Analysis

  • max time kernel
    149s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    05-08-2024 06:45

General

  • Target

    PURCHASING ORDER.exe

  • Size

    640KB

  • MD5

    8ae724ab3e2563c045f22b247bb503ca

  • SHA1

    b83ee3453ede32642ed99b27b726d7640e3b9f7e

  • SHA256

    6b112c998634e2a7c4b8f8442ff09f67f9e02cf6273172b856ded617a61fcafe

  • SHA512

    2b1da1732b583c3a66e0a7b35ce73a63cda90aed5beb9db965fddd75e3f1cc721bda0bb3ab06e38569a9d23dc2e1112d20a4c6ee465d42287dd06374c41df43e

  • SSDEEP

    12288:R8xa/zmcDXmbrEtQNwRxifuSuGcaCpPUKKcLP/H2xKiWmY0qSh4Gs:R8xaak0QtQNa6uS9CpUKKcLnGKiW4qpP

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

hy08

Decoy

weazc.top

servoceimmpajhnuz.info

vqemkdhi.xyz

wergol.com

spa-mk.com

rtpsid88.life

tatetits.fun

raidsa.xyz

suojiansuode.net

jointhejunction.com

wudai.net

typeboot.shop

mksport-app.com

miocloud.ovh

taipan77pandan.com

wwwhg58a.com

khuahamiksai31.pro

carpedatumllc.net

safebinders.com

krx21.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1240
      • C:\Users\Admin\AppData\Local\Temp\PURCHASING ORDER.exe
        "C:\Users\Admin\AppData\Local\Temp\PURCHASING ORDER.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2132
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\tjvoRD.exe"
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2380
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tjvoRD" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD163.tmp"
          3⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:2344
        • C:\Users\Admin\AppData\Local\Temp\PURCHASING ORDER.exe
          "C:\Users\Admin\AppData\Local\Temp\PURCHASING ORDER.exe"
          3⤵
            PID:2884
          • C:\Users\Admin\AppData\Local\Temp\PURCHASING ORDER.exe
            "C:\Users\Admin\AppData\Local\Temp\PURCHASING ORDER.exe"
            3⤵
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2112
            • C:\Windows\SysWOW64\autoconv.exe
              "C:\Windows\SysWOW64\autoconv.exe"
              4⤵
                PID:2636
              • C:\Windows\SysWOW64\autoconv.exe
                "C:\Windows\SysWOW64\autoconv.exe"
                4⤵
                  PID:2644
                • C:\Windows\SysWOW64\autoconv.exe
                  "C:\Windows\SysWOW64\autoconv.exe"
                  4⤵
                    PID:1916
                  • C:\Windows\SysWOW64\autoconv.exe
                    "C:\Windows\SysWOW64\autoconv.exe"
                    4⤵
                      PID:2584
                    • C:\Windows\SysWOW64\autoconv.exe
                      "C:\Windows\SysWOW64\autoconv.exe"
                      4⤵
                        PID:2604
                      • C:\Windows\SysWOW64\autoconv.exe
                        "C:\Windows\SysWOW64\autoconv.exe"
                        4⤵
                          PID:2620
                        • C:\Windows\SysWOW64\autoconv.exe
                          "C:\Windows\SysWOW64\autoconv.exe"
                          4⤵
                            PID:2652
                          • C:\Windows\SysWOW64\autoconv.exe
                            "C:\Windows\SysWOW64\autoconv.exe"
                            4⤵
                              PID:2660
                            • C:\Windows\SysWOW64\autoconv.exe
                              "C:\Windows\SysWOW64\autoconv.exe"
                              4⤵
                                PID:2340
                              • C:\Windows\SysWOW64\autoconv.exe
                                "C:\Windows\SysWOW64\autoconv.exe"
                                4⤵
                                  PID:3052
                                • C:\Windows\SysWOW64\autoconv.exe
                                  "C:\Windows\SysWOW64\autoconv.exe"
                                  4⤵
                                    PID:1044
                                  • C:\Windows\SysWOW64\autoconv.exe
                                    "C:\Windows\SysWOW64\autoconv.exe"
                                    4⤵
                                      PID:2068
                                    • C:\Windows\SysWOW64\autoconv.exe
                                      "C:\Windows\SysWOW64\autoconv.exe"
                                      4⤵
                                        PID:2428
                                      • C:\Windows\SysWOW64\autoconv.exe
                                        "C:\Windows\SysWOW64\autoconv.exe"
                                        4⤵
                                          PID:1872
                                        • C:\Windows\SysWOW64\explorer.exe
                                          "C:\Windows\SysWOW64\explorer.exe"
                                          4⤵
                                          • Suspicious use of SetThreadContext
                                          • System Location Discovery: System Language Discovery
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious behavior: MapViewOfSection
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of WriteProcessMemory
                                          PID:2592
                                          • C:\Windows\SysWOW64\cmd.exe
                                            /c del "C:\Users\Admin\AppData\Local\Temp\PURCHASING ORDER.exe"
                                            5⤵
                                            • Deletes itself
                                            • System Location Discovery: System Language Discovery
                                            PID:1660

