Analysis

  • max time kernel
    146s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250129-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-01-2025 04:02

General

  • Target

    6f706398207b1fd3a00de5f859dc840cf8e100175fdabe260ebb96db5980f03c.exe

  • Size

    741KB

  • MD5

    034884d1de2c2e61a49d403a6673118c

  • SHA1

    4106f0fe2e8504f0f71cc012ecb992b63cb0792b

  • SHA256

    6f706398207b1fd3a00de5f859dc840cf8e100175fdabe260ebb96db5980f03c

  • SHA512

    3a751cde89e771defecd23a1fda44c219df59bca611daebd8be29985071e0e5d5f15f983306afc9b468c92e2bbb96c4b6438ae23fbe896927cf47c29c72037b7

  • SSDEEP

    12288:2q7kGLFFgETr/iTTbB6xddbQT+wwOXgMSQejYO6YmDDI01jnIltQLZEK:l3rKGHbQlSQ/GmDt1jnRj

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

a03d

Decoy

nfluencer-marketing-13524.bond

cebepu.info

lphatechblog.xyz

haoyun.website

itiz.xyz

orld-visa-center.online

si.art

alata.xyz

mmarketing.xyz

elnqdjc.shop

ensentoto.cloud

voyagu.info

onvert.today

1fuli9902.shop

otelhafnia.info

rumpchiefofstaff.store

urvivalflashlights.shop

0090.pizza

ings-hu-13.today

oliticalpatriot.net

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook family
  • Formbook payload 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3552
    • C:\Users\Admin\AppData\Local\Temp\6f706398207b1fd3a00de5f859dc840cf8e100175fdabe260ebb96db5980f03c.exe
      "C:\Users\Admin\AppData\Local\Temp\6f706398207b1fd3a00de5f859dc840cf8e100175fdabe260ebb96db5980f03c.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:640
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\6f706398207b1fd3a00de5f859dc840cf8e100175fdabe260ebb96db5980f03c.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1484
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fmIowyKo.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4968
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fmIowyKo" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD448.tmp"
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:2016
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:2956
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          3⤵
            PID:1548
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
            3⤵
              PID:3632
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
              3⤵
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              PID:3616
          • C:\Windows\SysWOW64\cmmon32.exe
            "C:\Windows\SysWOW64\cmmon32.exe"
            2⤵
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4364
            • C:\Windows\SysWOW64\cmd.exe
              /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
              3⤵
              • System Location Discovery: System Language Discovery
              PID:2064

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

          Filesize

          2KB

          MD5

          968cb9309758126772781b83adb8a28f

          SHA1

          8da30e71accf186b2ba11da1797cf67f8f78b47c

          SHA256

          92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

          SHA512

          4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          18KB

          MD5

          fdc78098bc1e7851beab1385f97b7e48

          SHA1

          12cf4eb7c46ac1b276bc55761ebdf6628feb67e8

          SHA256

          cc7b8a8d3ecffb44f5fc2cf517bf1ad7985a2257b3051636e3e0d895f00a41a4

          SHA512

          29fd00dd30d82e96efa75edbf6c530dea1d6084e747dd2d57ec7d6222bca9434e10e8cb177515053053d627c57f25d6ba29157bb751d55eb966eb7f054eb5281

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_42koya4c.1gd.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\tmpD448.tmp

          Filesize

          1KB

          MD5

          609364b86a039ea1d296c470022742f3

          SHA1

          f1c1f9fc045c86b1d21094fbcc42d097a710c7af

          SHA256

          9559c2777f3b2b67b179eaa4b2e847ec5758515a9f67c0debdc0b4fcf8b319d4

          SHA512

          45730c195968a003fc90e95cca527782bf236d6fbaee029a69ab0e591a11cf935680387775a3bd309bd889232240da63cb8c664b78cebc9e217a98381f604c56

