Analysis

  • max time kernel
    269s
  • max time network
    269s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-01-2025 10:36

General

  • Target

    Final Approved PO.scr

  • Size

    736KB

  • MD5

    92f57354478728b4b1982d2acfe79393

  • SHA1

    5d8dde6e098981b329149bd0b87eb42baab32b32

  • SHA256

    59985a17d6de339280dfdbbd0ab6399e8f9f736de109d41feea5b5f4f46f81f0

  • SHA512

    6c7d00322951dd459f77cd27ae449c46d65b9e88b85b0df2b3c745a4bbe7ef0562a17e620dda84d4366e71936131a5214c7dd81eb1714dff86cb654e27c2d28b

  • SSDEEP

    12288:E5/6/hRSUun6oxsGv7dgTnvtHOUL2zoVbpig9GrghiAExkR:c6On627dgTn1BCzoVFig9GrUiAEs

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

g43m

Decoy

8328.shop

kronoseletronicos.online

pasanghoki3.homes

comitatogroscavallo.info

online-advertising-96729.bond

cpt1025.top

news-xzurufo.xyz

zycr.shop

loanplan.xyz

osipovs.digital

pgflow.cloud

alooytv17.shop

swirlstakedtawkee.cloud

sipoja.shop

senior-living-17169.bond

junepages.online

heavydutyweld.shop

smarminds.xyz

alistika.info

staplerl.shop

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook family
  • Formbook payload 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3392
    • C:\Users\Admin\AppData\Local\Temp\Final Approved PO.scr
      "C:\Users\Admin\AppData\Local\Temp\Final Approved PO.scr" /S
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4376
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Final Approved PO.scr"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4404
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\kCpsUhyCPjSiry.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:232
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kCpsUhyCPjSiry" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC35F.tmp"
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:2024
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4620
    • C:\Windows\SysWOW64\autofmt.exe
      "C:\Windows\SysWOW64\autofmt.exe"
      2⤵
        PID:2584
      • C:\Windows\SysWOW64\msdt.exe
        "C:\Windows\SysWOW64\msdt.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2588
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          3⤵
          • System Location Discovery: System Language Discovery
          PID:3024

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      dc2bd5dab95abf141264259539321a24

      SHA1

      9ccc3fd07be0d92daeeae2fc3a5c4ff9d93c5c34

      SHA256

      2c406a93c01d9e52e61ad1347f0433b837a3a27862c9fc40525eac5580ba2c3c

      SHA512

      c14c4a0b84b153fa6a6823ad8406ef22dd7ccc242ad494cad7acbd02002f47c39bf91344b250f5bfc8d40abd4060f32e70bb6943c7c1be289beb39522341ec59

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_lyqy3ujr.rky.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpC35F.tmp

      Filesize

      1KB

      MD5

      40adea8ec11d3d284ceecd203678a030

      SHA1

      f46a502d17734775ab78ef654013df48ba629e36

      SHA256

      78d646dd6a420b9fb92e8a8925d72c0afe2bc13ff8a33e51729a1f5c6572fe53

      SHA512

      b62587a84a171c4639178568546f0841d2e59da974e8ad4ced652f972f2cb54f79f4c0934b74d5e3547d44b05925c2ec599f0880989a1f95b62f009d2042314b

