Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    15-08-2024 01:16

General

  • Target

    573d8ee9678cef8163e96937a6a5a4f14a5ade12f5646ab05550c0038c770e5d.exe

  • Size

    2.2MB

  • MD5

    15c4948711c3ac6250ff98d0e5272b27

  • SHA1

    545a473d3a8fc3810fbb0ff04e2d4d28ab95bedb

  • SHA256

    573d8ee9678cef8163e96937a6a5a4f14a5ade12f5646ab05550c0038c770e5d

  • SHA512

    d3a0e2273fb307b456f8c860028a489c26011dc75ffd6075473babf320962530d690319706ef03ba2869c2c7d91ec95933ab4c4ed13d755de79d55d82ae58a41

  • SSDEEP

    12288:WK9Xxc/7gzqLiOG1tBda9myeHjQPBPwrgiQa5o0fpfEXKX:n9XxcjgOG3Bda9WmPegiQa5Pftkm

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

gy15

Decoy

yb40w.top

286live.com

poozonlife.com

availableweedsonline.com

22926839.com

petlovepet.fun

halbaexpress.com

newswingbd.com

discountdesh.com

jwoalhbn.xyz

dandevonald.com

incrediblyxb.christmas

ailia.pro

ga3ki3.com

99812.photos

richiecom.net

ummahskills.online

peakleyva.store

a1cbloodtest.com

insurancebygarry.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • UAC bypass 3 TTPs 1 IoCs
  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Formbook payload 2 IoCs
  • Adds policy Run key to start application 2 TTPs 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Runs regedit.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: MapViewOfSection 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1228
    • C:\Users\Admin\AppData\Local\Temp\573d8ee9678cef8163e96937a6a5a4f14a5ade12f5646ab05550c0038c770e5d.exe
      "C:\Users\Admin\AppData\Local\Temp\573d8ee9678cef8163e96937a6a5a4f14a5ade12f5646ab05550c0038c770e5d.exe"
      2⤵
      • UAC bypass
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:2844
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\573d8ee9678cef8163e96937a6a5a4f14a5ade12f5646ab05550c0038c770e5d.exe" -Force
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2348
      • C:\Windows\regedit.exe
        "C:\Windows\regedit.exe"
        3⤵
        • Runs regedit.exe
        PID:2704
      • C:\Windows\System32\notepad.exe
        "C:\Windows\System32\notepad.exe"
        3⤵
          PID:2604
        • C:\Windows\System32\svchost.exe
          "C:\Windows\System32\svchost.exe"
          3⤵
            PID:2668
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
            3⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1752
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 2844 -s 872
            3⤵
              PID:2344
          • C:\Windows\SysWOW64\mstsc.exe
            "C:\Windows\SysWOW64\mstsc.exe"
            2⤵
            • Adds policy Run key to start application
            • Adds Run key to start application
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1984
            • C:\Program Files\Mozilla Firefox\Firefox.exe
              "C:\Program Files\Mozilla Firefox\Firefox.exe"
              3⤵
                PID:1000

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\7P9NRRT0\7P9logim.jpeg

            Filesize

            86KB

            MD5

            469cf4d25822be5b2c70b7c5f7d73d6a

            SHA1

            64253c7bcbb14205c2a7b3eff342cfcb0a730592

            SHA256

            5ba0c46962af0c44de60850042fb227beaafc6c9e953dea643214e6a6acf2dcf

            SHA512

            bebca16a86db5a6cbecc4c2d930bd8612c520dd7726ed9ba221f43bed576d4a15163753382ecc60b3f8bdd92bae1275f1d45b9bc01de8267e9162ec54b6b849c

          • C:\Users\Admin\AppData\Roaming\7P9NRRT0\7P9logrf.ini

            Filesize

            40B

            MD5

            2f245469795b865bdd1b956c23d7893d

            SHA1

            6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

            SHA256

            1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

            SHA512

            909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

          • C:\Users\Admin\AppData\Roaming\7P9NRRT0\7P9logri.ini

            Filesize

            40B

            MD5

            d63a82e5d81e02e399090af26db0b9cb

            SHA1

            91d0014c8f54743bba141fd60c9d963f869d76c9

            SHA256

            eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

            SHA512

            38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

          • C:\Users\Admin\AppData\Roaming\7P9NRRT0\7P9logrv.ini

            Filesize

            40B

            MD5

            ba3b6bc807d4f76794c4b81b09bb9ba5

            SHA1

            24cb89501f0212ff3095ecc0aba97dd563718fb1

            SHA256

            6eebf968962745b2e9de2ca969af7c424916d4e3fe3cc0bb9b3d414abfce9507

            SHA512

            ecd07e601fc9e3cfc39addd7bd6f3d7f7ff3253afb40bf536e9eaac5a4c243e5ec40fbfd7b216cb0ea29f2517419601e335e33ba19dea4a46f65e38694d465bf

          • memory/1228-35-0x0000000004140000-0x00000000041E7000-memory.dmp

            Filesize

            668KB

          • memory/1752-21-0x0000000000400000-0x000000000042F000-memory.dmp

            Filesize

            188KB

          • memory/1984-24-0x0000000000080000-0x00000000000AF000-memory.dmp

            Filesize

            188KB

          • memory/1984-23-0x0000000000800000-0x0000000000904000-memory.dmp

            Filesize

            1.0MB

          • memory/2348-10-0x0000000002C40000-0x0000000002CC0000-memory.dmp

            Filesize

            512KB

          • memory/2348-11-0x000000001B870000-0x000000001BB52000-memory.dmp

            Filesize

            2.9MB

          • memory/2348-12-0x0000000002240000-0x0000000002248000-memory.dmp

            Filesize

            32KB

          • memory/2704-5-0x0000000000400000-0x000000000042F000-memory.dmp

            Filesize

            188KB

          • memory/2704-4-0x0000000000400000-0x000000000042F000-memory.dmp

            Filesize

            188KB

          • memory/2844-30-0x000007FEF5C23000-0x000007FEF5C24000-memory.dmp

            Filesize

            4KB

          • memory/2844-31-0x000007FEF5C20000-0x000007FEF660C000-memory.dmp

            Filesize

            9.9MB

          • memory/2844-0-0x000007FEF5C23000-0x000007FEF5C24000-memory.dmp

            Filesize

            4KB

          • memory/2844-3-0x0000000000570000-0x00000000005F6000-memory.dmp

            Filesize

            536KB

          • memory/2844-2-0x000007FEF5C20000-0x000007FEF660C000-memory.dmp

            Filesize

            9.9MB

          • memory/2844-1-0x00000000011E0000-0x00000000011EA000-memory.dmp

            Filesize

            40KB