Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    21-08-2024 02:23

General

  • Target

    d100685c3e62fde73e33854186142c68d4fdab117a4c2eb11a1c73dc362a1277.exe

  • Size

    688KB

  • MD5

    44919bd4c653cbd956628a0a5c1adf22

  • SHA1

    c09669285e613c1cada8b50b0e9704dfd93fa31d

  • SHA256

    d100685c3e62fde73e33854186142c68d4fdab117a4c2eb11a1c73dc362a1277

  • SHA512

    ffdf8c78835070e82672c38f634f710f7505061f36267cd0f034a07b061e65f89a7f0ade93e5c89a6691ad2770f05f8f69f70c0196bec2efb29220b17657385e

  • SSDEEP

    12288:TNqsCwgqaVouc0PlsfdG2FXwC++UuVFK2T2y9Xl4mOv7TPbiH34ihoIgyo:TTC/qaSucKMduaFK2SwVLc7TsBhoI

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

bi05

Decoy

ollow-the-bit.online

aopho.autos

14ra567dp.autos

48651301.top

ussian-dating-54714.bond

sychology-degree-80838.bond

lytracker.xyz

strology-forest.sbs

swjbcl3.top

ridgenexttechnologies.partners

lroy.sbs

kyscreen.vip

anhit.live

uckyheart.xyz

orddserials.online

hetune.shop

nherited-traits-ant.bond

stanaslot-1.xyz

sychologist-therapy-36914.bond

iandramonami.net

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d100685c3e62fde73e33854186142c68d4fdab117a4c2eb11a1c73dc362a1277.exe
    "C:\Users\Admin\AppData\Local\Temp\d100685c3e62fde73e33854186142c68d4fdab117a4c2eb11a1c73dc362a1277.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2696
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\d100685c3e62fde73e33854186142c68d4fdab117a4c2eb11a1c73dc362a1277.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2612
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\XVVpBOUshDsO.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2640
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XVVpBOUshDsO" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB201.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2692
    • C:\Users\Admin\AppData\Local\Temp\d100685c3e62fde73e33854186142c68d4fdab117a4c2eb11a1c73dc362a1277.exe
      "C:\Users\Admin\AppData\Local\Temp\d100685c3e62fde73e33854186142c68d4fdab117a4c2eb11a1c73dc362a1277.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2380

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpB201.tmp

    Filesize

    1KB

    MD5

    cba3a9b54d11a4bb2c13c4c71a31b2e2

    SHA1

    8ab122c45f8277b5896a3c16a4b9aa7b16dc9ceb

    SHA256

    d493d494d1f2dda4148f20ba7ccf014a5246c9d07c14e2e02bff675f57424c44

    SHA512

    5834afd9914d749ebe7693d1de7ee6ced2ff716582cf310d77f2398e8a754915b9137a0bd73c9cd16f30378c3139838cd90b0e46e44e83f3adb2e9755722fced

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    88d6ac62cc04d04f31430b0799f88284

    SHA1

    e5c84e53a60c6906d10804cc0ab672755a37a01e

    SHA256

    d2b587c67ed6f2589c9de60d7e88928a5f99a97587b18893f59fade1803334d4

    SHA512

    277e10e4ed0f8a51cd2cedc592bf4ecc6fe3c653c8f78610eddc7fa01854d895952b6381d095d47a225bf49c58539994c6725e71ab24230e4300c922eb75dac5

  • memory/2380-22-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2380-24-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2380-25-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2380-20-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2696-3-0x0000000000450000-0x0000000000462000-memory.dmp

    Filesize

    72KB

  • memory/2696-7-0x0000000004D90000-0x0000000004E06000-memory.dmp

    Filesize

    472KB

  • memory/2696-6-0x0000000000460000-0x0000000000470000-memory.dmp

    Filesize

    64KB

  • memory/2696-5-0x0000000074180000-0x000000007486E000-memory.dmp

    Filesize

    6.9MB

  • memory/2696-4-0x000000007418E000-0x000000007418F000-memory.dmp

    Filesize

    4KB

  • memory/2696-0-0x000000007418E000-0x000000007418F000-memory.dmp

    Filesize

    4KB

  • memory/2696-2-0x0000000074180000-0x000000007486E000-memory.dmp

    Filesize

    6.9MB

  • memory/2696-1-0x0000000000070000-0x0000000000122000-memory.dmp

    Filesize

    712KB

  • memory/2696-26-0x0000000074180000-0x000000007486E000-memory.dmp

    Filesize

    6.9MB