Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    01-08-2024 01:21

General

  • Target

    45bac0cd4b709400f6801f0b6dfaa5eba1d6125d3a859ade0cf2a1e53b637746.exe

  • Size

    637KB

  • MD5

    536f359f5908b1a9926b6337c3e520d4

  • SHA1

    d8b7aa1367b6508e1e4ee99c5e0ba9d15b097219

  • SHA256

    45bac0cd4b709400f6801f0b6dfaa5eba1d6125d3a859ade0cf2a1e53b637746

  • SHA512

    dd1c82dc5779f28c33fd8d82b44a9000be1643213c1bd0d68968697e8ed24578f713724300ee73927efe058166dd00344f7e7057a44b2db6cc69efd86f8bdf14

  • SSDEEP

    12288:YvgQpjndCDRIswmfdJ8hWUxE/350N2mDuPZgC5uvqpkqZiBXdQdkR:YvvjdCDRLH1UxE/35tmDuPl5uvRqZitT

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ss24

Decoy

agingwellhc.com

unikbetanggur.autos

eb2024yl.top

ja380.xyz

thehalcyon.studio

maudsoogrim.com

esteler10.click

mewtcp.xyz

www-zjbf1.club

kucinglucu.online

lunwencheck.com

65597.photos

erbxeu358h.top

startable.online

yousend.xyz

csharksg.com

centricoatings.com

ntruhslearn.xyz

achabakra.xyz

zuntool.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\45bac0cd4b709400f6801f0b6dfaa5eba1d6125d3a859ade0cf2a1e53b637746.exe
    "C:\Users\Admin\AppData\Local\Temp\45bac0cd4b709400f6801f0b6dfaa5eba1d6125d3a859ade0cf2a1e53b637746.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1696
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\EqtGqZpPskFq.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2884
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EqtGqZpPskFq" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD5E5.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2772
    • C:\Users\Admin\AppData\Local\Temp\45bac0cd4b709400f6801f0b6dfaa5eba1d6125d3a859ade0cf2a1e53b637746.exe
      "C:\Users\Admin\AppData\Local\Temp\45bac0cd4b709400f6801f0b6dfaa5eba1d6125d3a859ade0cf2a1e53b637746.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2960

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpD5E5.tmp

    Filesize

    1KB

    MD5

    20e2a673e062b18d2a99449df3e7dcf6

    SHA1

    12e07274796acf11b2bba29b7a8432092c923d67

    SHA256

    91c50a594cb4d4e3771b93607fa6f5143d2536d68739b04873af261bcee40d14

    SHA512

    af95b85c114a25cee37dae67bccc9b52ab5a7b09705773367d21da9b513783fcef4fec9bcd4afcc18db534df4878e3fac99e134bf21497f79ca2fe431f7d5a0e

  • memory/1696-0-0x0000000074E3E000-0x0000000074E3F000-memory.dmp

    Filesize

    4KB

  • memory/1696-1-0x0000000000860000-0x00000000008FE000-memory.dmp

    Filesize

    632KB

  • memory/1696-2-0x0000000074E30000-0x000000007551E000-memory.dmp

    Filesize

    6.9MB

  • memory/1696-3-0x0000000000560000-0x0000000000576000-memory.dmp

    Filesize

    88KB

  • memory/1696-4-0x0000000000630000-0x000000000063E000-memory.dmp

    Filesize

    56KB

  • memory/1696-5-0x0000000004C20000-0x0000000004C96000-memory.dmp

    Filesize

    472KB

  • memory/1696-19-0x0000000074E30000-0x000000007551E000-memory.dmp

    Filesize

    6.9MB

  • memory/2960-18-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2960-17-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2960-15-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2960-13-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB