Analysis

  • max time kernel
    147s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    22-10-2024 01:59

General

  • Target

    ec6c0b68ad723bfd12ffe050b290318de9f50ceaac13a9f9483d42a6301ac657.exe

  • Size

    642KB

  • MD5

    3d680bae4987c65237ff5191316eb984

  • SHA1

    2b1030c6daba94e4c849523d417a2a02eb2d342b

  • SHA256

    ec6c0b68ad723bfd12ffe050b290318de9f50ceaac13a9f9483d42a6301ac657

  • SHA512

    f30adc17d74a5b33918361feac87c3d41059d00ae5e84e8550a7894839e5ddd45a6b0a4b2dae1af4469c17e52c13e3566babdc34e3f37d3a0e730329f6ec1a80

  • SSDEEP

    12288:KxCkhMOoltiJ76q2GRIUoeQYVHFpkYdDVlz3tVnrW+EhBv7:MCkh5oDiJVRI3kTPi+WB

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

cu29

Decoy

qidr.shop

usinessaviationconsulting.net

68716329.xyz

nd-los.net

ealthironcladguarantee.shop

oftware-download-69354.bond

48372305.top

omeownershub.top

mall-chilli.top

ajakgoid.online

ire-changer-53482.bond

rugsrx.shop

oyang123.info

azino-forum-pro.online

817715.rest

layman.vip

eb777.club

ovatonica.net

urgaslotvip.website

inn-paaaa.buzz

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Users\Admin\AppData\Local\Temp\ec6c0b68ad723bfd12ffe050b290318de9f50ceaac13a9f9483d42a6301ac657.exe
      "C:\Users\Admin\AppData\Local\Temp\ec6c0b68ad723bfd12ffe050b290318de9f50ceaac13a9f9483d42a6301ac657.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:576
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ec6c0b68ad723bfd12ffe050b290318de9f50ceaac13a9f9483d42a6301ac657.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2588
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BaYOcnEVLf.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2752
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BaYOcnEVLf" /XML "C:\Users\Admin\AppData\Local\Temp\tmp15D2.tmp"
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:2800
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:3000
    • C:\Windows\SysWOW64\control.exe
      "C:\Windows\SysWOW64\control.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2812
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1708

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp15D2.tmp

    Filesize

    1KB

    MD5

    bdcf509af2b351c92c615149e8d91700

    SHA1

    b3aa04525c704a5d65bfb85c020b1ce28e87bceb

    SHA256

    85311e9679679acbc0b3c451f4821fea6dc9fa0a40b14c8abac03f3328a4480c

    SHA512

    5bc5ba67880d70789ff6a321be4c0736d95f8d0532c6901d920c18dad86ae8d7dc374e48337e41ef3ed6860052673d6f3ff7da41d9599c28d9e633b054b1beba

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\N0QCK8B6Z7UAGXCGEU5B.temp

    Filesize

    7KB

    MD5

    b47e566cdf70e5a5419b0dc96a1a064a

    SHA1

    4aa3d7fa55bb8517c1dd66428eab495eda419146

    SHA256

    846e2098b400cd75483d6b38dfa05c5ce795a8caf9cbb72ab91f9406f8104651

    SHA512

    49c13e1805eff9b9f48a7b7173a286ce048a60f07782db5f0db532c3ef4a184e8fd84f8b253bd78dd692ad978d6bc6a87d9b45fb9f1469c1339d782f69ed37d7

  • memory/576-4-0x00000000748FE000-0x00000000748FF000-memory.dmp

    Filesize

    4KB

  • memory/576-25-0x00000000748F0000-0x0000000074FDE000-memory.dmp

    Filesize

    6.9MB

  • memory/576-0-0x00000000748FE000-0x00000000748FF000-memory.dmp

    Filesize

    4KB

  • memory/576-5-0x00000000748F0000-0x0000000074FDE000-memory.dmp

    Filesize

    6.9MB

  • memory/576-6-0x0000000004930000-0x00000000049A6000-memory.dmp

    Filesize

    472KB

  • memory/576-2-0x00000000748F0000-0x0000000074FDE000-memory.dmp

    Filesize

    6.9MB

  • memory/576-1-0x0000000000F10000-0x0000000000FB6000-memory.dmp

    Filesize

    664KB

  • memory/576-3-0x0000000000610000-0x000000000062C000-memory.dmp

    Filesize

    112KB

  • memory/2812-29-0x00000000000C0000-0x00000000000EF000-memory.dmp

    Filesize

    188KB

  • memory/2812-28-0x0000000000220000-0x000000000023F000-memory.dmp

    Filesize

    124KB

  • memory/3000-19-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3000-21-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3000-23-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/3000-24-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB