Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    10-11-2024 01:13

General

  • Target

    69dec355a88f71f9880052143f091580cecd4c6f301c1c6fefe931d44bf8c77d.exe

  • Size

    773KB

  • MD5

    439dad5646f8f78adada2e1d5740d0eb

  • SHA1

    85ab73db3b73f38a97a44e0fddc829f2d5977c8a

  • SHA256

    69dec355a88f71f9880052143f091580cecd4c6f301c1c6fefe931d44bf8c77d

  • SHA512

    d867e2f561fe99d8fdee5abea882ff27b560ca60e22736c3e0862bf409d70d233cc204b37b71133f96c3f7827f642ae9335b07891ae419815e29f45fdbbb18c3

  • SSDEEP

    24576:VmMt9lRuEDUgbwUCGnksyrlKNstj4Pif703:0Mt9lRu19Alyx4qj1g

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

dn13

Decoy

5q53s.top

f9813.top

ysticsmoke.net

ignorysingeysquints.cfd

yncsignature.live

svp-their.xyz

outya.xyz

wlkflwef3sf2wf.top

etterjugfetkaril.cfd

p9eh2s99b5.top

400108iqlnnqi219.top

ynsu-condition.xyz

ndividual-bfiaen.xyz

anceibizamagazine.net

itrussips.live

orkcubefood.xyz

lindsandfurnishings.shop

ajwmid.top

pigramescentfeatous.shop

mbvcv56789.click

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook family
  • Formbook payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69dec355a88f71f9880052143f091580cecd4c6f301c1c6fefe931d44bf8c77d.exe
    "C:\Users\Admin\AppData\Local\Temp\69dec355a88f71f9880052143f091580cecd4c6f301c1c6fefe931d44bf8c77d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\69dec355a88f71f9880052143f091580cecd4c6f301c1c6fefe931d44bf8c77d.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1480
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\NNQONPlQHe.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2520
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NNQONPlQHe" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF6EC.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2232
    • C:\Users\Admin\AppData\Local\Temp\69dec355a88f71f9880052143f091580cecd4c6f301c1c6fefe931d44bf8c77d.exe
      "C:\Users\Admin\AppData\Local\Temp\69dec355a88f71f9880052143f091580cecd4c6f301c1c6fefe931d44bf8c77d.exe"
      2⤵
        PID:2704
      • C:\Users\Admin\AppData\Local\Temp\69dec355a88f71f9880052143f091580cecd4c6f301c1c6fefe931d44bf8c77d.exe
        "C:\Users\Admin\AppData\Local\Temp\69dec355a88f71f9880052143f091580cecd4c6f301c1c6fefe931d44bf8c77d.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2940

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpF6EC.tmp

      Filesize

      1KB

      MD5

      422b17f7d4b09da0dcca4193a249722d

      SHA1

      595f5d660e1e782bc047b333a1843df889375ba3

      SHA256

      3d47b7652f68ad6a551d4b1338215514dd59ec10376c49330cc4a1dcbc71b17b

      SHA512

      490bb5297c4a094405fdae901d97a0ba8bf966f955d83b81636c55b47b23e00bb4ca36932186a552626d595a2687fd4449e3583a703e0d31b27af23d03b7fd57

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

      Filesize

      7KB

      MD5

      f86f6c343522397a59d7347eb44e8b69

      SHA1

      bb4326ab12489048ddd6f14540ee85d9bfedfde2

      SHA256

      6ec66e46e0565c340275f0242da3d102883444d7b343b3288bd213a8c4452be7

      SHA512

      21b809f1a2d763da254eaf86b1473b680ae76d0001df572379de4bbabedd35ffc0b2111260ff2951631a98b876883f724bdecdc1aa3b6f66143099ff290aa905

    • memory/2236-3-0x0000000005080000-0x000000000513E000-memory.dmp

      Filesize

      760KB

    • memory/2236-0-0x000000007453E000-0x000000007453F000-memory.dmp

      Filesize

      4KB

    • memory/2236-4-0x00000000004D0000-0x00000000004EC000-memory.dmp

      Filesize

      112KB

    • memory/2236-5-0x000000007453E000-0x000000007453F000-memory.dmp

      Filesize

      4KB

    • memory/2236-6-0x0000000074530000-0x0000000074C1E000-memory.dmp

      Filesize

      6.9MB

    • memory/2236-7-0x00000000041B0000-0x0000000004226000-memory.dmp

      Filesize

      472KB

    • memory/2236-2-0x0000000074530000-0x0000000074C1E000-memory.dmp

      Filesize

      6.9MB

    • memory/2236-1-0x00000000001C0000-0x0000000000286000-memory.dmp

      Filesize

      792KB

    • memory/2236-26-0x0000000074530000-0x0000000074C1E000-memory.dmp

      Filesize

      6.9MB

    • memory/2940-20-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/2940-25-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/2940-24-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2940-23-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB