Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    02-08-2024 01:25

General

  • Target

    1d77e6b59c60817f9c5b17e620db8c30a6fda1c3ae638961f3a907b78d4e9128.exe

  • Size

    716KB

  • MD5

    2d6a88e10dfe5531ed92d544673dbf28

  • SHA1

    ae492a0598cc2f6edaeb6ba2c9fbc0f863a4b295

  • SHA256

    1d77e6b59c60817f9c5b17e620db8c30a6fda1c3ae638961f3a907b78d4e9128

  • SHA512

    973ea348ad79ccb41ab918daa9f4563b6e4f5e1036b8f0c55dcb85cb5a37db28d298455b8c898e361d9fde1b177f709a14f0424b56d921ca257809bc8db66a37

  • SSDEEP

    12288:kU3929BC4rqhpFR/gnsb7GtDUABGSFprkijFML6n3gZ0kzmwt23xNFVH0lDkR:kU89BNuhXJgnsb7GtbFprk8qL63ENmwE

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ps15

Decoy

57797.asia

jhpwt.net

basketballdrillsforkids.com

zgzf6.rest

casinomaxnodepositbonus.icu

uptocryptonews.com

gomenasorry.com

fortanix.space

stripscity.xyz

genbotdiy.xyz

mayson-wedding.com

neb-hub.net

seancollinsmusic.com

migraine-treatment-57211.bond

prosperawoman.info

tradefairleads.tech

xn--yeminlitercme-6ob.com

xwaveevent.com

fashiontrendshub.xyz

window-replacement-80823.bond

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1d77e6b59c60817f9c5b17e620db8c30a6fda1c3ae638961f3a907b78d4e9128.exe
    "C:\Users\Admin\AppData\Local\Temp\1d77e6b59c60817f9c5b17e620db8c30a6fda1c3ae638961f3a907b78d4e9128.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2756
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1d77e6b59c60817f9c5b17e620db8c30a6fda1c3ae638961f3a907b78d4e9128.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2960
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\KrWjeBlboEyy.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2556
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\KrWjeBlboEyy" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA850.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2496
    • C:\Users\Admin\AppData\Local\Temp\1d77e6b59c60817f9c5b17e620db8c30a6fda1c3ae638961f3a907b78d4e9128.exe
      "C:\Users\Admin\AppData\Local\Temp\1d77e6b59c60817f9c5b17e620db8c30a6fda1c3ae638961f3a907b78d4e9128.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:480

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpA850.tmp

    Filesize

    1KB

    MD5

    c48f347d94f938d063255de156356fe9

    SHA1

    65b4fe1333377b89b077ffc4961138eef41d7f57

    SHA256

    368654cd2896c47e2f24652b719155cf6842abd3f9e7938c7f6a9660ce3a2627

    SHA512

    c0006879530f8dab542cec8fcc2a32512f494cb19956cbb96276218208e16106c52aca0614ed72831516dd618e51abd5b113c6f830b2d9a007f8a43e63ab690f

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    ae41c54d6bb9b94c630a561679a89d14

    SHA1

    27fc86a691b3e21efc25a600176f65af274bc3cf

    SHA256

    1c078ffe9f7111ab1564f37b016e3b5c425281d383b68bf7bc132144f42bc74b

    SHA512

    0b9009dcc4365d024c86b3d4ca683e273ece344d2ad770294683639eb921457cc8badd975a1e931ce8c094dca6d6c01b09dd7d6d6cb808a6b28239fd0669fd28

  • memory/480-22-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/480-23-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/480-20-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/480-18-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2756-3-0x00000000005B0000-0x00000000005C6000-memory.dmp

    Filesize

    88KB

  • memory/2756-4-0x0000000000750000-0x000000000075E000-memory.dmp

    Filesize

    56KB

  • memory/2756-5-0x00000000021A0000-0x0000000002216000-memory.dmp

    Filesize

    472KB

  • memory/2756-2-0x00000000745C0000-0x0000000074CAE000-memory.dmp

    Filesize

    6.9MB

  • memory/2756-1-0x0000000000B50000-0x0000000000C04000-memory.dmp

    Filesize

    720KB

  • memory/2756-0-0x00000000745CE000-0x00000000745CF000-memory.dmp

    Filesize

    4KB

  • memory/2756-24-0x00000000745C0000-0x0000000074CAE000-memory.dmp

    Filesize

    6.9MB