Analysis

  • max time kernel
    118s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-01-2025 12:46

General

  • Target

    afa20273425a5657b4e2d93938d497efea89a8a1ea35bcd590e52d5225f99857.exe

  • Size

    707KB

  • MD5

    63315d4b2f33eebdc4b2ef5e139c02b3

  • SHA1

    ea275731bf03093e1b5364129d365fb908b2802d

  • SHA256

    afa20273425a5657b4e2d93938d497efea89a8a1ea35bcd590e52d5225f99857

  • SHA512

    9033a23e9d2042bb66b679e9c39933fb563847f133f85717d7cbc8bf1610c2720287fbe50d38de53046e73184cf90572d6be8f890322e8888670a47f5e8d1c86

  • SSDEEP

    12288:TF0dkI8Xp4gnV2v8gWfRhkMpCof0xrQ53Ms8a+U/gSaE55BO3Uug1o474q7Z:TudexQ8PfLJRf0FQ53S1NSHjzuU+w

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

a01d

Decoy

eniorshousing05.shop

rywisevas.biz

4726.pizza

itchen-design-42093.bond

3456.tech

4825.plus

nlinecraps.xyz

itamins-52836.bond

nfluencer-marketing-40442.bond

nline-advertising-58573.bond

rautogroups.net

limbtrip.net

oftware-download-14501.bond

nline-advertising-66733.bond

erity.xyz

xknrksi.icu

x-ist.club

yber-security-26409.bond

oincatch.xyz

onitoring-devices-34077.bond

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook family
  • Formbook payload 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 48 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3512
    • C:\Users\Admin\AppData\Local\Temp\afa20273425a5657b4e2d93938d497efea89a8a1ea35bcd590e52d5225f99857.exe
      "C:\Users\Admin\AppData\Local\Temp\afa20273425a5657b4e2d93938d497efea89a8a1ea35bcd590e52d5225f99857.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2796
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\afa20273425a5657b4e2d93938d497efea89a8a1ea35bcd590e52d5225f99857.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3312
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\cieYBQwi.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3592
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\cieYBQwi" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF26E.tmp"
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:4732
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4968
    • C:\Windows\SysWOW64\msiexec.exe
      "C:\Windows\SysWOW64\msiexec.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2116
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:4364

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    71c17aa93eee8c4b6aec3f71aeb1acd8

    SHA1

    24921ae6ebc61d82349f1af0b8ce637b4efbb409

    SHA256

    c104adea58a68371a6b37376f12ae95618bf2970394bb44a088ab2f8962b63ae

    SHA512

    3127af2e47bd3ed73f950df1d4bda8859a88764e96abce823c25c74fd31424f261ea2d40c2c952617cf5303f16b1e4ec87c0be8c400d4509ad3ec21b22a6da4b

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_pdzmcfwb.5bf.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpF26E.tmp

    Filesize

    1KB

    MD5

    a4283980ac72c09059ebdaafead6ba19

    SHA1

    a7ebe4b9bfb7b5c2b6a7d3b2bcbceaecc624434b

    SHA256

    e03c87dce43e91f7cf4b18b6e6282314569a8aa9db7beb0f9d5337cc48d84352

    SHA512

    58ffcd69d513fb1018991cfbd49c1097ecbebea45cde1997ce987f9f68dab41bad4a2e8b579e85ac69f3d97f1c53f2dc721df2a7d48dc08d303725f0dd991b9a