    • memory/232-20-0x0000000074B00000-0x00000000752B0000-memory.dmp

      Filesize

      7.7MB

    • memory/232-81-0x0000000007130000-0x000000000713A000-memory.dmp

      Filesize

      40KB

    • memory/232-56-0x0000000006D40000-0x0000000006D72000-memory.dmp

      Filesize

      200KB

    • memory/232-54-0x0000000005A10000-0x0000000005A2E000-memory.dmp

      Filesize

      120KB

    • memory/232-25-0x0000000074B00000-0x00000000752B0000-memory.dmp

      Filesize

      7.7MB

    • memory/232-77-0x0000000006D20000-0x0000000006D3E000-memory.dmp

      Filesize

      120KB

    • memory/232-79-0x0000000007700000-0x0000000007D7A000-memory.dmp

      Filesize

      6.5MB

    • memory/232-80-0x00000000070C0000-0x00000000070DA000-memory.dmp

      Filesize

      104KB

    • memory/232-86-0x0000000007400000-0x000000000741A000-memory.dmp

      Filesize

      104KB

    • memory/232-23-0x0000000074B00000-0x00000000752B0000-memory.dmp

      Filesize

      7.7MB

    • memory/232-57-0x0000000070DC0000-0x0000000070E0C000-memory.dmp

      Filesize

      304KB

    • memory/232-94-0x0000000074B00000-0x00000000752B0000-memory.dmp

      Filesize

      7.7MB

    • memory/2588-97-0x0000000000340000-0x0000000000397000-memory.dmp

      Filesize

      348KB

    • memory/2588-98-0x0000000001040000-0x000000000106F000-memory.dmp

      Filesize

      188KB

    • memory/3392-33-0x0000000007EB0000-0x0000000007FF9000-memory.dmp

      Filesize

      1.3MB

    • memory/3392-103-0x0000000008460000-0x00000000085B2000-memory.dmp

      Filesize

      1.3MB

    • memory/3392-99-0x0000000007EB0000-0x0000000007FF9000-memory.dmp

      Filesize

      1.3MB

    • memory/4376-1-0x0000000000D20000-0x0000000000DDA000-memory.dmp

      Filesize

      744KB

    • memory/4376-34-0x0000000074B00000-0x00000000752B0000-memory.dmp

      Filesize

      7.7MB

    • memory/4376-2-0x0000000005EB0000-0x0000000006454000-memory.dmp

      Filesize

      5.6MB

    • memory/4376-3-0x00000000057B0000-0x0000000005842000-memory.dmp

      Filesize

      584KB

    • memory/4376-0-0x0000000074B0E000-0x0000000074B0F000-memory.dmp

      Filesize

      4KB

    • memory/4376-5-0x0000000074B00000-0x00000000752B0000-memory.dmp

      Filesize

      7.7MB

    • memory/4376-4-0x00000000057A0000-0x00000000057AA000-memory.dmp

      Filesize

      40KB

    • memory/4376-10-0x000000000C6D0000-0x000000000C76C000-memory.dmp

      Filesize

      624KB

    • memory/4376-9-0x0000000003020000-0x0000000003098000-memory.dmp

      Filesize

      480KB

    • memory/4376-8-0x0000000074B00000-0x00000000752B0000-memory.dmp

      Filesize

      7.7MB

    • memory/4376-7-0x0000000074B0E000-0x0000000074B0F000-memory.dmp

      Filesize

      4KB

    • memory/4376-6-0x0000000005B40000-0x0000000005B66000-memory.dmp

      Filesize

      152KB

    • memory/4404-83-0x0000000007D60000-0x0000000007D71000-memory.dmp

      Filesize

      68KB

    • memory/4404-85-0x0000000007DA0000-0x0000000007DB4000-memory.dmp

      Filesize

      80KB

    • memory/4404-55-0x00000000068D0000-0x000000000691C000-memory.dmp

      Filesize

      304KB

    • memory/4404-15-0x0000000002F20000-0x0000000002F56000-memory.dmp

      Filesize

      216KB

    • memory/4404-78-0x0000000007820000-0x00000000078C3000-memory.dmp

      Filesize

      652KB

    • memory/4404-17-0x0000000005A90000-0x00000000060B8000-memory.dmp

      Filesize

      6.2MB

    • memory/4404-27-0x0000000005870000-0x0000000005892000-memory.dmp

      Filesize

      136KB

    • memory/4404-28-0x0000000005A10000-0x0000000005A76000-memory.dmp

      Filesize

      408KB

    • memory/4404-82-0x0000000007DE0000-0x0000000007E76000-memory.dmp

      Filesize

      600KB

    • memory/4404-35-0x0000000006260000-0x00000000065B4000-memory.dmp

      Filesize

      3.3MB

    • memory/4404-84-0x0000000007D90000-0x0000000007D9E000-memory.dmp

      Filesize

      56KB

    • memory/4404-58-0x0000000070DC0000-0x0000000070E0C000-memory.dmp

      Filesize

      304KB

    • memory/4404-29-0x00000000061F0000-0x0000000006256000-memory.dmp

      Filesize

      408KB

    • memory/4404-87-0x0000000007EC0000-0x0000000007EC8000-memory.dmp

      Filesize

      32KB

    • memory/4404-16-0x0000000074B00000-0x00000000752B0000-memory.dmp

      Filesize

      7.7MB

    • memory/4404-18-0x0000000074B00000-0x00000000752B0000-memory.dmp

      Filesize

      7.7MB

    • memory/4404-19-0x0000000074B00000-0x00000000752B0000-memory.dmp

      Filesize

      7.7MB

    • memory/4404-93-0x0000000074B00000-0x00000000752B0000-memory.dmp

      Filesize

      7.7MB

    • memory/4620-96-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/4620-22-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/4620-32-0x0000000000FE0000-0x000000000132A000-memory.dmp

      Filesize

      3.3MB

    • memory/4620-31-0x0000000000AE0000-0x0000000000AF4000-memory.dmp

      Filesize

      80KB

    • memory/4620-30-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB