Analysis

  • max time kernel
    150s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    04-09-2024 15:15

General

  • Target

    Scan-budget.00543647.pdf.exe

  • Size

    620KB

  • MD5

    ae8ca2a7cb793758ff88dee979ac1291

  • SHA1

    d1892e62c48e1d184aed4e7f0aebe4851a8db0c9

  • SHA256

    57c00a4d8594511f335f5b1664d9f681e6803a50c0f0af72dc92f0428ed76fb6

  • SHA512

    07d9157d17230b3311556e726f728193606b4225bdb4b5e6137976d9a19bb564b4f0a2c761b67d44da31ff7c4df49f05a233defdb2744e7ec0c1d1fd02013752

  • SSDEEP

    12288:iTt8JwIF8Q+aYDlQYik944YQsmb2kICDdH7/5fHO6vP0gkR:Wt8GIOa/R4YQsmS9CDdHVm+PE

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

m49z

Decoy

ormswarm.xyz

awn-care-63587.bond

uymetanail5.online

mergencyloan007.xyz

545.top

eiliao596.pro

ackersandmoverschennai.net

ehdiahmadvandmusicbest.click

tlgxmb2024.cloud

ulfcoastharborhopper.pro

rohns-disease-early-signs.today

oldenhorizonsbgcl.click

weetindulgencepro.xyz

yexoiup.xyz

yself-solar.net

kfirsatimla.online

bropub3.online

ouljourney.online

usvf76f.shop

onnaberich.online

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1248
    • C:\Users\Admin\AppData\Local\Temp\Scan-budget.00543647.pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\Scan-budget.00543647.pdf.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2376
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Scan-budget.00543647.pdf.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1492
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2696
    • C:\Windows\SysWOW64\explorer.exe
      "C:\Windows\SysWOW64\explorer.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2980
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2640

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1248-18-0x0000000005120000-0x00000000051F4000-memory.dmp

    Filesize

    848KB

  • memory/1248-26-0x0000000005120000-0x00000000051F4000-memory.dmp

    Filesize

    848KB

  • memory/2376-1-0x0000000000FD0000-0x000000000106E000-memory.dmp

    Filesize

    632KB

  • memory/2376-2-0x0000000074710000-0x0000000074DFE000-memory.dmp

    Filesize

    6.9MB

  • memory/2376-3-0x0000000000990000-0x00000000009A8000-memory.dmp

    Filesize

    96KB

  • memory/2376-4-0x000000007471E000-0x000000007471F000-memory.dmp

    Filesize

    4KB

  • memory/2376-5-0x0000000074710000-0x0000000074DFE000-memory.dmp

    Filesize

    6.9MB

  • memory/2376-6-0x0000000004EC0000-0x0000000004F36000-memory.dmp

    Filesize

    472KB

  • memory/2376-0-0x000000007471E000-0x000000007471F000-memory.dmp

    Filesize

    4KB

  • memory/2376-19-0x0000000074710000-0x0000000074DFE000-memory.dmp

    Filesize

    6.9MB

  • memory/2696-13-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2696-7-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2696-17-0x00000000001F0000-0x0000000000204000-memory.dmp

    Filesize

    80KB

  • memory/2696-9-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2696-16-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2696-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2696-14-0x0000000000BB0000-0x0000000000EB3000-memory.dmp

    Filesize

    3.0MB

  • memory/2980-22-0x0000000000C20000-0x0000000000EA1000-memory.dmp

    Filesize

    2.5MB

  • memory/2980-23-0x0000000000080000-0x00000000000AF000-memory.dmp

    Filesize

    188KB