Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-01-2025 14:24

General

  • Target

    Invoice and packing list.exe

  • Size

    836KB

  • MD5

    735a274389af85c4b4f6ccd684b1b30a

  • SHA1

    2ae6619febb0c9f4d318daa9f28172c2ed9ed4da

  • SHA256

    bcfeb4ec31e731899a0ddd0a608aa7ecbfbdbf37f4ac3810b275ba6905a1969b

  • SHA512

    959bd09b752128ae08262bc7803b857099e3727f025f380a918f5b46ac64384180224ef40cc086c795f54dbb8621798b3ba95362805bccbc634800fc626bf14a

  • SSDEEP

    24576:C8yNK1t4NK1tOqLB94uH/Stkd3uRStXvfFQ:Rhz9fvj

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

a03d

Decoy

nfluencer-marketing-13524.bond

cebepu.info

lphatechblog.xyz

haoyun.website

itiz.xyz

orld-visa-center.online

si.art

alata.xyz

mmarketing.xyz

elnqdjc.shop

ensentoto.cloud

voyagu.info

onvert.today

1fuli9902.shop

otelhafnia.info

rumpchiefofstaff.store

urvivalflashlights.shop

0090.pizza

ings-hu-13.today

oliticalpatriot.net

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook family
  • Formbook payload 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3428
    • C:\Users\Admin\AppData\Local\Temp\Invoice and packing list.exe
      "C:\Users\Admin\AppData\Local\Temp\Invoice and packing list.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1816
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Invoice and packing list.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2976
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\utlAHqvw.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1072
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\utlAHqvw" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDD50.tmp"
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:1592
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
        3⤵
          PID:4960
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1116
      • C:\Windows\SysWOW64\cmstp.exe
        "C:\Windows\SysWOW64\cmstp.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2420
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
          3⤵
          • System Location Discovery: System Language Discovery
          PID:1756

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      5cb227fc0c1329213d5d1dbaec1c094e

      SHA1

      ee7ac2337cc02b835848cd206e9d5e2afd16eb9a

      SHA256

      8dda2ccb6f63d1dd7e1fc4e2a1957d0551e65c95076ce41ae65ee6692c59100e

      SHA512

      1146500559fdc7de680b10063ec83e74941e7556addc100c2e9208955fdff5e890812d94e3485cf62851185208c7fc7ad416748e9ac2c43d769dd2e92ae76136

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_c0gz2s3d.pvc.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpDD50.tmp

      Filesize

      1KB

      MD5

      533deb3820382a683abca1fb78301cf5

      SHA1

      702bae2cf5e7a27d07d4ddbea0aa16bdbc0f8217

      SHA256

      c7cf80a749ddac89d94ed8e6b8062791759bc5a394d77cd908c95b1627e69dbf

      SHA512

      c2d17eb8f215800a46a2c733acae6954d5adbe7ad39bc33c9ce1dd23019a886aed7c0dd6ee9f9bfb039e67ea3ee44eae87f75e1ede8f0626fe686b9d98c5e0b2

    • memory/1072-37-0x0000000074870000-0x0000000075020000-memory.dmp

      Filesize

      7.7MB

    • memory/1072-83-0x0000000007990000-0x0000000007998000-memory.dmp

      Filesize

      32KB

    • memory/1072-65-0x0000000075120000-0x000000007516C000-memory.dmp

      Filesize

      304KB

    • memory/1072-20-0x00000000053A0000-0x00000000053C2000-memory.dmp

      Filesize

      136KB

    • memory/1072-82-0x00000000079B0000-0x00000000079CA000-memory.dmp

      Filesize

      104KB

    • memory/1072-81-0x00000000078B0000-0x00000000078C4000-memory.dmp

      Filesize

      80KB

    • memory/1072-19-0x0000000074870000-0x0000000075020000-memory.dmp

      Filesize

      7.7MB

    • memory/1072-21-0x00000000054C0000-0x0000000005526000-memory.dmp

      Filesize

      408KB

    • memory/1072-79-0x0000000007870000-0x0000000007881000-memory.dmp

      Filesize

      68KB

    • memory/1072-91-0x0000000074870000-0x0000000075020000-memory.dmp

      Filesize

      7.7MB

    • memory/1072-22-0x00000000055B0000-0x0000000005616000-memory.dmp

      Filesize

      408KB

    • memory/1072-23-0x0000000074870000-0x0000000075020000-memory.dmp

      Filesize

      7.7MB

    • memory/1116-46-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/1816-7-0x0000000006E00000-0x0000000006E1A000-memory.dmp