  • memory/2116-96-0x0000000000750000-0x000000000077F000-memory.dmp

    Filesize

    188KB

  • memory/2116-92-0x0000000000640000-0x0000000000652000-memory.dmp

    Filesize

    72KB

  • memory/2116-93-0x0000000000640000-0x0000000000652000-memory.dmp

    Filesize

    72KB

  • memory/2116-95-0x0000000000640000-0x0000000000652000-memory.dmp

    Filesize

    72KB

  • memory/2796-5-0x0000000004EC0000-0x0000000004ECA000-memory.dmp

    Filesize

    40KB

  • memory/2796-6-0x0000000074550000-0x0000000074D00000-memory.dmp

    Filesize

    7.7MB

  • memory/2796-10-0x000000007455E000-0x000000007455F000-memory.dmp

    Filesize

    4KB

  • memory/2796-11-0x0000000074550000-0x0000000074D00000-memory.dmp

    Filesize

    7.7MB

  • memory/2796-12-0x00000000047D0000-0x0000000004848000-memory.dmp

    Filesize

    480KB

  • memory/2796-8-0x0000000006410000-0x00000000064BE000-memory.dmp

    Filesize

    696KB

  • memory/2796-7-0x0000000005A70000-0x0000000005B0C000-memory.dmp

    Filesize

    624KB

  • memory/2796-9-0x00000000053A0000-0x00000000053C6000-memory.dmp

    Filesize

    152KB

  • memory/2796-4-0x0000000004FA0000-0x00000000052F4000-memory.dmp

    Filesize

    3.3MB

  • memory/2796-3-0x0000000004E20000-0x0000000004EB2000-memory.dmp

    Filesize

    584KB

  • memory/2796-2-0x00000000053D0000-0x0000000005974000-memory.dmp

    Filesize

    5.6MB

  • memory/2796-0-0x000000007455E000-0x000000007455F000-memory.dmp

    Filesize

    4KB

  • memory/2796-49-0x0000000074550000-0x0000000074D00000-memory.dmp

    Filesize

    7.7MB

  • memory/2796-1-0x0000000000320000-0x00000000003D8000-memory.dmp

    Filesize

    736KB

  • memory/3312-80-0x0000000007130000-0x0000000007141000-memory.dmp

    Filesize

    68KB

  • memory/3312-23-0x00000000054A0000-0x0000000005506000-memory.dmp

    Filesize

    408KB

  • memory/3312-17-0x0000000004640000-0x0000000004676000-memory.dmp

    Filesize

    216KB

  • memory/3312-18-0x0000000074550000-0x0000000074D00000-memory.dmp

    Filesize

    7.7MB

  • memory/3312-19-0x0000000004D90000-0x00000000053B8000-memory.dmp

    Filesize

    6.2MB

  • memory/3312-24-0x0000000074550000-0x0000000074D00000-memory.dmp

    Filesize

    7.7MB

  • memory/3312-50-0x0000000005BE0000-0x0000000005BFE000-memory.dmp

    Filesize

    120KB

  • memory/3312-51-0x0000000005C80000-0x0000000005CCC000-memory.dmp

    Filesize

    304KB

  • memory/3312-53-0x0000000006B90000-0x0000000006BC2000-memory.dmp

    Filesize

    200KB

  • memory/3312-54-0x000000006F4B0000-0x000000006F4FC000-memory.dmp

    Filesize

    304KB

  • memory/3312-20-0x0000000074550000-0x0000000074D00000-memory.dmp

    Filesize

    7.7MB

  • memory/3312-64-0x00000000061B0000-0x00000000061CE000-memory.dmp

    Filesize

    120KB

  • memory/3312-67-0x0000000006DD0000-0x0000000006E73000-memory.dmp

    Filesize

    652KB

  • memory/3312-77-0x0000000006F30000-0x0000000006F4A000-memory.dmp

    Filesize

    104KB

  • memory/3312-91-0x0000000074550000-0x0000000074D00000-memory.dmp

    Filesize

    7.7MB

  • memory/3312-21-0x0000000004C40000-0x0000000004C62000-memory.dmp

    Filesize

    136KB

  • memory/3312-79-0x00000000071B0000-0x0000000007246000-memory.dmp

    Filesize

    600KB

  • memory/3312-22-0x00000000053C0000-0x0000000005426000-memory.dmp

    Filesize

    408KB

  • memory/3312-82-0x0000000007170000-0x0000000007184000-memory.dmp

    Filesize

    80KB

  • memory/3512-100-0x00000000085E0000-0x00000000086FF000-memory.dmp

    Filesize

    1.1MB

  • memory/3592-81-0x0000000007BF0000-0x0000000007BFE000-memory.dmp

    Filesize

    56KB

  • memory/3592-83-0x0000000007D00000-0x0000000007D1A000-memory.dmp

    Filesize

    104KB

  • memory/3592-84-0x0000000007CE0000-0x0000000007CE8000-memory.dmp

    Filesize

    32KB

  • memory/3592-34-0x0000000074550000-0x0000000074D00000-memory.dmp

    Filesize

    7.7MB

  • memory/3592-78-0x0000000007A40000-0x0000000007A4A000-memory.dmp

    Filesize

    40KB

  • memory/3592-76-0x0000000008010000-0x000000000868A000-memory.dmp

    Filesize

    6.5MB

  • memory/3592-90-0x0000000074550000-0x0000000074D00000-memory.dmp

    Filesize

    7.7MB

  • memory/3592-65-0x000000006F4B0000-0x000000006F4FC000-memory.dmp

    Filesize

    304KB

  • memory/3592-37-0x0000000074550000-0x0000000074D00000-memory.dmp

    Filesize

    7.7MB

  • memory/3592-36-0x0000000074550000-0x0000000074D00000-memory.dmp

    Filesize

    7.7MB

  • memory/4968-47-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB