Analysis

  • max time kernel
    15s
  • max time network
    138s
  • platform
    windows11-21h2_x64
  • resource
    win11-20250410-en
  • resource tags

    arch:x64arch:x86image:win11-20250410-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    17/04/2025, 07:55

General

  • Target

    4zASnGa4OgB4N7r.exe

  • Size

    649KB

  • MD5

    f1aafe1fa887b90aa7f08674eb68e4f1

  • SHA1

    a9564877424e164fc1c1653f6fe54eba40b6ce8e

  • SHA256

    6036a28c74493ce0e6d87a468959a047011d2e6cf63807d9a3d154b8642d7e65

  • SHA512

    a2822e11abec9945101b3d69e6990ab4428d1bb8768faf17771a2af7c70cca258ca5d6cadbb623b35297edc5ce97830c19c9b8b6385609a975216d8860daf005

  • SSDEEP

    12288:iHf2ThrfQJzs2F8yIoblebQlWDXS0cyy7nNbDC3yUTMWCFSzgg6CTkR:AfKhrf0sXGes303ONbG3xTyUgDf

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

hi13

Decoy

olidspot.shop

aise-your-voice.sbs

9ydygorig3l7z.xyz

netuzio.xyz

erspacehealthandwellness.info

hbnzk.cfd

uklor.shop

tudiofoti.pro

onety.skin

iralavinc.online

teelpath.shop

w-yudfjp.shop

betka.xyz

lx2cbhe5vee0e1.xyz

ndotoverf.pro

loud-sevice.click

enckubs.shop

anpack.shop

nity-3d-development.dev

iaolento12.sbs

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook family
  • Formbook payload 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Uses the VBS compiler for execution 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4zASnGa4OgB4N7r.exe
    "C:\Users\Admin\AppData\Local\Temp\4zASnGa4OgB4N7r.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:32
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\4zASnGa4OgB4N7r.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      PID:3276
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\adXoeH.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      PID:3608
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\adXoeH" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9A7B.tmp"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:5424
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:3348
        • C:\Windows\SysWOW64\chkdsk.exe
          "C:\Windows\SysWOW64\chkdsk.exe"
          3⤵
            PID:2056
            • C:\Windows\SysWOW64\cmd.exe
              /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
              4⤵
                PID:2260

        Network

        MITRE ATT&CK Enterprise v16

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

          Filesize

          2KB

          MD5

          d0c46cad6c0778401e21910bd6b56b70

          SHA1

          7be418951ea96326aca445b8dfe449b2bfa0dca6

          SHA256

          9600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02

          SHA512

          057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          18KB

          MD5

          02d80136979251eb9d7e342c53ed1ca1

          SHA1

          bcf064d108b8247c2501593982f6e287e36c709a

          SHA256

          da3509bf588bdb6724ca57e3707efbbce0bbffd2086f003e1229aca08bcf5e9e

          SHA512

          1f73feb946362d13ba2f30d032013f1961d807aed320808e2149f5f80f47cd914b039f32b4dd8b9415baa59ef8a4cbda3a9c7c006d2a4669346bae18bd48d461

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ebiyd3th.ljs.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\tmp9A7B.tmp

          Filesize

          1KB

          MD5

          aa30b2f90dec359cd5ab4279047804de

          SHA1

          501648f7efefdfdad891c297b5bcaa85756f34dd

          SHA256

          31e829aff66b9b5ba83f9a7806f5a04601895cedbbbf0401deff8ee70d131a21

          SHA512

          c86a1c204c6039eebb805c70266dbc197558cdf5c8abfec39da3e6e8836761651534492c2735cfca8ad95778b648036ce7381aea9eafe7466f13e7cec1cd115f