                                  Network

                                  MITRE ATT&CK Enterprise v15

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Temp\tmpD163.tmp

                                    Filesize

                                    1KB

                                    MD5

                                    f8727ce339f7b29099a0ae882147d6a9

                                    SHA1

                                    259ff4a7ed0dcbc9b4b2abf8c0fe43c5f7db9c52

                                    SHA256

                                    8b0e1f19e8398d45f318eb2013da29d5b7feed11790656e5596e210fe0018986

                                    SHA512

                                    543c9c0b29615e36e5ec0305dfcfeee66947841d3506e19e83677db1112bd85323877cb12a2cde4d970479975f9fa1987cb45f0dc6aabe92d54202893eff0179

                                  • memory/1240-23-0x0000000006760000-0x0000000006884000-memory.dmp

                                    Filesize

                                    1.1MB

                                  • memory/2112-22-0x0000000000400000-0x000000000042F000-memory.dmp

                                    Filesize

                                    188KB

                                  • memory/2112-12-0x0000000000400000-0x000000000042F000-memory.dmp

                                    Filesize

                                    188KB

                                  • memory/2112-14-0x0000000000400000-0x000000000042F000-memory.dmp

                                    Filesize

                                    188KB

                                  • memory/2112-16-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                                    Filesize

                                    4KB

                                  • memory/2112-17-0x0000000000400000-0x000000000042F000-memory.dmp

                                    Filesize

                                    188KB

                                  • memory/2132-4-0x0000000001EF0000-0x0000000001EFE000-memory.dmp

                                    Filesize

                                    56KB

                                  • memory/2132-6-0x0000000005AE0000-0x0000000005B56000-memory.dmp

                                    Filesize

                                    472KB

                                  • memory/2132-5-0x0000000001F40000-0x0000000001F56000-memory.dmp

                                    Filesize

                                    88KB

                                  • memory/2132-0-0x0000000074A0E000-0x0000000074A0F000-memory.dmp

                                    Filesize

                                    4KB

                                  • memory/2132-3-0x0000000001ED0000-0x0000000001EE8000-memory.dmp

                                    Filesize

                                    96KB

                                  • memory/2132-18-0x0000000074A00000-0x00000000750EE000-memory.dmp

                                    Filesize

                                    6.9MB

                                  • memory/2132-2-0x0000000074A00000-0x00000000750EE000-memory.dmp

                                    Filesize

                                    6.9MB

                                  • memory/2132-1-0x0000000000070000-0x0000000000116000-memory.dmp

                                    Filesize

                                    664KB

                                  • memory/2592-24-0x0000000000E00000-0x0000000001081000-memory.dmp

                                    Filesize

                                    2.5MB

                                  • memory/2592-25-0x0000000000080000-0x00000000000AF000-memory.dmp

                                    Filesize

                                    188KB