesize

    120KB

  • memory/4856-37-0x0000000070D80000-0x0000000070DCC000-memory.dmp

    Filesize

    304KB

  • memory/4856-36-0x0000000074F60000-0x0000000075710000-memory.dmp

    Filesize

    7.7MB

  • memory/4856-16-0x00000000051C0000-0x00000000051D0000-memory.dmp

    Filesize

    64KB

  • memory/4856-48-0x0000000074F60000-0x0000000075710000-memory.dmp

    Filesize

    7.7MB

  • memory/4856-49-0x00000000077A0000-0x0000000007843000-memory.dmp

    Filesize

    652KB

  • memory/4856-51-0x00000000078E0000-0x00000000078FA000-memory.dmp

    Filesize

    104KB

  • memory/4856-50-0x0000000007F20000-0x000000000859A000-memory.dmp

    Filesize

    6.5MB

  • memory/4856-52-0x0000000007950000-0x000000000795A000-memory.dmp

    Filesize

    40KB

  • memory/4856-53-0x0000000007B60000-0x0000000007BF6000-memory.dmp

    Filesize

    600KB

  • memory/4856-54-0x0000000007AE0000-0x0000000007AF1000-memory.dmp

    Filesize

    68KB

  • memory/4856-55-0x0000000007B10000-0x0000000007B1E000-memory.dmp

    Filesize

    56KB

  • memory/4856-56-0x0000000007B20000-0x0000000007B34000-memory.dmp

    Filesize

    80KB

  • memory/4856-57-0x0000000007C20000-0x0000000007C3A000-memory.dmp

    Filesize

    104KB

  • memory/4856-58-0x0000000007C00000-0x0000000007C08000-memory.dmp

    Filesize

    32KB

  • memory/4856-61-0x0000000074F60000-0x0000000075710000-memory.dmp

    Filesize

    7.7MB

  • memory/4856-14-0x0000000002C90000-0x0000000002CC6000-memory.dmp

    Filesize

    216KB