Analysis

  • max time kernel
    149s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-01-2025 13:28

General

  • Target

    TKq18zZ3Rtcbhfd.exe

  • Size

    690KB

  • MD5

    40a0efae53cd30740fd47e5f79a46eae

  • SHA1

    2ea4625d31a8c4fa8e6c9b3bc4abecc6341fe788

  • SHA256

    58dfe85f084bedbc1861ed4afada8f0e284a70e10c84065cc6df13adc9fb45db

  • SHA512

    0caabef7ce39f1d2fb4f21c7cf8f59da389babc1f590910ea85c8b5a4d28e40a572802ffdf55eef95d4c41999150a777b55825056b3b8d7bf744cb567fbee1e0

  • SSDEEP

    12288:Qiv1uq3JfXyN9u9A0NAUFE/P37NfmAl12tZ9uLUxL7HNHJTs/m:RNuqfC/unmUQ7NpqLB

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

a02d

Decoy

coplus.market

oofing-jobs-74429.bond

healchemists.xyz

oofcarpenternearme-jp.xyz

enewebsolutions.online

harepoint.legal

88977.club

omptables.xyz

eat-pumps-31610.bond

endown.graphics

amsexgirls.website

ovevibes.xyz

u-thiensu.online

yblinds.xyz

rumpchiefofstaff.store

erzog.fun

rrm.lat

agiclime.pro

agaviet59.shop

lbdoanhnhan.net

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook family
  • Formbook payload 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3624
    • C:\Users\Admin\AppData\Local\Temp\TKq18zZ3Rtcbhfd.exe
      "C:\Users\Admin\AppData\Local\Temp\TKq18zZ3Rtcbhfd.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1700
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\TKq18zZ3Rtcbhfd.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3664
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ChQJmcO.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4052
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ChQJmcO" /XML "C:\Users\Admin\AppData\Local\Temp\tmpED7D.tmp"
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:3684
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:5004
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          3⤵
            PID:1484
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
            3⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:4472
        • C:\Windows\SysWOW64\svchost.exe
          "C:\Windows\SysWOW64\svchost.exe"
          2⤵
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:440
          • C:\Windows\SysWOW64\cmd.exe
            /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
            3⤵
            • System Location Discovery: System Language Discovery
            PID:3884

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

        Filesize

        2KB

        MD5

        968cb9309758126772781b83adb8a28f

        SHA1

        8da30e71accf186b2ba11da1797cf67f8f78b47c

        SHA256

        92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

        SHA512

        4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        18KB

        MD5

        91b10784a3a404b35ff4ee145202c7f0

        SHA1

        e0704ac2735f705f995e6e72d04cb99a16079f27

        SHA256

        f4818947f5f6d69ff74ea9208581463c8d7b718ce967bfe472382f7bf15bbe2c

        SHA512

        d564e3d337012cb084a21f43ac8b8e4ef941cbc7fc9f1ef06600fb59359cd0959a52b65224e8d85a9ddaf636ba0b5ff2a5cbb5cd25c920f81940ed2b8eda37d7

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2jzxddpa.dao.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tmpED7D.tmp

        Filesize

        1KB

        MD5

        b8d3b6ddf24cd2cd9f987ec3f64957d5

        SHA1

        0cf017a5985d0ddc6ca9af50d5be7305ee82dd64

        SHA256

        7e287b4e7cbc194f25a98bab1d47ae2c3c17b19978c9fe94254b816d8e930c97

        SHA512

        368391b9558cc5c42c532a2727e03ee9d8870157656b078c71940a1d6b778dde9966ee4096a8bce17ac356e1e5d719f86d4f6c93c808bc957be944c5c4a4c775

      • memory/440-93-0x0000000000D10000-0x0000000000D3F000-memory.dmp

        Filesize

        188KB

      • memory/440-53-0x0000000000090000-0x000000000009E000-memory.dmp

        Filesize

        56KB

      • memory/440-52-0x0000000000090000-0x000000000009E000-memory.dmp

        Filesize

        56KB

      • memory/1700-5-0x00000000746D0000-0x0000000074E80000-memory.dmp

        Filesize

        7.7MB

      • memory/1700-8-0x00000000746DE000-0x00000000746DF000-memory.dmp

        Filesize

        4KB

      • memory/1700-9-0x00000000746D0000-0x0000000074E80000-memory.dmp

        Filesize

        7.7MB

      • memory/1700-10-0x0000000006580000-0x00000000065FA000-memory.dmp

        Filesize

        488KB

      • memory/1700-7-0x0000000005390000-0x00000000053AA000-memory.dmp

        Filesize

        104KB

      • memory/1700-6-0x00000000051D0000-0x000000000526C000-memory.dmp

        Filesize

        624KB

      • memory/1700-48-0x00000000746D0000-0x0000000074E80000-memory.dmp

        Filesize

        7.7MB

      • memory/1700-4-0x00000000050E0000-0x00000000050EA000-memory.dmp

        Filesize

        40KB

      • memory/1700-3-0x0000000004F20000-0x0000000004FB2000-memory.dmp

        Filesize

        584KB

      • memory/1700-2-0x00000000053D0000-0x0000000005974000-memory.dmp

        Filesize

        5.6MB

      • memory/1700-1-0x0000000000490000-0x0000000000544000-memory.dmp

        Filesize

        720KB

      • memory/1700-0-0x00000000746DE000-0x00000000746DF000-memory.dmp

        Filesize

        4KB

      • memory/3624-98-0x00000000029E0000-0x0000000002A82000-memory.dmp

        Filesize

        648KB

      • memory/3664-21-0x00000000054D0000-0x0000000005536000-memory.dmp

        Filesize

        408KB

      • memory/3664-83-0x0000000007110000-0x0000000007124000-memory.dmp

        Filesize

        80KB

      • memory/3664-15-0x0000000002280000-0x00000000022B6000-memory.dmp

        Filesize

        216KB

      • memory/3664-17-0x0000000004E30000-0x0000000005458000-memory.dmp

        Filesize

        6.2MB

      • memory/3664-30-0x00000000746D0000-0x0000000074E80000-memory.dmp

        Filesize

        7.7MB

      • memory/3664-16-0x00000000746D0000-0x0000000074E80000-memory.dmp

        Filesize

        7.7MB

      • memory/3664-20-0x0000000004E00000-0x0000000004E22000-memory.dmp

        Filesize

        136KB

      • memory/3664-50-0x0000000005BC0000-0x0000000005BDE000-memory.dmp

        Filesize

        120KB

      • memory/3664-51-0x0000000006120000-0x000000000616C000-memory.dmp

        Filesize

        304KB

      • memory/3664-24-0x0000000005540000-0x00000000055A6000-memory.dmp

        Filesize

        408KB

      • memory/3664-92-0x00000000746D0000-0x0000000074E80000-memory.dmp

        Filesize

        7.7MB

      • memory/3664-54-0x0000000006B80000-0x0000000006BB2000-memory.dmp

        Filesize

        200KB

      • memory/3664-55-0x0000000074F80000-0x0000000074FCC000-memory.dmp

        Filesize

        304KB

      • memory/3664-65-0x0000000006190000-0x00000000061AE000-memory.dmp

        Filesize

        120KB

      • memory/3664-66-0x0000000006BC0000-0x0000000006C63000-memory.dmp

        Filesize

        652KB

      • memory/3664-18-0x00000000746D0000-0x0000000074E80000-memory.dmp

        Filesize

        7.7MB

      • memory/3664-78-0x0000000006ED0000-0x0000000006EEA000-memory.dmp

        Filesize

        104KB

      • memory/3664-77-0x0000000007510000-0x0000000007B8A000-memory.dmp

        Filesize

        6.5MB

      • memory/3664-85-0x00000000071F0000-0x00000000071F8000-memory.dmp

        Filesize

        32KB

      • memory/3664-35-0x00000000055B0000-0x0000000005904000-memory.dmp

        Filesize

        3.3MB

      • memory/4052-81-0x00000000076E0000-0x00000000076F1000-memory.dmp

        Filesize

        68KB

      • memory/4052-82-0x0000000007710000-0x000000000771E000-memory.dmp

        Filesize

        56KB

      • memory/4052-80-0x0000000007760000-0x00000000077F6000-memory.dmp

        Filesize

        600KB

      • memory/4052-84-0x0000000007820000-0x000000000783A000-memory.dmp

        Filesize

        104KB

      • memory/4052-79-0x0000000007550000-0x000000000755A000-memory.dmp

        Filesize

        40KB

      • memory/4052-88-0x00000000746D0000-0x0000000074E80000-memory.dmp

        Filesize

        7.7MB

      • memory/4052-67-0x0000000074F80000-0x0000000074FCC000-memory.dmp

        Filesize

        304KB

      • memory/4052-19-0x00000000746D0000-0x0000000074E80000-memory.dmp

        Filesize

        7.7MB

      • memory/4052-26-0x00000000746D0000-0x0000000074E80000-memory.dmp

        Filesize

        7.7MB

      • memory/4052-36-0x00000000746D0000-0x0000000074E80000-memory.dmp

        Filesize

        7.7MB

      • memory/4472-46-0x0000000000400000-0x000000000042F000-memory.dmp

        Filesize

        188KB