        • memory/32-4-0x00000000058B0000-0x000000000594C000-memory.dmp

          Filesize

          624KB

        • memory/32-6-0x0000000074E80000-0x0000000075631000-memory.dmp

          Filesize

          7.7MB

        • memory/32-5-0x0000000005880000-0x000000000588A000-memory.dmp

          Filesize

          40KB

        • memory/32-7-0x0000000006DE0000-0x0000000006DF2000-memory.dmp

          Filesize

          72KB

        • memory/32-8-0x0000000074E8E000-0x0000000074E8F000-memory.dmp

          Filesize

          4KB

        • memory/32-9-0x0000000074E80000-0x0000000075631000-memory.dmp

          Filesize

          7.7MB

        • memory/32-10-0x00000000068D0000-0x0000000006948000-memory.dmp

          Filesize

          480KB

        • memory/32-3-0x00000000056C0000-0x0000000005752000-memory.dmp

          Filesize

          584KB

        • memory/32-2-0x0000000005D20000-0x00000000062C6000-memory.dmp

          Filesize

          5.6MB

        • memory/32-0-0x0000000074E8E000-0x0000000074E8F000-memory.dmp

          Filesize

          4KB

        • memory/32-47-0x0000000074E80000-0x0000000075631000-memory.dmp

          Filesize

          7.7MB

        • memory/32-1-0x0000000000B80000-0x0000000000C26000-memory.dmp

          Filesize

          664KB

        • memory/2056-88-0x0000000000AB0000-0x0000000000ABA000-memory.dmp

          Filesize

          40KB

        • memory/2056-89-0x0000000000110000-0x000000000013F000-memory.dmp

          Filesize

          188KB

        • memory/3276-76-0x0000000007AA0000-0x0000000007AAE000-memory.dmp

          Filesize

          56KB

        • memory/3276-15-0x00000000050A0000-0x00000000050D6000-memory.dmp

          Filesize

          216KB

        • memory/3276-48-0x0000000006510000-0x000000000652E000-memory.dmp

          Filesize

          120KB

        • memory/3276-33-0x00000000060E0000-0x0000000006437000-memory.dmp

          Filesize

          3.3MB

        • memory/3276-35-0x0000000074E80000-0x0000000075631000-memory.dmp

          Filesize

          7.7MB

        • memory/3276-16-0x0000000074E80000-0x0000000075631000-memory.dmp

          Filesize

          7.7MB

        • memory/3276-79-0x0000000007BA0000-0x0000000007BA8000-memory.dmp

          Filesize

          32KB

        • memory/3276-22-0x0000000005DD0000-0x0000000005E36000-memory.dmp

          Filesize

          408KB

        • memory/3276-20-0x0000000005670000-0x0000000005692000-memory.dmp

          Filesize

          136KB

        • memory/3276-21-0x0000000005710000-0x0000000005776000-memory.dmp

          Filesize

          408KB

        • memory/3276-49-0x0000000006550000-0x000000000659C000-memory.dmp

          Filesize

          304KB

        • memory/3276-85-0x0000000074E80000-0x0000000075631000-memory.dmp

          Filesize

          7.7MB

        • memory/3276-18-0x0000000074E80000-0x0000000075631000-memory.dmp

          Filesize

          7.7MB

        • memory/3276-61-0x0000000075730000-0x000000007577C000-memory.dmp

          Filesize

          304KB

        • memory/3276-17-0x00000000057A0000-0x0000000005DCA000-memory.dmp

          Filesize

          6.2MB

        • memory/3276-72-0x0000000006BF0000-0x0000000006C0A000-memory.dmp

          Filesize

          104KB

        • memory/3276-73-0x00000000078E0000-0x00000000078EA000-memory.dmp

          Filesize

          40KB

        • memory/3276-71-0x0000000007F30000-0x00000000085AA000-memory.dmp

          Filesize

          6.5MB

        • memory/3336-91-0x0000000005910000-0x0000000005A13000-memory.dmp

          Filesize

          1.0MB

        • memory/3348-34-0x0000000000400000-0x000000000042F000-memory.dmp

          Filesize

          188KB

        • memory/3348-87-0x0000000000400000-0x000000000042F000-memory.dmp

          Filesize

          188KB

        • memory/3608-78-0x0000000007730000-0x000000000774A000-memory.dmp

          Filesize

          104KB

        • memory/3608-77-0x0000000007630000-0x0000000007645000-memory.dmp

          Filesize

          84KB

        • memory/3608-50-0x0000000006FD0000-0x0000000007004000-memory.dmp

          Filesize

          208KB

        • memory/3608-74-0x0000000007670000-0x0000000007706000-memory.dmp

          Filesize

          600KB

        • memory/3608-60-0x00000000065C0000-0x00000000065DE000-memory.dmp

          Filesize

          120KB

        • memory/3608-70-0x0000000007010000-0x00000000070B4000-memory.dmp

          Filesize

          656KB

        • memory/3608-86-0x0000000074E80000-0x0000000075631000-memory.dmp

          Filesize

          7.7MB

        • memory/3608-51-0x0000000075730000-0x000000007577C000-memory.dmp

          Filesize

          304KB

        • memory/3608-75-0x00000000075F0000-0x0000000007601000-memory.dmp

          Filesize

          68KB

        • memory/3608-19-0x0000000074E80000-0x0000000075631000-memory.dmp

          Filesize

          7.7MB

        • memory/3608-32-0x0000000074E80000-0x0000000075631000-memory.dmp

          Filesize

          7.7MB

        • memory/3608-36-0x0000000074E80000-0x0000000075631000-memory.dmp

          Filesize

          7.7MB