      Filesize

      104KB

    • memory/1816-4-0x0000000003240000-0x000000000324A000-memory.dmp

      Filesize

      40KB

    • memory/1816-1-0x0000000000BB0000-0x0000000000C88000-memory.dmp

      Filesize

      864KB

    • memory/1816-10-0x00000000087E0000-0x000000000885A000-memory.dmp

      Filesize

      488KB

    • memory/1816-2-0x0000000005E50000-0x00000000063F4000-memory.dmp

      Filesize

      5.6MB

    • memory/1816-9-0x0000000074870000-0x0000000075020000-memory.dmp

      Filesize

      7.7MB

    • memory/1816-8-0x000000007487E000-0x000000007487F000-memory.dmp

      Filesize

      4KB

    • memory/1816-6-0x0000000006EB0000-0x0000000006F4C000-memory.dmp

      Filesize

      624KB

    • memory/1816-5-0x0000000074870000-0x0000000075020000-memory.dmp

      Filesize

      7.7MB

    • memory/1816-49-0x0000000074870000-0x0000000075020000-memory.dmp

      Filesize

      7.7MB

    • memory/1816-0-0x000000007487E000-0x000000007487F000-memory.dmp

      Filesize

      4KB

    • memory/1816-3-0x00000000056F0000-0x0000000005782000-memory.dmp

      Filesize

      584KB

    • memory/2420-84-0x00000000009E0000-0x00000000009F6000-memory.dmp

      Filesize

      88KB

    • memory/2420-92-0x0000000000110000-0x000000000013F000-memory.dmp

      Filesize

      188KB

    • memory/2976-17-0x0000000005060000-0x0000000005688000-memory.dmp

      Filesize

      6.2MB

    • memory/2976-52-0x0000000006EB0000-0x0000000006EE2000-memory.dmp

      Filesize

      200KB

    • memory/2976-53-0x0000000075120000-0x000000007516C000-memory.dmp

      Filesize

      304KB

    • memory/2976-75-0x00000000078A0000-0x0000000007F1A000-memory.dmp

      Filesize

      6.5MB

    • memory/2976-76-0x0000000007260000-0x000000000727A000-memory.dmp

      Filesize

      104KB

    • memory/2976-77-0x00000000072D0000-0x00000000072DA000-memory.dmp

      Filesize

      40KB

    • memory/2976-78-0x00000000074E0000-0x0000000007576000-memory.dmp

      Filesize

      600KB

    • memory/2976-64-0x0000000006F00000-0x0000000006FA3000-memory.dmp

      Filesize

      652KB

    • memory/2976-80-0x0000000007490000-0x000000000749E000-memory.dmp

      Filesize

      56KB

    • memory/2976-63-0x0000000006E90000-0x0000000006EAE000-memory.dmp

      Filesize

      120KB

    • memory/2976-51-0x0000000005FC0000-0x000000000600C000-memory.dmp

      Filesize

      304KB

    • memory/2976-50-0x0000000005F40000-0x0000000005F5E000-memory.dmp

      Filesize

      120KB

    • memory/2976-25-0x0000000074870000-0x0000000075020000-memory.dmp

      Filesize

      7.7MB

    • memory/2976-87-0x0000000074870000-0x0000000075020000-memory.dmp

      Filesize

      7.7MB

    • memory/2976-24-0x0000000005910000-0x0000000005C64000-memory.dmp

      Filesize

      3.3MB

    • memory/2976-18-0x0000000074870000-0x0000000075020000-memory.dmp

      Filesize

      7.7MB

    • memory/2976-16-0x0000000074870000-0x0000000075020000-memory.dmp

      Filesize

      7.7MB

    • memory/2976-15-0x0000000004960000-0x0000000004996000-memory.dmp

      Filesize

      216KB

    • memory/3428-96-0x00000000085B0000-0x00000000086DE000-memory.dmp

      Filesize

      1.2MB