Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250129-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-01-2025 19:36

General

  • Target

    paymentinfo.exe

  • Size

    675KB

  • MD5

    d3a2936e355fc5b62c309d80aa65e9b4

  • SHA1

    d7bafe72a3a8a9e06901155cdbf020d98f2535d7

  • SHA256

    19c20b84bd28cc534ea649747488dff45cb53539aaedc936ee2854f93cd6e368

  • SHA512

    01946f702c5af9696444a4c5d1db50390a53b2c0d849acb15c6079db32c3d7834492b357554d0daaab233c7e5024e452ecf6262bd23015558c0fc55abd81f116

  • SSDEEP

    12288:BXcTTpuOZhzNA50jBIiIe/S+wi+2n7nw17jIBd5a:BcEsdmGI7eK+5+2nmjI4

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

a01d

Decoy

eniorshousing05.shop

rywisevas.biz

4726.pizza

itchen-design-42093.bond

3456.tech

4825.plus

nlinecraps.xyz

itamins-52836.bond

nfluencer-marketing-40442.bond

nline-advertising-58573.bond

rautogroups.net

limbtrip.net

oftware-download-14501.bond

nline-advertising-66733.bond

erity.xyz

xknrksi.icu

x-ist.club

yber-security-26409.bond

oincatch.xyz

onitoring-devices-34077.bond

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook family
  • Formbook payload 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 61 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3496
    • C:\Users\Admin\AppData\Local\Temp\paymentinfo.exe
      "C:\Users\Admin\AppData\Local\Temp\paymentinfo.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4976
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\paymentinfo.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1364
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\rBchflGYc.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3516
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rBchflGYc" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDBAA.tmp"
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:2848
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4076
    • C:\Windows\SysWOW64\cscript.exe
      "C:\Windows\SysWOW64\cscript.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2836
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:4660

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    3d086a433708053f9bf9523e1d87a4e8

    SHA1

    b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

    SHA256

    6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

    SHA512

    931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    0c4118c3c6c00f95b66c9cc1f00e2298

    SHA1

    3aa7fcbd40ee94645b91c2a12c7bc30bcab49934

    SHA256

    992318cba9d49c3947a634a71c971bc5e3b17f2e977e980570fba7c721018d68

    SHA512

    b161d322359cdb7d7acc3cdc070e290d456d438755df10a2de5db97ae22898f27c73853f2f2eba5d445495c80eb3f21884731b1cd4cf31664aee3352cba0d4e9

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_fouhosjo.jes.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpDBAA.tmp

    Filesize

    1KB

    MD5

    600bf45130191a5a57c5ae1de7b38f87

    SHA1

    5f77963d41e94ba27562402e060ee5a4245876cb

    SHA256

    e5fa83c530e8332754fc3eb36ae400f3e05d7b0fca673b22488723800262c23b

    SHA512

    55b8ce42490311c39c3e298f776c330eb62f3b302f1bf6812f652d71b4f84c3d845ce7748e57c75d267f32b6f17d11268f34e23758d9b693e3517ccd1c2a4b5e

  • memory/1364-77-0x00000000073E0000-0x0000000007476000-memory.dmp

    Filesize

    600KB

  • memory/1364-62-0x0000000075690000-0x00000000756DC000-memory.dmp

    Filesize

    304KB

  • memory/1364-50-0x0000000005EE0000-0x0000000005F2C000-memory.dmp

    Filesize

    304KB

  • memory/1364-49-0x0000000005E40000-0x0000000005E5E000-memory.dmp

    Filesize

    120KB

  • memory/1364-90-0x0000000074DE0000-0x0000000075590000-memory.dmp

    Filesize

    7.7MB

  • memory/1364-76-0x00000000071E0000-0x00000000071EA000-memory.dmp

    Filesize

    40KB

  • memory/1364-75-0x0000000007160000-0x000000000717A000-memory.dmp

    Filesize

    104KB

  • memory/1364-15-0x0000000074DE0000-0x0000000075590000-memory.dmp

    Filesize

    7.7MB

  • memory/1364-16-0x0000000004870000-0x00000000048A6000-memory.dmp

    Filesize

    216KB

  • memory/1364-17-0x0000000005040000-0x0000000005668000-memory.dmp

    Filesize

    6.2MB

  • memory/1364-18-0x0000000074DE0000-0x0000000075590000-memory.dmp

    Filesize

    7.7MB

  • memory/1364-19-0x0000000004D70000-0x0000000004D92000-memory.dmp

    Filesize

    136KB

  • memory/1364-21-0x0000000004FB0000-0x0000000005016000-memory.dmp

    Filesize

    408KB

  • memory/1364-20-0x0000000004E10000-0x0000000004E76000-memory.dmp

    Filesize

    408KB

  • memory/1364-74-0x00000000077B0000-0x0000000007E2A000-memory.dmp

    Filesize

    6.5MB

  • memory/1364-24-0x0000000005670000-0x00000000059C4000-memory.dmp

    Filesize

    3.3MB

  • memory/2836-91-0x0000000000570000-0x000000000059F000-memory.dmp

    Filesize

    188KB

  • memory/2836-82-0x0000000000440000-0x0000000000467000-memory.dmp

    Filesize

    156KB

  • memory/3496-94-0x0000000002A50000-0x0000000002B21000-memory.dmp

    Filesize

    836KB

  • memory/3516-51-0x00000000068A0000-0x00000000068D2000-memory.dmp

    Filesize

    200KB

  • memory/3516-71-0x0000000006880000-0x000000000689E000-memory.dmp

    Filesize

    120KB

  • memory/3516-40-0x0000000074DE0000-0x0000000075590000-memory.dmp

    Filesize

    7.7MB

  • memory/3516-86-0x0000000074DE0000-0x0000000075590000-memory.dmp

    Filesize

    7.7MB

  • memory/3516-23-0x0000000074DE0000-0x0000000075590000-memory.dmp

    Filesize

    7.7MB

  • memory/3516-52-0x0000000075690000-0x00000000756DC000-memory.dmp

    Filesize

    304KB

  • memory/3516-78-0x0000000007810000-0x0000000007821000-memory.dmp

    Filesize

    68KB

  • memory/3516-79-0x0000000007840000-0x000000000784E000-memory.dmp

    Filesize

    56KB

  • memory/3516-83-0x0000000007930000-0x0000000007938000-memory.dmp

    Filesize

    32KB

  • memory/3516-73-0x00000000072B0000-0x0000000007353000-memory.dmp

    Filesize

    652KB

  • memory/3516-22-0x0000000074DE0000-0x0000000075590000-memory.dmp

    Filesize

    7.7MB

  • memory/3516-81-0x0000000007950000-0x000000000796A000-memory.dmp

    Filesize

    104KB

  • memory/3516-80-0x0000000007850000-0x0000000007864000-memory.dmp

    Filesize

    80KB

  • memory/4076-45-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/4976-3-0x0000000005500000-0x0000000005592000-memory.dmp

    Filesize

    584KB

  • memory/4976-0-0x0000000074DEE000-0x0000000074DEF000-memory.dmp

    Filesize

    4KB

  • memory/4976-9-0x0000000002E60000-0x0000000002EDA000-memory.dmp

    Filesize

    488KB

  • memory/4976-10-0x000000000D880000-0x000000000D91C000-memory.dmp

    Filesize

    624KB

  • memory/4976-4-0x00000000054A0000-0x00000000054AA000-memory.dmp

    Filesize

    40KB

  • memory/4976-5-0x0000000074DE0000-0x0000000075590000-memory.dmp

    Filesize

    7.7MB

  • memory/4976-7-0x0000000074DEE000-0x0000000074DEF000-memory.dmp

    Filesize

    4KB

  • memory/4976-2-0x0000000005A10000-0x0000000005FB4000-memory.dmp

    Filesize

    5.6MB

  • memory/4976-8-0x0000000074DE0000-0x0000000075590000-memory.dmp

    Filesize

    7.7MB

  • memory/4976-1-0x0000000000A00000-0x0000000000AAE000-memory.dmp

    Filesize

    696KB

  • memory/4976-6-0x0000000005860000-0x000000000587E000-memory.dmp

    Filesize

    120KB

  • memory/4976-48-0x0000000074DE0000-0x0000000075590000-memory.dmp

    Filesize

    7.7MB