        • memory/640-8-0x0000000005D30000-0x0000000005D4E000-memory.dmp

          Filesize

          120KB

        • memory/640-11-0x0000000002950000-0x00000000029C8000-memory.dmp

          Filesize

          480KB

        • memory/640-6-0x0000000075010000-0x00000000757C0000-memory.dmp

          Filesize

          7.7MB

        • memory/640-7-0x0000000006E40000-0x0000000006EF2000-memory.dmp

          Filesize

          712KB

        • memory/640-4-0x00000000051C0000-0x0000000005514000-memory.dmp

          Filesize

          3.3MB

        • memory/640-9-0x000000007501E000-0x000000007501F000-memory.dmp

          Filesize

          4KB

        • memory/640-10-0x0000000075010000-0x00000000757C0000-memory.dmp

          Filesize

          7.7MB

        • memory/640-5-0x0000000005110000-0x000000000511A000-memory.dmp

          Filesize

          40KB

        • memory/640-12-0x000000000D9D0000-0x000000000DA6C000-memory.dmp

          Filesize

          624KB

        • memory/640-3-0x0000000005120000-0x00000000051B2000-memory.dmp

          Filesize

          584KB

        • memory/640-48-0x0000000075010000-0x00000000757C0000-memory.dmp

          Filesize

          7.7MB

        • memory/640-0-0x000000007501E000-0x000000007501F000-memory.dmp

          Filesize

          4KB

        • memory/640-2-0x0000000005630000-0x0000000005BD4000-memory.dmp

          Filesize

          5.6MB

        • memory/640-1-0x0000000000610000-0x00000000006CE000-memory.dmp

          Filesize

          760KB

        • memory/1484-30-0x0000000005C10000-0x0000000005C76000-memory.dmp

          Filesize

          408KB

        • memory/1484-78-0x0000000007810000-0x00000000078A6000-memory.dmp

          Filesize

          600KB

        • memory/1484-21-0x0000000075010000-0x00000000757C0000-memory.dmp

          Filesize

          7.7MB

        • memory/1484-20-0x0000000075010000-0x00000000757C0000-memory.dmp

          Filesize

          7.7MB

        • memory/1484-28-0x0000000005AF0000-0x0000000005B56000-memory.dmp

          Filesize

          408KB

        • memory/1484-19-0x0000000005450000-0x0000000005A78000-memory.dmp

          Filesize

          6.2MB

        • memory/1484-83-0x00000000078B0000-0x00000000078B8000-memory.dmp

          Filesize

          32KB

        • memory/1484-82-0x00000000078D0000-0x00000000078EA000-memory.dmp

          Filesize

          104KB

        • memory/1484-18-0x0000000075010000-0x00000000757C0000-memory.dmp

          Filesize

          7.7MB

        • memory/1484-50-0x0000000006770000-0x00000000067BC000-memory.dmp

          Filesize

          304KB

        • memory/1484-49-0x0000000006250000-0x000000000626E000-memory.dmp

          Filesize

          120KB

        • memory/1484-65-0x0000000007230000-0x000000000724E000-memory.dmp

          Filesize

          120KB

        • memory/1484-81-0x00000000077D0000-0x00000000077E4000-memory.dmp

          Filesize

          80KB

        • memory/1484-53-0x00000000758C0000-0x000000007590C000-memory.dmp

          Filesize

          304KB

        • memory/1484-52-0x00000000071F0000-0x0000000007222000-memory.dmp

          Filesize

          200KB

        • memory/1484-74-0x0000000007250000-0x00000000072F3000-memory.dmp

          Filesize

          652KB

        • memory/1484-75-0x0000000007C50000-0x00000000082CA000-memory.dmp

          Filesize

          6.5MB

        • memory/1484-80-0x00000000077C0000-0x00000000077CE000-memory.dmp

          Filesize

          56KB

        • memory/1484-89-0x0000000075010000-0x00000000757C0000-memory.dmp

          Filesize

          7.7MB

        • memory/1484-22-0x00000000052A0000-0x00000000052C2000-memory.dmp

          Filesize

          136KB

        • memory/1484-17-0x0000000002960000-0x0000000002996000-memory.dmp

          Filesize

          216KB

        • memory/3552-94-0x0000000008DF0000-0x0000000008F3C000-memory.dmp

          Filesize

          1.3MB

        • memory/3616-46-0x0000000000400000-0x000000000042F000-memory.dmp

          Filesize

          188KB

        • memory/4364-91-0x00000000000A0000-0x00000000000AC000-memory.dmp

          Filesize

          48KB

        • memory/4364-92-0x00000000001C0000-0x00000000001EF000-memory.dmp

          Filesize

          188KB

        • memory/4968-35-0x0000000075010000-0x00000000757C0000-memory.dmp

          Filesize

          7.7MB

        • memory/4968-79-0x0000000007D30000-0x0000000007D41000-memory.dmp

          Filesize

          68KB

        • memory/4968-77-0x0000000007BA0000-0x0000000007BAA000-memory.dmp

          Filesize

          40KB

        • memory/4968-90-0x0000000075010000-0x00000000757C0000-memory.dmp

          Filesize

          7.7MB

        • memory/4968-76-0x0000000007B30000-0x0000000007B4A000-memory.dmp

          Filesize

          104KB

        • memory/4968-59-0x00000000758C0000-0x000000007590C000-memory.dmp

          Filesize

          304KB

        • memory/4968-36-0x0000000075010000-0x00000000757C0000-memory.dmp

          Filesize

          7.7MB