Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2024 15:03

General

  • Target

    eccd7dfeb19b4548dfef20db82d8b1e1.exe

  • Size

    599KB

  • MD5

    eccd7dfeb19b4548dfef20db82d8b1e1

  • SHA1

    83d90a828103c1d5d256749faf1c031203460949

  • SHA256

    9a9381dbc7eea48c1a098e0b4d8432dc615b4f41ed697369f22833d8ceef9e9c

  • SHA512

    365ec5386ad8d74a27eacfcdd91f3e74d13b84de456b97301f7a9504cac172d39f96994cd443f8b998963cf3f26425e42e6abec4d8743bb41da6e1f03bf6bd31

  • SSDEEP

    12288:aB++PWUxinECnya0J4x04YaX8x+d0gsej4caNyEKaDBT5aba8VdtTJs:aB++OVxyMu4Ogd5cca4haCI

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

btrd

Decoy

everslane.com

prairieviewelectric.online

dszvhgd.com

papamuch.com

8129k.vip

jeffreestar.gold

bestguestrentals.com

nvzhuang1.net

anangtoto.com

yxfgor.top

practicalpoppers.com

thebestanglephotography.online

koormm.top

criika.net

audioflow.online

380747.net

jiuguanwang.net

bloxequities.com

v321c.com

sugar.monster

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eccd7dfeb19b4548dfef20db82d8b1e1.exe
    "C:\Users\Admin\AppData\Local\Temp\eccd7dfeb19b4548dfef20db82d8b1e1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2100
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\eccd7dfeb19b4548dfef20db82d8b1e1.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2608
    • C:\Users\Admin\AppData\Local\Temp\eccd7dfeb19b4548dfef20db82d8b1e1.exe
      "C:\Users\Admin\AppData\Local\Temp\eccd7dfeb19b4548dfef20db82d8b1e1.exe"
      2⤵
        PID:2972
      • C:\Users\Admin\AppData\Local\Temp\eccd7dfeb19b4548dfef20db82d8b1e1.exe
        "C:\Users\Admin\AppData\Local\Temp\eccd7dfeb19b4548dfef20db82d8b1e1.exe"
        2⤵
          PID:2080
        • C:\Users\Admin\AppData\Local\Temp\eccd7dfeb19b4548dfef20db82d8b1e1.exe
          "C:\Users\Admin\AppData\Local\Temp\eccd7dfeb19b4548dfef20db82d8b1e1.exe"
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2304

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2100-0-0x00000000746CE000-0x00000000746CF000-memory.dmp

        Filesize

        4KB

      • memory/2100-1-0x0000000000230000-0x00000000002CC000-memory.dmp

        Filesize

        624KB

      • memory/2100-2-0x00000000746C0000-0x0000000074DAE000-memory.dmp

        Filesize

        6.9MB

      • memory/2100-3-0x0000000000310000-0x0000000000320000-memory.dmp

        Filesize

        64KB

      • memory/2100-4-0x00000000746CE000-0x00000000746CF000-memory.dmp

        Filesize

        4KB

      • memory/2100-5-0x00000000746C0000-0x0000000074DAE000-memory.dmp

        Filesize

        6.9MB

      • memory/2100-6-0x0000000005060000-0x00000000050D6000-memory.dmp

        Filesize

        472KB

      • memory/2100-13-0x00000000746C0000-0x0000000074DAE000-memory.dmp

        Filesize

        6.9MB

      • memory/2304-12-0x0000000000400000-0x000000000042F000-memory.dmp

        Filesize

        188KB

      • memory/2304-9-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

        Filesize

        4KB

      • memory/2304-8-0x0000000000400000-0x000000000042F000-memory.dmp

        Filesize

        188KB

      • memory/2304-7-0x0000000000400000-0x000000000042F000-memory.dmp

        Filesize

        188KB

      • memory/2304-14-0x0000000000970000-0x0000000000C73000-memory.dmp

        Filesize

        3.0MB

      • memory/2304-17-0x0000000000970000-0x0000000000C73000-memory.dmp

        Filesize

        3.0MB