Analysis

  • max time kernel
    150s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    05-08-2024 13:02

General

  • Target

    UjCrfOAkJJiZyZh.exe

  • Size

    720KB

  • MD5

    8bc1a99eb7877ceb4fc51338ef7fe9f2

  • SHA1

    e16dc5f7b5af7340c8ccf95f0bb66f4dc7516053

  • SHA256

    f3fe763c0bab8b6423578bbe031190508406459cf1648b47dcba314c95ca8fbc

  • SHA512

    8e1768e9fb8279dad8deba557e3d06c65646508c87cd18c9b3d031969ee9ebec2024cc9af3cfcbb5d497d835049364726542c9ca3e7259d5d2b30491dc61bcbc

  • SSDEEP

    12288:tU3929BC4rqhp2ejzGSs89JtD0EEdf6aqjCScbuyUIzEYPmRDCVZkR:tU89BNuhT489J90EEdf6aSci+9E

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ps15

Decoy

57797.asia

jhpwt.net

basketballdrillsforkids.com

zgzf6.rest

casinomaxnodepositbonus.icu

uptocryptonews.com

gomenasorry.com

fortanix.space

stripscity.xyz

genbotdiy.xyz

mayson-wedding.com

neb-hub.net

seancollinsmusic.com

migraine-treatment-57211.bond

prosperawoman.info

tradefairleads.tech

xn--yeminlitercme-6ob.com

xwaveevent.com

fashiontrendshub.xyz

window-replacement-80823.bond

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 33 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1228
    • C:\Users\Admin\AppData\Local\Temp\UjCrfOAkJJiZyZh.exe
      "C:\Users\Admin\AppData\Local\Temp\UjCrfOAkJJiZyZh.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2404
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\UjCrfOAkJJiZyZh.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1472
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\nyQRtjgLz.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2716
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nyQRtjgLz" /XML "C:\Users\Admin\AppData\Local\Temp\tmp426.tmp"
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:2712
      • C:\Users\Admin\AppData\Local\Temp\UjCrfOAkJJiZyZh.exe
        "C:\Users\Admin\AppData\Local\Temp\UjCrfOAkJJiZyZh.exe"
        3⤵
          PID:2972
        • C:\Users\Admin\AppData\Local\Temp\UjCrfOAkJJiZyZh.exe
          "C:\Users\Admin\AppData\Local\Temp\UjCrfOAkJJiZyZh.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:2852
      • C:\Windows\SysWOW64\autofmt.exe
        "C:\Windows\SysWOW64\autofmt.exe"
        2⤵
          PID:1984
        • C:\Windows\SysWOW64\autofmt.exe
          "C:\Windows\SysWOW64\autofmt.exe"
          2⤵
            PID:2612
          • C:\Windows\SysWOW64\autofmt.exe
            "C:\Windows\SysWOW64\autofmt.exe"
            2⤵
              PID:2620
            • C:\Windows\SysWOW64\autofmt.exe
              "C:\Windows\SysWOW64\autofmt.exe"
              2⤵
                PID:2628
              • C:\Windows\SysWOW64\colorcpl.exe
                "C:\Windows\SysWOW64\colorcpl.exe"
                2⤵
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:2660
                • C:\Windows\SysWOW64\cmd.exe
                  /c del "C:\Users\Admin\AppData\Local\Temp\UjCrfOAkJJiZyZh.exe"
                  3⤵
                  • Deletes itself
                  • System Location Discovery: System Language Discovery
                  PID:1172

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\tmp426.tmp

              Filesize

              1KB

              MD5

              72d26eda83cef57d6c0f9e6afbead7cd

              SHA1

              cbf4efa1a9b96a038e42dc9b354c8f942ef1d134

              SHA256

              e84707c537841c645336a7553bdb55060c5b9d8680e1c2641b6467aa6c5146e3

              SHA512

              e61def18592ff97fb6955bb28fac05cbe0565730ce791bdf1d3eff3409b12ad92852a93c4b6b5318335967d7225c49d006e538b68d01111bdf9c6b49618a78a2

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

              Filesize

              7KB

              MD5

              754003d441c17fc3bd36379b6b90325c

              SHA1

              efdedb07f422fada6f933d0cd0f7011b606fc7d2

              SHA256

              482c9bef929983e49c029d7ee4a542067629e218f9db83376b66c799b675208d

              SHA512

              3f765ed73150eb5283dbb628533aeaf914f2c72e15e5fd687194c5c740abe1f51fa97a2d9f7cca409f150388173edac7497b37802bd0bffa2d346b264154943b

            • memory/1228-26-0x0000000000060000-0x0000000000160000-memory.dmp

              Filesize

              1024KB

            • memory/2404-24-0x0000000074B10000-0x00000000751FE000-memory.dmp

              Filesize

              6.9MB

            • memory/2404-4-0x00000000005E0000-0x00000000005EE000-memory.dmp

              Filesize

              56KB

            • memory/2404-5-0x0000000002490000-0x0000000002506000-memory.dmp

              Filesize

              472KB

            • memory/2404-3-0x00000000005B0000-0x00000000005C6000-memory.dmp

              Filesize

              88KB

            • memory/2404-2-0x0000000074B10000-0x00000000751FE000-memory.dmp

              Filesize

              6.9MB

            • memory/2404-0-0x0000000074B1E000-0x0000000074B1F000-memory.dmp

              Filesize

              4KB

            • memory/2404-1-0x0000000000DD0000-0x0000000000E86000-memory.dmp

              Filesize

              728KB

            • memory/2660-27-0x0000000000F80000-0x0000000000F98000-memory.dmp

              Filesize

              96KB

            • memory/2660-28-0x00000000000C0000-0x00000000000EF000-memory.dmp

              Filesize

              188KB

            • memory/2852-18-0x0000000000400000-0x000000000042F000-memory.dmp

              Filesize

              188KB

            • memory/2852-23-0x0000000000400000-0x000000000042F000-memory.dmp

              Filesize

              188KB

            • memory/2852-22-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

              Filesize

              4KB

            • memory/2852-20-0x0000000000400000-0x000000000042F000-memory.dmp

              Filesize

              188KB